Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
92f25a21-b9c1-4aee-af3e-cacf098605e9

Overview

General Information

Sample Name:92f25a21-b9c1-4aee-af3e-cacf098605e9
Analysis ID:840831
MD5:2621b754576047a6e94acbf1dd4fe0ef
SHA1:246f36118c53ac7421518dbc9bb4259128f3c417
SHA256:109b03ffc45231e5a4c8805a10926492890f7b568f8a93abe1fa495b4bd42975
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:18
Range:0 - 100

Signatures

Detected unpacking (changes PE section rights)
Changes security center settings (notifications, updates, antivirus, firewall)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Creates files inside the driver directory
Queries the volume information (name, serial number etc) of a device
Drops certificate files (DER)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
JA3 SSL client fingerprint seen in connection with other malware
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
EXE planting / hijacking vulnerabilities found
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
DLL planting / hijacking vulnerabilities found
Sample file is different than original file name gathered from version info
OS version to string mapping found (often used in BOTs)
Adds / modifies Windows certificates
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Creates a start menu entry (Start Menu\Programs\Startup)
Enables security privileges
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64_ra
  • 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe (PID: 6320 cmdline: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe MD5: 2621B754576047A6E94ACBF1DD4FE0EF)
    • 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe (PID: 6904 cmdline: "C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-driver:mirror --install-driver:printer --update-auto --svc-conf "C:\Users\user\AppData\Roaming\AnyDesk\service.conf" --sys-conf "C:\Users\user\AppData\Roaming\AnyDesk\system.conf" MD5: 2621B754576047A6E94ACBF1DD4FE0EF)
      • expand.exe (PID: 7088 cmdline: expand -F:* "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\v4.cab" "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver" MD5: 8C2235852F8C2659EB6CA4A0C6B3B3F1)
        • conhost.exe (PID: 7096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
      • rundll32.exe (PID: 1176 cmdline: C:\Windows\System32\rundll32.exe" printui.dll, PrintUIEntry /if /b "AnyDesk Printer" /f "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf" /r "AD_Port" /m "AnyDesk v4 Printer Driver MD5: D0432468FA4B7F66166C430E1334DBDA)
  • svchost.exe (PID: 6520 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p -s DoSvc MD5: 9520A99E77D6196D0D09833146424113)
  • svchost.exe (PID: 6564 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 9520A99E77D6196D0D09833146424113)
  • SgrmBroker.exe (PID: 6612 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: C51AA0BB954EA45E85572E6CC29BA6F4)
  • svchost.exe (PID: 6644 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: 9520A99E77D6196D0D09833146424113)
  • AnyDesk.exe (PID: 6944 cmdline: "C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --service MD5: 2621B754576047A6E94ACBF1DD4FE0EF)
  • AnyDesk.exe (PID: 7044 cmdline: "C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --control MD5: 2621B754576047A6E94ACBF1DD4FE0EF)
  • AnyDesk.exe (PID: 6160 cmdline: "C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --new-install MD5: 2621B754576047A6E94ACBF1DD4FE0EF)
  • svchost.exe (PID: 5944 cmdline: C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall MD5: 9520A99E77D6196D0D09833146424113)
    • drvinst.exe (PID: 5292 cmdline: DrvInst.exe "4" "0" "C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\anydeskprintdriver.inf" "9" "45a2ed013" "00000000000001BC" "WinSta0\Default" "0000000000000164" "208" "c:\users\user\appdata\roaming\anydesk\printer_driver" MD5: 100997A8B475B1D1B173BE8941DFE1A6)
      • rundll32.exe (PID: 5636 cmdline: rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{a93448a4-5e3b-e34d-a377-ec81ab406cb0} Global\{56375bfd-f24b-3d4c-9cc8-12acbcf982ed} C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\anydeskprintdriver.inf C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriver.cat MD5: F68AF942FD7CCC0E7BAB1A2335D2AD26)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeEXE: expand.exeJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeDLL: C:\Users\user\Desktop\gcapi.dllJump to behavior

Compliance

barindex
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeEXE: expand.exeJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeDLL: C:\Users\user\Desktop\gcapi.dllJump to behavior
Source: unknownHTTPS traffic detected: 185.229.191.41:443 -> 192.168.2.2:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 208.115.231.206:443 -> 192.168.2.2:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 208.115.231.206:443 -> 192.168.2.2:49765 version: TLS 1.2
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: certificate valid
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\b\build\slave\win\build\src\out\Release\gcapi_dll.dll.pdbGCTL source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2423871028.0000000001BA9000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2412143603.0000000003DA3000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1391741189.0000000004EB7000.00000004.00000001.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2411660362.0000000005909000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2420663164.00000000050B3000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2651591214.00000000036B3000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2226145656.0000000003711000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2639033003.0000000002578000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2639033003.000000000259D000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2231083866.00000000048C7000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2642528303.0000000004207000.00000004.00000010.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2647954174.000000006C00A000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000000.1279173333.00000000012CD000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\source\git\printer-driver\v4\x64\Release\AnyDeskPrintDriverRenderFilter.pdb source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\b\build\slave\win\build\src\out\Release\gcapi_dll.dll.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2423871028.0000000001BA9000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2412143603.0000000003DA3000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1391741189.0000000004EB7000.00000004.00000001.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2411660362.0000000005909000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2420663164.00000000050B3000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2651591214.00000000036B3000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2226145656.0000000003711000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2639033003.0000000002578000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2639033003.000000000259D000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2231083866.00000000048C7000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2642528303.0000000004207000.00000004.00000010.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2647954174.000000006C00A000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb` source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: SAS.pdbR source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Joe Sandbox ViewJA3 fingerprint: c91bde19008eefabce276152ccd51457
Source: Joe Sandbox ViewIP Address: 185.229.191.39 185.229.191.39
Source: global trafficTCP traffic: 192.168.2.2:49762 -> 208.115.231.206:6568
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: .href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=An equals www.linkedin.com (Linkedin)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ equals www.facebook.com (Facebook)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2433088182.0000000003E6A000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2440172733.0000000003E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/( equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 0000000E.00000003.2207829592.0000000003A9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com//1k equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/qJ equals www.facebook.com (Facebook)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyD equals www.linkedin.com (Linkedin)
Source: AnyDesk.exe, 0000000E.00000003.2208678495.00000000039E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source= equals www.linkedin.com (Linkedin)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2433088182.0000000003E6A000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2440172733.0000000003E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: f=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it% equals www.linkedin.com (Linkedin)
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hare.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source=ot equals www.linkedin.com (Linkedin)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306497731.0000000003957000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2340690424.0000000003951000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/Bd#m, equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/Pd equals www.facebook.com (Facebook)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: ps://facebook.com/AnyDesk ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ ad.share.linkedi equals www.facebook.com (Facebook)
Source: AnyDesk.exe, 0000000A.00000003.2175165217.0000000003832000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000E.00000003.2208678495.00000000039E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ttps://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ equals www.facebook.com (Facebook)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, AnyDesk.exe, 0000000A.00000002.2641365818.0000000003DA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2344098787.0000000003931000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2352942627.0000000003931000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comee. equals www.facebook.com (Facebook)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.1339498915.0000000003E45000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.1339379057.0000000003E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comf equals www.facebook.com (Facebook)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, AnyDesk.exe, 0000000A.00000002.2641365818.0000000003DA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306379463.0000000003933000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.comea$ equals www.linkedin.com (Linkedin)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306379463.0000000003933000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.comfs equals www.linkedin.com (Linkedin)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.1339498915.0000000003E45000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.1339379057.0000000003E45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.comfu equals www.linkedin.com (Linkedin)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2344098787.0000000003931000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2352942627.0000000003931000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.comktopj equals www.linkedin.com (Linkedin)
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
Source: rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: rundll32.exe, 0000000D.00000003.2192479240.0000000005347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
Source: rundll32.exe, 0000000D.00000002.2536061172.00000000034CC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: rundll32.exe, 0000000D.00000002.2541060713.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192952973.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192479240.0000000005347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
Source: rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.wellsfargo.com/wsprca.crl0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
Source: rundll32.exe, 0000000D.00000003.2196222562.000000000358D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.000000000358D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: rundll32.exe, 0000000D.00000003.2195110966.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl1.comsign.co.il/crl/comsignglobalrootca.crl0
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: rundll32.exe, 0000000D.00000002.2536061172.000000000349A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crlhttp://crl4.digicert.com/sha2-assured-cs-g1.crl0Q
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabj
Source: rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enmeN
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eca.hinet.net/repository/CRL2/CA.crl0
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eca.hinet.net/repository/Certs/IssuedToThisCA.p7b05
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
Source: rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
Source: rundll32.exe, 0000000D.00000003.2200819853.0000000003564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
Source: rundll32.exe, 0000000D.00000003.2195110966.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/comsignglobalrootca.crl0;
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000002.2374972849.0000000004490000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2363295379.000000000448F000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2363732141.0000000004491000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.aap
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2334199499.0000000004483000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1308155165.0000000004490000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.aapxMPf
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.eca.hinet.net/OCSP/ocspG2sha20
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
Source: rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.digidentity.eu/validatie0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
Source: rundll32.exe, 0000000D.00000002.2535113095.0000000002FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-
Source: rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: rundll32.exe, 0000000D.00000002.2536061172.000000000349A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2535113095.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
Source: AnyDesk.exe, 0000000A.00000002.2608079530.0000000000BA5000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://support.anydesk.com
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2535113095.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: rundll32.exe, 0000000D.00000002.2541060713.0000000005337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2535113095.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: rundll32.exe, 0000000D.00000002.2541060713.0000000005337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crlMK
Source: rundll32.exe, 0000000D.00000002.2541060713.0000000005337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crlqK
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2535113095.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: rundll32.exe, 0000000D.00000002.2541060713.0000000005337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com1.3.6.1.5.5.7.48.2http://ts-aia.ws.symantec.com/sha256-tss-ca.cer
Source: rundll32.exe, 0000000D.00000002.2541060713.0000000005337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com1.3.6.1.5.5.7.48.2http://ts-aia.ws.symantec.com/sha256-tss-ca.cer&G
Source: rundll32.exe, 0000000D.00000002.2541060713.0000000005337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com1.3.6.1.5.5.7.48.2http://ts-aia.ws.symantec.com/sha256-tss-ca.cerFI
Source: rundll32.exe, 0000000D.00000002.2541060713.0000000005337000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com1.3.6.1.5.5.7.48.2http://ts-aia.ws.symantec.com/sha256-tss-ca.cerfG
Source: rundll32.exe, 0000000D.00000002.2536061172.000000000356D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.comhttp://ts-crl.ws.symantec.com/sha256-tss-ca.crl
Source: rundll32.exe, 0000000D.00000002.2536061172.000000000356D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.comhttp://ts-crl.ws.symantec.com/sha256-tss-ca.crld
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
Source: rundll32.exe, 0000000D.00000003.2194054524.0000000005338000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2200501420.0000000005338000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2195110966.0000000005338000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
Source: rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ancert.com/cps0
Source: rundll32.exe, 0000000D.00000002.2541060713.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192952973.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192479240.0000000005347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
Source: rundll32.exe, 0000000D.00000002.2541060713.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192952973.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192479240.0000000005347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.anydesk.com/
Source: svchost.exe, 00000005.00000002.1477545543.000001C6A2C13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
Source: rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
Source: rundll32.exe, 0000000D.00000003.2200819853.0000000003564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
Source: rundll32.exe, 0000000D.00000003.2200819853.0000000003564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
Source: rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
Source: rundll32.exe, 0000000D.00000003.2200501420.000000000533E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2191707427.000000000536D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
Source: rundll32.exe, 0000000D.00000003.2200819853.0000000003564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
Source: rundll32.exe, 0000000D.00000003.2200819853.0000000003564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2541060713.000000000535C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca0f
Source: rundll32.exe, 0000000D.00000003.2195110966.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.dnie.es/dpc0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-me.lv/repository0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192659417.000000000537C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2200501420.000000000533E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2541060713.000000000535C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
Source: rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
Source: rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.eme.lv/repository0
Source: rundll32.exe, 0000000D.00000003.2195110966.0000000005318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0=
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.opengl.org/registry/
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/)
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/support/faq.htmlEC_PRIVATEKEYpublicKeyparametersprivateKeyECPKPARAMETERSvalue
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
Source: rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
Source: rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
Source: rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/cps/0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ssc.lt/cps03
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2541060713.000000000535C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com
Source: AnyDesk.exe, 0000000A.00000003.2167168810.00000000038C3000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2641365818.0000000003DA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1302769581.0000000003895000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/_
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: https://anydesk.com/com
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/company#imprint
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306497731.0000000003960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/company#imprinter
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.1337369178.0000000003E42000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2436009616.0000000003E48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/ed
Source: AnyDesk.exe, 0000000A.00000003.2161013192.00000000038DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/is
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2340690424.0000000003951000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306497731.0000000003965000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2348577299.0000000003965000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1300772473.0000000003922000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2342362833.0000000003965000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1302769581.0000000003921000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2311973809.0000000003965000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/l_
Source: AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.000000000383A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/order
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.000000000389D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/order&
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306497731.0000000003960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/orderuPu
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.000000000383A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/privacy
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/privacyH
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306497731.0000000003957000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/privacyn6
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1305008258.0000000003963000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1302769581.0000000003921000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/rd
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/terms
Source: AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/terms8
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/termsy
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/update
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/updatefT
Source: AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/updatei5-xos
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2441800389.00000000041ED000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2438867954.00000000041E9000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2434219654.00000000041E6000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2431705017.00000000041D1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2443668184.00000000041EF000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2443128410.00000000041F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/x
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038AE000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot-01.net.anydesk.com
Source: AnyDesk.exe, 0000000A.00000002.2624144367.000000000187B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot.net.anydesk.com/k
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1321823649.000000000231A000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 00000009.00000002.2608077868.0000000000B96000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://boot.net.anydesk.comabcdefABCDEFtruefalsebase.prot.packetInvalid
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000E.00000003.2208872142.0000000003A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console-ui.myanydesk2.on.anydesk.com
Source: AnyDesk.exe, 0000000A.00000003.2175739835.00000000038D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console-ui.myanydesk2.on.anydesk.comP8wn
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2535113095.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2535113095.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2535113095.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1524/
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1526/
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1914/
Source: svchost.exe, 00000005.00000003.1476620089.000001C6A2C59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
Source: svchost.exe, 00000005.00000003.1476409174.000001C6A2C45000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475539841.000001C6A2C71000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000005.00000003.1476505072.000001C6A2C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 00000005.00000003.1475972109.000001C6A2C63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 00000005.00000003.1476505072.000001C6A2C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000005.00000002.1478151638.000001C6A2C73000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475539841.000001C6A2C71000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000005.00000002.1478151638.000001C6A2C73000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475539841.000001C6A2C71000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000005.00000003.1476505072.000001C6A2C5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
Source: svchost.exe, 00000005.00000003.1475972109.000001C6A2C63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
Source: svchost.exe, 00000005.00000003.1476573025.000001C6A2C41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1477843649.000001C6A2C43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Stops/
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 00000005.00000002.1478020724.000001C6A2C64000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475972109.000001C6A2C63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 00000005.00000003.1475539841.000001C6A2C71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000005.00000002.1478020724.000001C6A2C64000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475972109.000001C6A2C63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 00000005.00000003.1476409174.000001C6A2C45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
Source: svchost.exe, 00000005.00000003.1476039716.000001C6A2C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eca.hinet.net/repository0
Source: svchost.exe, 00000005.00000003.1475972109.000001C6A2C63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: https://help.anydesk.c
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2608079530.0000000000FB6000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://help.anydesk.com/
Source: AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2171568833.0000000003904000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2636442141.00000000038FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/$
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2608079530.0000000000FB6000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://help.anydesk.com/HelpLinkInstallLocationAnyDesk
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/access
Source: AnyDesk.exe, 0000000E.00000003.2208872142.0000000003A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/access.
Source: AnyDesk.exe, 0000000A.00000003.2175739835.00000000038D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/accessd.C8
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/backup-alias
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/backup-aliasxeil
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.000000000389D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/d
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.000000000389D000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.000000000383A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en
Source: AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/android-battery
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.000000000389D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/enn
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/error-messages
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/error-messagesfd
Source: AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/l
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/macos-security
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/share
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2355347217.000000000415C000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2349758776.0000000004158000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2343132667.0000000004141000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2347789171.000000000415B000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2344817415.0000000004154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/share3.$
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2317472264.0000000001D81000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2331805059.0000000001D92000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2330817256.0000000001D92000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000002.2370911777.0000000001D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/share7
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/wol
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306497731.0000000003957000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/wol-=
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/wol7
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/wolfb~o
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.com
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2608079530.0000000000F87000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://my.anydesk.com/password-generator.
Source: AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.come
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.comer)
Source: rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.000000000383A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://order.anydesk.com/trial
Source: AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://order.anydesk.com/trials
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2347789171.0000000004151000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038B6000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2345287747.000000000414A000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2343132667.0000000004141000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2424927165.0000000003DB4000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.2175165217.0000000003832000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2639041649.0000000003D70000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000E.00000003.2208678495.00000000039E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=$
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038B6000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=en
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=enare
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=endI
Source: AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=enn
Source: AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=ens
Source: AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=enu
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: https://support.anydesk.
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/AnyDesk_on_macOS
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/r
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/ss
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2423871028.0000000001BA9000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2226145656.0000000003711000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2647954174.000000006C00A000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: https://support.google.com/chrome/contact/chromeuninstall3?hl=$1microsoft-edge:openFailed
Source: svchost.exe, 00000005.00000003.1476573025.000001C6A2C41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 00000005.00000003.1476541421.000001C6A2C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualeat/
Source: svchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 00000005.00000003.1476620089.000001C6A2C59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476541421.000001C6A2C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2424927165.0000000003DB4000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.2175165217.0000000003832000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000E.00000003.2208678495.00000000039E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/home?status=Do%20you%20know%20%23AnyDesk?%20AnyDesk%20is%20a%20small%20and%20qui
Source: rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
Source: rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
Source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, expand.exe, 0000000B.00000003.2163195636.0000000003247000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2536061172.00000000034F0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2436776716.0000000003E87000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2427181527.0000000003E75000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2430506740.0000000003E88000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2424927165.0000000003DB4000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2428785017.0000000003E85000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.2175165217.0000000003832000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2171568833.0000000003904000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2636442141.00000000038FC000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000E.00000003.2208678495.00000000039E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/$
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/d
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038AE000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.000000000383A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en
Source: AnyDesk.exe, 0000000E.00000003.2208872142.0000000003A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/chrome/privacy/eula_text.html.
Source: AnyDesk.exe, 0000000A.00000003.2175739835.00000000038D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/chrome/privacy/eula_text.html.v8Un
Source: AnyDesk.exe, 0000000A.00000003.2175739835.00000000038D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/chrome/privacy/eula_text.htmlce
Source: AnyDesk.exe, 0000000E.00000003.2208872142.0000000003A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/chrome/privacy/eula_text.htmls
Source: AnyDesk.exe, 0000000A.00000003.2175739835.00000000038D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/chrome/privacy/eula_text.htmly.
Source: AnyDesk.exe, 0000000E.00000003.2208872142.0000000003A81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/chrome/privacy/eula_text.htmly.Z
Source: AnyDesk.exe, 0000000A.00000003.2174013377.000000000383A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/om
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2433088182.0000000003E6A000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2440172733.0000000003E6A000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2441234657.0000000003E6C000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.2175165217.0000000003832000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2171568833.00000000038E9000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000E.00000003.2208678495.00000000039E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Rem
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nayuki.io/page/qr-code-generator-library
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.hu/docs/
Source: rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.net/docs
Source: rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: unknownHTTP traffic detected: POST /httpapi HTTP/1.1Host: api.playanext.comUser-Agent: AnyDesk/7.0.14Accept: */*Content-Length: 354Content-Type: application/x-www-form-urlencodedapi_key=c1426bd258099fa69f62933b466d4b77&event=[{"event_type":"check_offer","user_id":"f13c8dbcc1b6f597de2338cf4452e0db","session_id":1680602579309287,"ip":"$remote","event_properties":{"method_used":"Google Chrome Criteria Checker","offer_product":"Google Chrome","distributor":"AnyDesk","distributor_product":"AnyDesk","user_country":"United States"}}Data Raw: Data Ascii:
Source: unknownDNS traffic detected: queries for: boot.net.anydesk.com
Source: unknownHTTPS traffic detected: 185.229.191.41:443 -> 192.168.2.2:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 208.115.231.206:443 -> 192.168.2.2:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 208.115.231.206:443 -> 192.168.2.2:49765 version: TLS 1.2
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1321823649.000000000231A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DirectDrawCreateEx
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\e1962c70bafb448bad7b03b1bd5ee792$dpx$.tmp\29294455594d444e97770a37389d8698.tmpJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\anydeskprintdriver.cat (copy)Jump to dropped file
Source: C:\Windows\System32\drvinst.exeFile created: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\SET35C.tmpJump to dropped file
Source: C:\Windows\System32\drvinst.exeFile created: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriver.cat (copy)Jump to dropped file
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Windows\System32\drvinst.exeFile created: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}
Source: C:\Windows\System32\drvinst.exeFile deleted: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\SET1F1.tmp
Source: C:\Windows\System32\drvinst.exeFile created: C:\Windows\System32\DriverStore\FileRepository\anydeskprintdriver.inf_amd64_07b22d0a6997cb3a
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417CF5E1_3_0417CF5E
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417CF5E1_3_0417CF5E
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_041580C61_3_041580C6
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417CF5E1_3_0417CF5E
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417CF5E1_3_0417CF5E
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_041580C61_3_041580C6
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0417DFC91_3_0417DFC9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D89BC02_3_03D89BC0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 2_3_03D133002_3_03D13300
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E426873_3_03E42687
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E426873_3_03E42687
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E86EC23_3_03E86EC2
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E86EC23_3_03E86EC2
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E86EC23_3_03E86EC2
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E86EC23_3_03E86EC2
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 3_3_03E852913_3_03E85291
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: String function: 03CCEDDE appears 48 times
Source: AnyDesk.exe.8.drStatic PE information: No import functions for PE file found
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: No import functions for PE file found
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesas.dllj% vs 92f25a21-b9c1-4aee-af3e-cacf098605e9
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesas.dllj% vs 92f25a21-b9c1-4aee-af3e-cacf098605e9
Source: C:\Windows\System32\svchost.exeProcess token adjusted: Security
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile read: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeJump to behavior
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe "C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --local-service
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe "C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --local-control
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p -s DoSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe "C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-driver:mirror --install-driver:printer --update-auto --svc-conf "C:\Users\user\AppData\Roaming\AnyDesk\service.conf" --sys-conf "C:\Users\user\AppData\Roaming\AnyDesk\system.conf"
Source: unknownProcess created: C:\Program Files (x86)\AnyDesk\AnyDesk.exe "C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --service
Source: unknownProcess created: C:\Program Files (x86)\AnyDesk\AnyDesk.exe "C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --control
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Windows\SysWOW64\expand.exe expand -F:* "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\v4.cab" "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver"
Source: C:\Windows\SysWOW64\expand.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\System32\rundll32.exe" printui.dll, PrintUIEntry /if /b "AnyDesk Printer" /f "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf" /r "AD_Port" /m "AnyDesk v4 Printer Driver
Source: unknownProcess created: C:\Program Files (x86)\AnyDesk\AnyDesk.exe "C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --new-install
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\drvinst.exe DrvInst.exe "4" "0" "C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\anydeskprintdriver.inf" "9" "45a2ed013" "00000000000001BC" "WinSta0\Default" "0000000000000164" "208" "c:\users\user\appdata\roaming\anydesk\printer_driver"
Source: C:\Windows\System32\drvinst.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{a93448a4-5e3b-e34d-a377-ec81ab406cb0} Global\{56375bfd-f24b-3d4c-9cc8-12acbcf982ed} C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\anydeskprintdriver.inf C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriver.cat
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe "C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --local-serviceJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe "C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --local-controlJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe "C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-driver:mirror --install-driver:printer --update-auto --svc-conf "C:\Users\user\AppData\Roaming\AnyDesk\service.conf" --sys-conf "C:\Users\user\AppData\Roaming\AnyDesk\system.conf" Jump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Windows\SysWOW64\expand.exe expand -F:* "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\v4.cab" "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver"Jump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\System32\rundll32.exe" printui.dll, PrintUIEntry /if /b "AnyDesk Printer" /f "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf" /r "AD_Port" /m "AnyDesk v4 Printer DriverJump to behavior
Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\drvinst.exe DrvInst.exe "4" "0" "C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\anydeskprintdriver.inf" "9" "45a2ed013" "00000000000001BC" "WinSta0\Default" "0000000000000164" "208" "c:\users\user\appdata\roaming\anydesk\printer_driver"
Source: C:\Windows\System32\drvinst.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{a93448a4-5e3b-e34d-a377-ec81ab406cb0} Global\{56375bfd-f24b-3d4c-9cc8-12acbcf982ed} C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\anydeskprintdriver.inf C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriver.cat
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2155fee3-2419-4373-b102-6843707eb41f}\InProcServer32Jump to behavior
Source: AnyDesk.lnk.8.drLNK file: ..\..\..\Program Files (x86)\AnyDesk\AnyDesk.exe
Source: AnyDesk.lnk0.8.drLNK file: ..\..\..\..\..\..\Program Files (x86)\AnyDesk\AnyDesk.exe
Source: AnyDesk.lnk1.8.drLNK file: ..\..\..\..\..\..\Program Files (x86)\AnyDesk\AnyDesk.exe
Source: Uninstall AnyDesk.lnk.8.drLNK file: ..\..\..\..\..\..\Program Files (x86)\AnyDesk\AnyDesk.exe
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\Users\user\AppData\Roaming\AnyDeskJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\Users\user\AppData\Local\Temp\gcapi.dllJump to behavior
Source: classification engineClassification label: mal76.evad.win@24/71@9/6
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\System32\rundll32.exe" printui.dll, PrintUIEntry /if /b "AnyDesk Printer" /f "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf" /r "AD_Port" /m "AnyDesk v4 Printer Driver
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7044_3485416741_1_mtx
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeMutant created: \BaseNamedObjects\Global\ad_connect_queue_6944_3466758152_mtx
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7096:120:WilError_02
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_6160_3513624709_1_mtx
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7044_3485416741_0_mtx
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeMutant created: \BaseNamedObjects\Local\ad_trace_mtx
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeMutant created: \BaseNamedObjects\Global\ad_7014_gsystem_mtx
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_6160_3513624709_0_mtx
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\Program Files (x86)\AnyDeskJump to behavior
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: stall "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: stall "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: river:mirror --install-driver:printer --update-auto
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: ll-driver:mirror --install-driver:printer --update-auto --svc-conf "C:\Users\user\AppData\Roaming\AnyDesk\service.conf
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --inst
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --inst
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: ll-driver:mirror --install-driver:printer --update-auto --svc-conf "C:\Users\user\AppData\Roaming\AnyDesk\service.conf"
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk" --start-with-win
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk" --start-with-win
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: stall "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: river:mirror --install-driver:printer --update-auto --svc-conf "
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: river:mirror --install-driver:printer
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: ad.connect.share.myid=AnyDesk-Address:
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: --install "C:\Program Files (x86)\AnyDesk"
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: Show move/size-helper
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: AnyDesk-Address:
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: ad.menu.display.gui_feedback=Show move/size-helper
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: ad.connect.share.myid=AnyDesk-Address:
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exeString found in binary or memory: Show move/size-helper
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static file information: File size 3853384 > 1048576
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: certificate valid
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: Raw size of .data is bigger than: 0x100000 < 0x3a0600
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\b\build\slave\win\build\src\out\Release\gcapi_dll.dll.pdbGCTL source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2423871028.0000000001BA9000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2412143603.0000000003DA3000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1391741189.0000000004EB7000.00000004.00000001.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2411660362.0000000005909000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2420663164.00000000050B3000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2651591214.00000000036B3000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2226145656.0000000003711000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2639033003.0000000002578000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2639033003.000000000259D000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2231083866.00000000048C7000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2642528303.0000000004207000.00000004.00000010.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2647954174.000000006C00A000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000000.1279173333.00000000012CD000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\source\git\printer-driver\v4\x64\Release\AnyDeskPrintDriverRenderFilter.pdb source: expand.exe, 0000000B.00000003.2161558512.0000000004EA8000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2542703879.000000000536D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\b\build\slave\win\build\src\out\Release\gcapi_dll.dll.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2423871028.0000000001BA9000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2412143603.0000000003DA3000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1391741189.0000000004EB7000.00000004.00000001.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2411660362.0000000005909000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2420663164.00000000050B3000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2651591214.00000000036B3000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2226145656.0000000003711000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2639033003.0000000002578000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2639033003.000000000259D000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2231083866.00000000048C7000.00000004.00000001.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2642528303.0000000004207000.00000004.00000010.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2647954174.000000006C00A000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_app\win_app.pdb` source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: SAS.pdbR source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2271624333.00000000011AB000.00000004.00000001.01000000.00000003.sdmp

Data Obfuscation

barindex
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeUnpacked PE file: 9.2.AnyDesk.exe.580000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0393612A push ds; retf 1_3_0393612C
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0393612A push ds; retf 1_3_0393612C
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0392EB64 push 5F0389B3h; iretd 1_3_0392EB69
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_039338CD push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0392EAF7 push ebx; iretd 1_3_0392EB09
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0392EAF7 push ebx; iretd 1_3_0392EB09
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03953F4A push 0000007Ah; ret 1_3_03953FF9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03953F4A push 0000007Ah; ret 1_3_03953FF9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03953F7B push 0000007Ah; ret 1_3_03953FF9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03953F7B push 0000007Ah; ret 1_3_03953FF9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0392EAF7 push ebx; iretd 1_3_0392EB09
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0392EAF7 push ebx; iretd 1_3_0392EB09
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0393612A push ds; retf 1_3_0393612C
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_0393612A push ds; retf 1_3_0393612C
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03953F4A push 0000007Ah; ret 1_3_03953FF9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03953F4A push 0000007Ah; ret 1_3_03953FF9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03953F7B push 0000007Ah; ret 1_3_03953FF9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03953F7B push 0000007Ah; ret 1_3_03953FF9
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_03933663 push edx; retn 0001h1_3_039338DD
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeCode function: 1_3_04160A79 push ebx; retn 0003h1_3_04160A7A
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriverRenderFilter.dll (copy)Jump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\AnyDeskPrintDriverRenderFilter.dll (copy)Jump to dropped file
Source: C:\Windows\System32\drvinst.exeFile created: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriverRenderFilter.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\Users\user\AppData\Local\Temp\gcapi.dllJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\e1962c70bafb448bad7b03b1bd5ee792$dpx$.tmp\0a36ee12a9ad3845bf4d8fa62daf37a5.tmpJump to dropped file
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\Users\user\Desktop\gcapi.dllJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\SETFB98.tmpJump to dropped file
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\Program Files (x86)\AnyDesk\AnyDesk.exeJump to dropped file
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeFile created: C:\Program Files (x86)\AnyDesk\gcapi.dllJump to dropped file
Source: C:\Windows\System32\drvinst.exeFile created: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\SET1F1.tmpJump to dropped file
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeFile created: C:\Windows\Temp\gcapi.dllJump to dropped file
Source: C:\Windows\System32\drvinst.exeFile created: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriverRenderFilter.dll (copy)Jump to dropped file
Source: C:\Windows\System32\drvinst.exeFile created: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\SET1F1.tmpJump to dropped file
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeFile created: C:\Windows\Temp\gcapi.dllJump to dropped file
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnkJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDeskJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk\AnyDesk.lnkJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnyDesk\Uninstall AnyDesk.lnkJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AnyDesk.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile opened: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe:Zone.Identifier read attributes | deleteJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeFile opened: C:\Program Files (x86)\AnyDesk\AnyDesk.exe:Zone.Identifier read attributes | deleteJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeFile opened: C:\Program Files (x86)\AnyDesk\AnyDesk.exe:Zone.Identifier read attributes | delete
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\drvinst.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe TID: 6364Thread sleep time: -3689348814741908s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe TID: 6368Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe TID: 6440Thread sleep time: -3689348814741908s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe TID: 6444Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe TID: 6496Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 6224Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 6212Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 1528Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 6060Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 6224Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 6272Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 1328Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 6272Thread sleep time: -922337203685477s >= -30000s
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exe TID: 5380Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\e1962c70bafb448bad7b03b1bd5ee792$dpx$.tmp\0a36ee12a9ad3845bf4d8fa62daf37a5.tmpJump to dropped file
Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\SETFB98.tmpJump to dropped file
Source: C:\Windows\System32\drvinst.exeDropped PE file which has not been started: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\SET1F1.tmpJump to dropped file
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformation
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2423871028.0000000001BA9000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1343574620.0000000001BC7000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1336668105.0000000001B84000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1338197141.0000000001BA7000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1339342459.0000000001BBF000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1350387525.0000000001BAF000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1356293748.0000000001BCB000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.1353588845.0000000001B88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllame}LMEM
Source: svchost.exe, 00000004.00000002.2549825113.000002BA2282B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWdo%SystemRoot%\system32\mswsock.dlleProfiles\NetworkService\AppData\Local\Microsoft\WindowsApps
Source: AnyDesk.exe, 0000000A.00000002.2624144367.00000000018A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll]
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2455446192.0000000001CC8000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.1962322095.0000000001CCA000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000002.2627514517.0000000001B5A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe "c:\users\user\desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --install "c:\program files (x86)\anydesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-driver:mirror --install-driver:printer --update-auto --svc-conf "c:\users\user\appdata\roaming\anydesk\service.conf" --sys-conf "c:\users\user\appdata\roaming\anydesk\system.conf"
Source: C:\Windows\System32\drvinst.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe c:\windows\system32\pnpui.dll,installsecuritypromptrundllw 20 global\{a93448a4-5e3b-e34d-a377-ec81ab406cb0} global\{56375bfd-f24b-3d4c-9cc8-12acbcf982ed} c:\windows\system32\driverstore\temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\anydeskprintdriver.inf c:\windows\system32\driverstore\temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\anydeskprintdriver.cat
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe "c:\users\user\desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --install "c:\program files (x86)\anydesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-driver:mirror --install-driver:printer --update-auto --svc-conf "c:\users\user\appdata\roaming\anydesk\service.conf" --sys-conf "c:\users\user\appdata\roaming\anydesk\system.conf" Jump to behavior
Source: C:\Windows\System32\drvinst.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe c:\windows\system32\pnpui.dll,installsecuritypromptrundllw 20 global\{a93448a4-5e3b-e34d-a377-ec81ab406cb0} global\{56375bfd-f24b-3d4c-9cc8-12acbcf982ed} c:\windows\system32\driverstore\temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\anydeskprintdriver.inf c:\windows\system32\driverstore\temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\anydeskprintdriver.cat
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\System32\rundll32.exe" printui.dll, PrintUIEntry /if /b "AnyDesk Printer" /f "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf" /r "AD_Port" /m "AnyDesk v4 Printer DriverJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\anydeskprintdriver.cat VolumeInformation
Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\anydeskprintdriver.cat VolumeInformation
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\drvinst.exeQueries volume information: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriver.cat VolumeInformation
Source: C:\Windows\System32\drvinst.exeQueries volume information: C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriver.cat VolumeInformation
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Program Files (x86)\AnyDesk\AnyDesk.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
Source: C:\Windows\System32\svchost.exeWMI Queries: AntiVirusProduct.instanceGuid=&quot;{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}&quot;
Source: svchost.exe, 00000007.00000002.2553918240.0000023475D02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000007.00000002.2550408134.0000023475C2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AntiVirusProduct{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}Windows DefenderTue, 04 Apr 2023 10:03:00 GMTwindowsdefender://%ProgramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000007.00000002.2552376715.0000023475C51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000007.00000002.2552376715.0000023475C51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
Source: svchost.exe, 00000007.00000002.2550408134.0000023475C2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.2553918240.0000023475D02000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000007.00000002.2551509839.0000023475C40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\SysWOW64\rundll32.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\3679CA35668772304D30A5FB873B0FA77BB70D54 Blob
Source: AnyDesk.exe, 0000000A.00000002.2544678070.000000000054A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: release/win_7.0.x
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000000.1279173333.00000000012CD000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: .itext.text.custom1b8e6bc34e8cd533b5d7281935ff2761release/win_7.0.x5cf8483107cd52198359a9504e0641fbe8cc59b3
Source: AnyDesk.exe, 0000000A.00000002.2544678070.000000000054A000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: 5cf8483107cd52198359a9504e0641fbe8cc59b3release/win_7.0.x1b8e6bc34e8cd533b5d7281935ff2761
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000002.2445980122.0000000001AFB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: a9504e0641fbe8cc59b3release/win_7.0.x1b8e6bc34e8cd533b5d7281935ff2761
Source: AnyDesk.exe, 00000009.00000002.2625514932.00000000018FB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: 5cf8483107cd52198359a9504e0641fbe8cc59b3release/win_7.0.x1b8e6bc34e8cd533b5d7281935ff27610
Source: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2294657182.0000000001AFB000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: 4e0641fbe8cc59b3release/win_7.0.x1b8e6bc34e8cd533b5d7281935ff2761
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts521
Windows Management Instrumentation
2
DLL Search Order Hijacking
2
DLL Search Order Hijacking
111
Disable or Modify Tools
1
Input Capture
1
File and Directory Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium12
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts12
Command and Scripting Interpreter
2
Registry Run Keys / Startup Folder
11
Process Injection
1
Deobfuscate/Decode Files or Information
LSASS Memory224
System Information Discovery
Remote Desktop Protocol1
Input Capture
Exfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)2
Registry Run Keys / Startup Folder
2
Obfuscated Files or Information
Security Account Manager1
Query Registry
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Software Packing
NTDS431
Security Software Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer3
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script2
DLL Search Order Hijacking
LSA Secrets1
Process Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
File Deletion
Cached Domain Credentials331
Virtualization/Sandbox Evasion
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items32
Masquerading
DCSync1
Remote System Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job331
Virtualization/Sandbox Evasion
Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)11
Process Injection
/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
Hidden Files and Directories
Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
Rundll32
Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 840831 Sample: 92f25a21-b9c1-4aee-af3e-cac... Startdate: 04/04/2023 Architecture: WINDOWS Score: 76 73 Detected unpacking (changes PE section rights) 2->73 75 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 2->75 77 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 2->77 79 3 other signatures 2->79 8 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe 24 2->8         started        11 svchost.exe 2->11         started        13 AnyDesk.exe 2->13         started        15 6 other processes 2->15 process3 dnsIp4 83 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 8->83 85 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 8->85 87 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 8->87 93 2 other signatures 8->93 19 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe 23 14 8->19         started        23 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe 1 3 8->23         started        26 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe 1 6 8->26         started        89 Changes security center settings (notifications, updates, antivirus, firewall) 11->89 91 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->91 67 18.66.97.76, 49767, 80 MIT-GATEWAYSUS United States 15->67 69 239.255.102.18 unknown Reserved 15->69 71 3 other IPs or domains 15->71 39 C:\Windows\Temp\gcapi.dll, PE32 15->39 dropped 41 C:\Program Files (x86)\AnyDesk\gcapi.dll, PE32 15->41 dropped 28 drvinst.exe 15->28         started        file5 signatures6 process7 dnsIp8 43 C:\Program Files (x86)\AnyDesk\AnyDesk.exe, PE32 19->43 dropped 81 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->81 30 expand.exe 19->30         started        33 rundll32.exe 19->33         started        61 18.66.97.82, 49763, 80 MIT-GATEWAYSUS United States 23->61 63 relay-10d0d168.net.anydesk.com 208.115.231.206, 443, 49760, 49761 LIMESTONENETWORKSUS United States 23->63 65 4 other IPs or domains 23->65 45 C:\Users\user\Desktop\gcapi.dll, PE32 23->45 dropped 47 C:\Users\user\AppData\Local\Temp\gcapi.dll, PE32 23->47 dropped 49 C:\Windows\System32\...\SET1F1.tmp, PE32+ 28->49 dropped 51 AnyDeskPrintDriver...erFilter.dll (copy), PE32+ 28->51 dropped 35 rundll32.exe 28->35         started        file9 signatures10 process11 file12 53 C:\...\0a36ee12a9ad3845bf4d8fa62daf37a5.tmp, PE32+ 30->53 dropped 55 AnyDeskPrintDriver...erFilter.dll (copy), PE32+ 30->55 dropped 37 conhost.exe 30->37         started        57 C:\Users\user\AppData\Local\...\SETFB98.tmp, PE32+ 33->57 dropped 59 AnyDeskPrintDriver...erFilter.dll (copy), PE32+ 33->59 dropped process13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
92f25a21-b9c1-4aee-af3e-cacf098605e90%ReversingLabs
92f25a21-b9c1-4aee-af3e-cacf098605e90%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\AnyDesk\AnyDesk.exe0%ReversingLabs
C:\Program Files (x86)\AnyDesk\gcapi.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gcapi.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\AnyDeskPrintDriverRenderFilter.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\SETFB98.tmp0%ReversingLabs
C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriverRenderFilter.dll (copy)0%ReversingLabs
C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\e1962c70bafb448bad7b03b1bd5ee792$dpx$.tmp\0a36ee12a9ad3845bf4d8fa62daf37a5.tmp0%ReversingLabs
C:\Users\user\Desktop\gcapi.dll0%ReversingLabs
C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriverRenderFilter.dll (copy)0%ReversingLabs
C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\SET1F1.tmp0%ReversingLabs
C:\Windows\Temp\gcapi.dll0%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLink
api.playanext.com1%VirustotalBrowse
SourceDetectionScannerLabelLink
http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
http://ocsp.suscerte.gob.ve00%URL Reputationsafe
http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
http://www.chambersign.org10%URL Reputationsafe
http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
http://policy.camerfirma.com00%URL Reputationsafe
http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
http://www.globaltrust.info00%URL Reputationsafe
http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
http://certs.oati.net/repository/OATICA2.crt00%URL Reputationsafe
http://www.accv.es000%URL Reputationsafe
http://web.ncdc.gov.sa/crl/nrcaparta1.crl0%URL Reputationsafe
http://www.acabogacia.org00%URL Reputationsafe
http://crl.securetrust.com/SGCA.crl00%URL Reputationsafe
http://www.agesic.gub.uy/acrn/acrn.crl0)0%URL Reputationsafe
http://www.rcsc.lt/repository00%URL Reputationsafe
http://www.correo.com.uy/correocert/cps.pdf00%URL Reputationsafe
http://certs.oaticerts.com/repository/OATICA2.crt080%URL Reputationsafe
http://certs.oaticerts.com/repository/OATICA2.crt080%URL Reputationsafe
http://cps.chambersign.org/cps/chambersignroot.html00%URL Reputationsafe
http://www.oaticerts.com/repository.0%URL Reputationsafe
http://www.oaticerts.com/repository.0%URL Reputationsafe
http://www.ancert.com/cps00%URL Reputationsafe
http://ocsp.accv.es00%URL Reputationsafe
http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl00%URL Reputationsafe
http://www.echoworx.com/ca/root2/cps.pdf00%URL Reputationsafe
https://t0.ssl.ak.dynamic.tiles.virtualeat/0%Avira URL Cloudsafe
http://ns.aap0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d1atxff5avezsq.cloudfront.net
18.66.97.18
truefalse
    high
    boot.net.anydesk.com
    185.229.191.41
    truefalse
      high
      relay-10d0d168.net.anydesk.com
      208.115.231.206
      truefalse
        high
        api.playanext.com
        unknown
        unknownfalseunknown
        NameMaliciousAntivirus DetectionReputation
        http://api.playanext.comUser-Agent: AnyDesk/7.0.14Accept: */*Content-Length: 354Content-Type: application/x-www-form-urlencodedapi_key=c1426bd258099fa69f62933b466d4b77&event=[{"event_type":"check_offer","user_id":"f13c8dbcc1b6f597de2338cf4452e0db","session_id":1680602579309287,"ip":"$remote","event_properties":{"method_used":"Google Chrome Criteria Checker","offer_product":"Google Chrome","distributor":"AnyDesk","distributor_product":"AnyDesk","user_country":"United States"}}/httpapifalse
          low
          http://api.playanext.comUser-Agent: AnyDesk/7.0.14Accept: */*Content-Length: 354Content-Type: application/x-www-form-urlencodedapi_key=c1426bd258099fa69f62933b466d4b77&event=[{"event_type":"check_offer","user_id":"f13c8dbcc1b6f597de2338cf4452e0db","session_id":1680602663428164,"ip":"$remote","event_properties":{"method_used":"Google Chrome Criteria Checker","offer_product":"Google Chrome","distributor":"AnyDesk","distributor_product":"AnyDesk","user_country":"United States"}}/httpapifalse
            low
            NameSourceMaliciousAntivirus DetectionReputation
            http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0rundll32.exe, 0000000D.00000003.2200819853.0000000003564000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://www.certplus.com/CRL/class3.crl0rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://ocsp.suscerte.gob.ve0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://anydesk.com/update92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000005.00000003.1476505072.000001C6A2C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://crl.dhimyotis.com/certignarootca.crl0rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.chambersign.org1rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://repository.swisssign.com/0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://anydesk.com/updatei5-xosAnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://crl.ssc.lt/root-c/cacrl.crl0rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.google.com/intl/en/chrome/privacy/eula_text.html.AnyDesk.exe, 0000000E.00000003.2208872142.0000000003A81000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://help.anydesk.com/backup-aliasxeilAnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://ca.disig.sk/ca/crl/ca_disig.crl0rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://datatracker.ietf.org/ipr/1526/92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            http://www.suscerte.gob.ve/dpc0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000002.2541060713.000000000535C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://policies.google.com/privacy?hl=$92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2347789171.0000000004151000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038B6000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2345287747.000000000414A000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2343132667.0000000004141000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2424927165.0000000003DB4000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000003.2175165217.0000000003832000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2639041649.0000000003D70000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000E.00000003.2208678495.00000000039E2000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.disig.sk/ca/crl/ca_disig.crl0rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              https://help.anydesk.com/macos-security92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://help.anydesk.com/wol792f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://anydesk.com/rd92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1305008258.0000000003963000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1302769581.0000000003921000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://pki.registradores.org/normativa/index.htm0rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://policy.camerfirma.com0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://help.anydesk.com/92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2608079530.0000000000FB6000.00000002.00000001.01000000.0000000B.sdmpfalse
                                          high
                                          http://www.anf.es/es/address-direccion.htmlrundll32.exe, 0000000D.00000002.2541060713.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192952973.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192479240.0000000005347000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.anf.es/address/)1(0&rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://crl.ssc.lt/root-b/cacrl.crl0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://help.anydesk.com/error-messages92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://www.certicamara.com/dpc/0Zrundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0Grundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://crl.pki.wellsfargo.com/wsprca.crl0rundll32.exe, 0000000D.00000003.2196838864.0000000003568000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://wwww.certigna.fr/autorites/0mrundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://help.anydesk.com/wol92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.anf.es/AC/ANFServerCA.crl0rundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.globaltrust.info0rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://help.anydesk.com/share3.$92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2355347217.000000000415C000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2349758776.0000000004158000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2343132667.0000000004141000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2347789171.000000000415B000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2344817415.0000000004154000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.google.com/intl/en/chrome/privacy/eula_text.htmlceAnyDesk.exe, 0000000A.00000003.2175739835.00000000038D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://t0.ssl.ak.dynamic.tiles.virtualeat/svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.google.com/intl/en/chrome/privacy/eula_text.htmlsAnyDesk.exe, 0000000E.00000003.2208872142.0000000003A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://ac.economia.gob.mx/last.crl0Grundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://support.anydesk.comAnyDesk.exe, 0000000A.00000002.2608079530.0000000000BA5000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                                  high
                                                                  https://support.google.com/chrome/contact/chromeuninstall3?hl=$1microsoft-edge:openFailed92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000002.00000003.2423871028.0000000001BA9000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 00000009.00000003.2226145656.0000000003711000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000002.2647954174.000000006C00A000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                                    high
                                                                    https://dynamic.tsvchost.exe, 00000005.00000003.1476039716.000001C6A2C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://datatracker.ietf.org/ipr/1524/92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          https://dev.ditu.live.com/REST/v1/Transit/Schedules/svchost.exe, 00000005.00000002.1478151638.000001C6A2C73000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475539841.000001C6A2C71000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://crl.oces.trust2408.com/oces.crl0rundll32.exe, 0000000D.00000002.2541060713.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192952973.000000000534B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2192479240.0000000005347000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://eca.hinet.net/repository0rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://anydesk.com/company#imprint92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.0000000003891000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://policies.google.com/privacy?hl=ensAnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://certs.oaticerts.com/repository/OATICA2.crlrundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://certs.oati.net/repository/OATICA2.crt0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.accv.es00rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://www.openssl.org/)92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    https://policies.google.com/privacy?hl=enuAnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.google.com/intl/omAnyDesk.exe, 0000000A.00000003.2174013377.000000000383A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://anydesk.com/orderuPu92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306497731.0000000003960000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://order.anydesk.com/trialsAnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0rundll32.exe, 0000000D.00000003.2192952973.0000000005340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000005.00000003.1476505072.000001C6A2C5C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://policies.google.com/privacy?hl=ennAnyDesk.exe, 0000000A.00000003.2174013377.0000000003856000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://ns.aap92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000002.2374972849.0000000004490000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2363295379.000000000448F000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.2363732141.0000000004491000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://help.anydesk.com/en92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.000000000389D000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2174013377.000000000383A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.anydesk.com/92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmp, AnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://web.ncdc.gov.sa/crl/nrcaparta1.crlrundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://www.datev.de/zertifikat-policy-int0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000005.00000003.1476438880.000001C6A2C47000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1476345599.000001C6A2C46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://help.anydesk.com/wolfb~oAnyDesk.exe, 0000000A.00000003.2171568833.00000000038FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.acabogacia.org0rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://help.anydesk.com/access.AnyDesk.exe, 0000000E.00000003.2208872142.0000000003A81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.firmaprofesional.com/cps0rundll32.exe, 0000000D.00000003.2195110966.0000000005318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://my.anydesk.com92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2447188354.0000000003DB2000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000003.00000003.2446392662.0000000003DB1000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmp, AnyDesk.exe, 0000000A.00000002.2632459178.0000000003830000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://support.anydesk.com/ss92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000001.00000003.1306006627.00000000038AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://crl.securetrust.com/SGCA.crl0rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.agesic.gub.uy/acrn/acrn.crl0)rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.openssl.org/support/faq.html92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000003.2106370639.0000000002522000.00000004.00000020.00020000.00000000.sdmp, 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, 00000008.00000002.2245564237.0000000000CED000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.rcsc.lt/repository0rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://web.certicamara.com/marco-legal0Zrundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.quovadisglobal.com/cps0rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.correo.com.uy/correocert/cps.pdf0rundll32.exe, 0000000D.00000003.2200819853.0000000003564000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://certs.oaticerts.com/repository/OATICA2.crt08rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://cps.chambersign.org/cps/chambersignroot.html0rundll32.exe, 0000000D.00000003.2191171384.0000000005363000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000005.00000003.1475972109.000001C6A2C63000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1477680291.000001C6A2C29000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.anf.es/AC/RC/ocsp0crundll32.exe, 0000000D.00000003.2196222562.0000000003578000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.oaticerts.com/repository.rundll32.exe, 0000000D.00000003.2191707427.000000000534D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.ancert.com/cps0rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000D.00000003.2193283285.0000000005331000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000005.00000002.1478151638.000001C6A2C73000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475539841.000001C6A2C71000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000003.1475797253.000001C6A2C6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://ocsp.accv.es0rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0rundll32.exe, 0000000D.00000003.2194054524.000000000531C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.echoworx.com/ca/root2/cps.pdf0rundll32.exe, 0000000D.00000003.2195749217.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    18.66.97.76
                                                                                                                                    unknownUnited States
                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                    185.229.191.39
                                                                                                                                    unknownCzech Republic
                                                                                                                                    60068CDN77GBfalse
                                                                                                                                    185.229.191.41
                                                                                                                                    boot.net.anydesk.comCzech Republic
                                                                                                                                    60068CDN77GBfalse
                                                                                                                                    18.66.97.82
                                                                                                                                    unknownUnited States
                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                    239.255.102.18
                                                                                                                                    unknownReserved
                                                                                                                                    unknownunknownfalse
                                                                                                                                    208.115.231.206
                                                                                                                                    relay-10d0d168.net.anydesk.comUnited States
                                                                                                                                    46475LIMESTONENETWORKSUSfalse
                                                                                                                                    Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                    Analysis ID:840831
                                                                                                                                    Start date and time:2023-04-04 12:01:36 +02:00
                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 10m 12s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                    Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                                                                                    Number of analysed new started processes analysed:18
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:1
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • HDC enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Sample file name:92f25a21-b9c1-4aee-af3e-cacf098605e9
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal76.evad.win@24/71@9/6
                                                                                                                                    EGA Information:Failed
                                                                                                                                    HDC Information:Failed
                                                                                                                                    HCA Information:Failed
                                                                                                                                    • Exclude process from analysis (whitelisted): WmiPrvSE.exe
                                                                                                                                    • Excluded domains from analysis (whitelisted): login.live.com, ctldl.windowsupdate.com
                                                                                                                                    • Execution Graph export aborted for target 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, PID 6320 because there are no executed function
                                                                                                                                    • Execution Graph export aborted for target 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, PID 6388 because there are no executed function
                                                                                                                                    • Execution Graph export aborted for target 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe, PID 6396 because there are no executed function
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    TimeTypeDescription
                                                                                                                                    12:02:56API Interceptor1x Sleep call for process: 92f25a21-b9c1-4aee-af3e-cacf098605e9.exe modified
                                                                                                                                    12:04:20API Interceptor1x Sleep call for process: AnyDesk.exe modified
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    18.66.97.76http://fortinet.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                      185.229.191.39AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            Microsoft.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                sJ9Q8UWMAX.exeGet hashmaliciousCryptOne, MofksysBrowse
                                                                                                                                                  http://anydesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                    https://ms94.yolasite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                      185.229.191.41AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            Microsoft.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              boot.net.anydesk.comAnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 49.12.130.236
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 49.12.130.235
                                                                                                                                                              https://anydesk.com/en/downloads/windows?dv=win_exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 49.12.130.237
                                                                                                                                                              migrate.120.exeGet hashmaliciousDCRat, EICARBrowse
                                                                                                                                                              • 49.12.130.235
                                                                                                                                                              AnyDesk.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.39
                                                                                                                                                              AnyDesk(1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.44
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.44
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              AnyDesk261022.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 49.12.130.237
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 49.12.130.237
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 92.223.88.7
                                                                                                                                                              1.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 92.223.88.41
                                                                                                                                                              sJ9Q8UWMAX.exeGet hashmaliciousCryptOne, MofksysBrowse
                                                                                                                                                              • 185.229.191.39
                                                                                                                                                              http://anydesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.39
                                                                                                                                                              https://ms94.yolasite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 49.12.130.236
                                                                                                                                                              AnyDesk (5).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 49.12.130.237
                                                                                                                                                              AnyDesk (4).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 195.181.174.167
                                                                                                                                                              AnyDesk (3).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 195.181.174.173
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 195.181.174.173
                                                                                                                                                              d1atxff5avezsq.cloudfront.nethttps://download.filezilla-project.org/client/FileZilla_3.63.2.1_win64_sponsored2-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.97.82
                                                                                                                                                              IxwmWTyePr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 13.224.103.61
                                                                                                                                                              AnyDesk261022.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.97.76
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.192.103
                                                                                                                                                              Microsoft.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 13.224.103.47
                                                                                                                                                              DA362DFF8B39C6B4B92387F48F5BEB91CE55DBDF8BFE6.exeGet hashmaliciousAsyncRAT, RedLineBrowse
                                                                                                                                                              • 13.226.158.101
                                                                                                                                                              AnyDesk (3).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 108.156.46.84
                                                                                                                                                              handelsbankensupport.com-AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 13.224.96.25
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 52.85.14.29
                                                                                                                                                              AnyDesk_ETS_WIN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 13.224.196.114
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 13.32.14.27
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 143.204.98.106
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 143.204.98.24
                                                                                                                                                              nqG4It8G4V.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 143.204.202.109
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 13.32.25.101
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 13.32.25.29
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              CDN77GBhttps://links.e.sportpursuit.com/ctt?m=27991812&r=MzE4MTQ5Nzk2MTk2S0&b=0&j=MjQyMDk3NjE5NwS2&k=t-e.e-23468.i-1.&kx=1&kt=12&kd=https%3a%2f%2flyrical-real-viscountess.glitch.me?gq=paul.baldock@dvsa.gov.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://clickhereazuoff.com/link.html#YUBhLmNvbQ=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://www.youtube.com/attribution_link?c=3Dcoachblog-ytm-acq-int-blog-txt-coach&u=http%3A%2F%2F578027855.imxlg.com%2F.glm.ca%2F57476237%2Fnze22%2F%2F%2F%2Farahman@glm.ca/?id=3Dcom.google.android.apps.youtube.musicGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              http://wdmue6lcey6419b9cc73c4c.nlbdr.ruGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              DCUMNTO_FDR_PROCES.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://click.stitchfix.com/YXcr?pid=Email&sf_client_external_id=613c20e2-b0dd-4438-8a2e-0d1d1513fc57&deeplink=true&utm_campaign=email_us_w_reactivation_styleshuffle&utm_source=blueshift&utm_medium=email&utm_content=email_us_w_reactivation_styleshuffle_437152218&af_esp_url_path=%2Ftrack&af_esp_url_params=uid%3D32c44352-a594-48c3-bce6-586e60e061a2%26txnid%3Df1763a38-2e1d-5443-9ceb-d12aa1744af2%26bsft_aaid%3D3a8cb797-2e0c-489f-b330-8334bcfa0b57%26eid%3D7efc95f6-bd2a-acf5-0423-478fa777323c%26mid%3D530eddc0-b872-4a79-ac14-24461f2f973d%26bsft_ek%3D2022-09-21T14%3A24%3A38Z%26bsft_mime_type%3Dhtml%26bsft_link_id%3D17%26bsft_tv%3D62%26bsft_lx%3D9%26a%3Dclick%26api%3Dtrue&af_esp_name=blueshift&af_dp=https%3A%2F%2Fwww.stitchfix.com%2Fapp%2Fhome&af_web_dp=//rsuganesha.com/gusleo/RIGQhe/emFjay5tY2Nhbm5AY25hc3VyZXR5LmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://brandequity.economictimes.indiatimes.com/etl.php?url=https://rarecaretherapeutics.com/HSGGDHDJF/kdjdhf/wpajnwf%2F%2F%2F%2Fbvantussenbrook@badlandsgear.comGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://brandequity.economictimes.indiatimes.com/etl.php?url=//Reillyarch.monkey-lab.net/a?e=YXVkcml1c2xAcmVpbGx5YXJjaC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://app.plangrid.com/oauth_link?token=oauth_da6596803402246b4ea05a279c69b892&redirect=http://100KGgrace.kpcbenjaminjbu.totalbeautysaloon.nl/?code=Y2JlbmphbWluQGFiaGkuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              http://ipfs.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://brandequity.economictimes.indiatimes.com/etl.php?url=//Pella.monkey-lab.net/a?e=ZXZhbmNob3NtQHBlbGxhLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              http://ipfs.io/ipfs/qmfddxlwoliqfurx6duzcshxvbp1znm21h5jxgs1ffnxtp?filename=atob.html#THISISTHEFBI@gov.usGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.93.3.244
                                                                                                                                                              https://brandequity.economictimes.indiatimes.com/etl.php?url=//Bunkhousegroup.cpr4doctors.com?e=cmhpYW5ub24uZGlsbG9uQGJ1bmtob3VzZWdyb3VwLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://app.funnel-preview.com/for_domain/hollytreeccdesign.clickfunnels.com/microsoft1680013743643?updated_at=260a39772dc83fcc30e22f61f718489fv2&track=0&preview=true%20https://app.funnel-preview.com/for_domain/hollytreeccdesign.clickfunnels.com/microsoft1680013743643?updated_at=260a39772dc83fcc30e22f61f718489fv2&track=0&preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://srm.dewa.gov.ae/sap/public/bc/icf/logoff?redirecturl=http%3A%2F%2Fipfs.io%2Fipfs%2Fbafkreiev4zmqlc75snjpotepgahnuh5n3h6ecjjj3c5k2mqx3s7bx3pkdi%2F?io=dmluY2VudC5tYWNoaUB6YmV0YS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.93.3.244
                                                                                                                                                              https://www.youtube.com/attribution_link?c=achblog-ytm-acq-int-blog-txt-coach&u=http%3A%2F%2F24032.dvasolutions.co.za%2F.markus.halbedl%2F563%2FEonyU%2F%2F%2F%2Fmarkus.halbedl@energytoolbase.com/?id=com.google.android.apps.youtube.musicGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              https://cm.naukri.com/?redirect=https://ep6jigo7.hmcobnr.com/aHR0cHM6Ly9yYW1idW5jdGlvdXMtbGFjeS1udXRtZWcuZ2xpdGNoLm1lP2FmPWljdUBhdWd1c3RhaGVhbHRoLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              Signed_Referral_Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              http://www.google.com/url?q=http%3A%2F%2Fl1nq.com%2FBgdan&sa=D&sntz=1&usg=AOvVaw1uZGAk5g9hujpxm2qhpEAJGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 89.187.165.194
                                                                                                                                                              Payment Advice Note-20969.html.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 185.59.220.194
                                                                                                                                                              MIT-GATEWAYSUShttps://searchunify.comGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.97.31
                                                                                                                                                              FYv143KmBp.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                              • 19.63.90.0
                                                                                                                                                              https://links.e.sportpursuit.com/ctt?m=27991812&r=MzE4MTQ5Nzk2MTk2S0&b=0&j=MjQyMDk3NjE5NwS2&k=t-e.e-23468.i-1.&kx=1&kt=12&kd=https%3a%2f%2flyrical-real-viscountess.glitch.me?gq=paul.baldock@dvsa.gov.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.192.52
                                                                                                                                                              WOBnGFfwDv.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                              • 19.186.14.12
                                                                                                                                                              https://www.searchunify.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.97.30
                                                                                                                                                              https://online.fliphtml5.com/gmlhf/fite/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.192.61
                                                                                                                                                              http://online.fliphtml5.com/gmlhf/fite/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.192.61
                                                                                                                                                              https://jornaleconomico.ptGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.192.9
                                                                                                                                                              https://indd.adobe.com/view/8dd8ddd2-2c7c-47df-b84c-cbd3ea227272Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.200.135
                                                                                                                                                              https://clickhereazuoff.com/link.html#YUBhLmNvbQ=Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.200.97
                                                                                                                                                              https://ipac.edu.py/v2/redirect/redirect/ZG9ubmFfaG9iYnNAYmN0cmFuc2l0LmNvbQ==Get hashmaliciousPhisherBrowse
                                                                                                                                                              • 18.66.200.97
                                                                                                                                                              https://dankbarglobal.com/wp_plugns/sfgwg53/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 18.66.196.6
                                                                                                                                                              https://dankbarglobal.com/wp_plugns/sfgwg53/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 18.66.196.15
                                                                                                                                                              a6fSE2r5ku.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                              • 19.101.81.68
                                                                                                                                                              CavHGXBV6E.exeGet hashmaliciousDanaBotBrowse
                                                                                                                                                              • 18.113.29.119
                                                                                                                                                              https://payroll-docu.webnode.page/contact/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 18.64.142.21
                                                                                                                                                              https://osgrrnc2orygyl2bdaq3j55dt2nf7nxkh3kwhvxo7q374hule-ipfs-w3s-link.translate.goog/0.html?_x_tr_hp=bafybeicws&_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en-US&_x_tr_pto=wapp#buds@alpenacounty.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 18.66.196.75
                                                                                                                                                              https://learning.dmec.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.112.39
                                                                                                                                                              #U260e#Ufe0f message 03042023.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.66.192.9
                                                                                                                                                              http://url8684.kawasakicars.com/ls/click?upn=53L2kKfSIMO4mVacl2iz-2FW3pLcKytArHUBB-2Fc7OF85NFVG005dakz-2F7w1mxB7J9gGpYzldI06fnugBt9ZOMe6TCSsc2o4CFMymZpa0rnw-2B0-3Dftv2_MjFPikWoCmv8aAb7xuiZzJpw0rN20lGU-2FefNCDf-2BvF1qGXFhcd9-2Fb0Hfztrr1chhIoT6jBb-2FbTFo7XsT3K0iiHbds-2FRqbZH9SUnkLfZ3Dv7wt3A2KbXSv1O9Bru5-2FkgFWUDx4h9UOVYdJPvS17wna9sc6vR7LCDHeOJfMMqCARetFBXUu1pxYbvayvf2dX7t3qpWZmSaIXWxbKvNl-2B-2BTMWe6LZMS6WUZGGo-2BaWFpJJF1CNUG5SqENGUtwlVH8aRtTiaEcN1bQ5bZXVGsc04vYyuC5HcnmgrWTmgFTaMYs4iXw-2FDo1S3qe1uN9p-2FHcHCNW7udQqc5j9T-2FVaFu8XmUCSqnq42voim27ZcQQkotkvsxG0czL92R-2FWwPAUBsbif1djQBuIv79VLGoQbivJ9i3RkQe-2B-2FoaFgOJh31lyw08HyZqk99YPKPUEyFYlrJXJYm9WFVWdPyZD-2BcS5QtMU2-2BYdlNhVf0K80PIRKmeV5hx8Oe8XeKuypDbWUSlv0g0ljn1WRF3MTYZECYqRTziEuDmxvO2LoWMKP9kCzP9oV74fJQzHyUzRZmYD5MLuDfzTEkc36obx3qIGjDej4Tii1VI386LkpAvzUlB6F5BClytBbTKf3Rm6OUXlLJpEEGGtCGV5iO-2FSLKDZuGyUTJrpe5g5WiTa6zEuIoH7-2Fpt76IwWfg0EJ7E-2F3DSGMDWo7RFTqjRJPoNPqiI5TTa5BL06c3gWxKCOFtkCLBiHgMnFZSaRU67VpvROOB7-2FxG0azGT9eOXmkUwuACKyBcrXjecI9g1GynZomaE5c-2F74CPen7WRV55QSHthLuNCc5V9W-2BvbdSRrgFKF-2BOhE0xave1Y7f0TBcANgGhEc2NdlFE0UARlAJ0-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 18.172.213.118
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              c91bde19008eefabce276152ccd51457AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk(1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk261022.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              sJ9Q8UWMAX.exeGet hashmaliciousCryptOne, MofksysBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk (5).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk (4).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousVidarBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk (3).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDeskUninst5265.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              handelsbankensupport.com-AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              AnyDesk_ETS_WIN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 185.229.191.41
                                                                                                                                                              • 208.115.231.206
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              C:\Program Files (x86)\AnyDesk\gcapi.dllModulo.msiGet hashmaliciousDanaBotBrowse
                                                                                                                                                                AnyDesk261022.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    comprovante.msiGet hashmaliciousDanaBotBrowse
                                                                                                                                                                      Regularize.msiGet hashmaliciousDanaBotBrowse
                                                                                                                                                                        presidentes.msiGet hashmaliciousDanaBotBrowse
                                                                                                                                                                          NotaFiscal.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                            Microsoft.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              AnyDesk (5).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                AnyDesk (3).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  handelsbankensupport.com-AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      AnyDesk_ETS_WIN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        YfbB61z87a.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                          AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                nqG4It8G4V.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3853384
                                                                                                                                                                                                    Entropy (8bit):7.9990645721025375
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:98304:6W0Ughn1zD8gmJUikb59sFaZw3abaqt8+Uen/xIZ:6WBCn5D8gmJUrvsFaZw3HsJIZ
                                                                                                                                                                                                    MD5:2621B754576047A6E94ACBF1DD4FE0EF
                                                                                                                                                                                                    SHA1:246F36118C53AC7421518DBC9BB4259128F3C417
                                                                                                                                                                                                    SHA-256:109B03FFC45231E5A4C8805A10926492890F7B568F8A93ABE1FA495B4BD42975
                                                                                                                                                                                                    SHA-512:6B3D58AFC82297626BC85D0EA0BD9A16626C34CA3A13BC6CDF3EEA396946685641D8659A472FF8C6526E3EFBDFD439B05B79965ED195FD1B734A935FFBB00812
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L... ..b.........."......*...\:..............@....@..........................P......C.;...@.............................................PH............:.HF...@......................................................................................text...5(.......*.................. ..`.itext.......@...........................rdata.............................@..@.data.....:......:..2..............@....rsrc...PH.......J...8:.............@..@.reloc.......@........:.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):394240
                                                                                                                                                                                                    Entropy (8bit):6.700175464943679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:Tv/ioKdMF+LZD/ZRj1vwWrrUFMNoz4pFGxjEB1NYAOrabN2GZvFcD7:Td+LZrNwWrrwMNoz4vG1OYZabtK7
                                                                                                                                                                                                    MD5:1CE7D5A1566C8C449D0F6772A8C27900
                                                                                                                                                                                                    SHA1:60854185F6338E1BFC7497FD41AA44C5C00D8F85
                                                                                                                                                                                                    SHA-256:73170761D6776C0DEBACFBBC61B6988CB8270A20174BF5C049768A264BB8FFAF
                                                                                                                                                                                                    SHA-512:7E3411BE8614170AE91DB1626C452997DC6DB663D79130872A124AF982EE1D457CEFBA00ABD7F5269ADCE3052403BE31238AECC3934C7379D224CB792D519753
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                    • Filename: Modulo.msi, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk261022.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: comprovante.msi, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: Regularize.msi, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: presidentes.msi, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: NotaFiscal.msi, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: Microsoft.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk (5).exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk (3).exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: handelsbankensupport.com-AnyDesk.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk_ETS_WIN.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: YfbB61z87a.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: nqG4It8G4V.exe, Detection: malicious, Browse
                                                                                                                                                                                                    • Filename: AnyDesk.exe, Detection: malicious, Browse
                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........q.hB..;B..;B..;.I.:@..;...;W..;...;...;...;b..;.#;@..;!M.:U..;!M.:c..;!M.:u..;...;@..;,M.:...;...;Y..;B..;~..;,M.:e..;,M.:C..;,M.;C..;B.s;C..;,M.:C..;RichB..;........................PE..L......W.........."!................:.....................................................@.........................p................0.......................@..h2......8...........................p...@.......................@....................text...y........................... ..`.rdata...-..........................@..@.data...H5..........................@....gfids..(...........................@..@.tls......... ......................@....rsrc........0......................@..@.reloc..h2...@...4..................@..B................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):15121
                                                                                                                                                                                                    Entropy (8bit):4.285196607006061
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:VDtB0IA9b0mj+5rcgHpCWlWhxYJ8LHHD9Q5/LJAm5VWQSGr6k:50IA9bfYK/2d
                                                                                                                                                                                                    MD5:BDAD802CF6D62C37135B57B6BEE1965C
                                                                                                                                                                                                    SHA1:16C7B04384E941B82D117E1D045AEAB431010F66
                                                                                                                                                                                                    SHA-256:AE725D80D450AC9AD5B7C4D6861BD040F8BCC733767626EF6E5B8B6056D01CC9
                                                                                                                                                                                                    SHA-512:C42941AA4848173231BDF56D5E7CCAC4279257A3ABAA6A1F26B55604869E67EB2812D03B7D8264404583E267286ADE900B19E404A78AF17807E7FD2CF7E252FA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: * * * * * * * * * * * * * * * * * *.. info 2023-04-04 10:04:14.078 gsvc 6944 6948 main - * AnyDesk Windows Startup *.. info 2023-04-04 10:04:14.078 gsvc 6944 6948 main - * Version 7.0.14 (release/win_7.0.x 5cf8483107cd52198359a9504e0641fbe8cc59b3).. info 2023-04-04 10:04:14.078 gsvc 6944 6948 main - * Custom Client (no ID).. info 2023-04-04 10:04:14.078 gsvc 6944 6948 main - * Checksum 1b8e6bc34e8cd533b5d7281935ff2761.. info 2023-04-04 10:04:14.078 gsvc 6944 6948 main - * Build 20220808112342.. info 2023-04-04 10:04:14.078 gsvc 6944 6948 main - * Copyright (C) 2022 AnyDesk Software GmbH *.. info 2023-04-04 10:04:14.078 gsvc 6944 6948 main - .. info 2023-04-04 10:04:14.078
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1747)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2762
                                                                                                                                                                                                    Entropy (8bit):6.018445904068247
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:uISTK3iJFyGm431gbMPbiqloJFRWjLboNFCZljSPtgMx5+FFH0lJTZrgmWh7c:uISTUiW43WbMPblGJFcfboNcZYWaYD8N
                                                                                                                                                                                                    MD5:4EC555CCEA1B60A27825E3332476EC2F
                                                                                                                                                                                                    SHA1:85DD1BE031FC9B2E3F6D1929E30D9F8DECCBACB0
                                                                                                                                                                                                    SHA-256:A1F90D903445ED57DB5BD03853021FC7A3E1B51EB0CCB55FC0D091243166B6CA
                                                                                                                                                                                                    SHA-512:F11F7B88D05196EF296CFBF91DCFB49E34B588CFEBFF7DCCD9BC6EE6E90309CCFD999778F99EA523E9795640F65E300D7B787CEE9C783C7DFFB41C72FCD36E54
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:ad.anynet.cert=-----BEGIN CERTIFICATE-----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\nQqJmhtSb8CX4FNbU\n-----END CERTI
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):879
                                                                                                                                                                                                    Entropy (8bit):4.872426810749163
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:oizQCJkDLrhdOqTO67lG5sIiBs7SDL+7lNqQHvWhQ44LroBGgFBG0wlcp+gG8W:oZdOqT3GiBsee5sAw34LtBJlSrG
                                                                                                                                                                                                    MD5:64D48EF95000F671E249566BE90B41BA
                                                                                                                                                                                                    SHA1:AF6E32EB682C602E65A614882B07FD2F55313289
                                                                                                                                                                                                    SHA-256:F9569FDB05BEF1E57DBFF8BDED454E03EE6D5085E3E34189365411180E9D2F72
                                                                                                                                                                                                    SHA-512:28F8CCAA7D600280857272C5E9A2E4F5F99C16EB1FAF8C32D47BF74628E1B02B9910BE6AF8D0E4A729DFFB075AAE34C50356FA204F641EB38E7B8B3DDD45DBC0
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:ad.ancl.cached_config=AAIAAAABAAAAAAAAAAAAAAAA.ad.anynet.alias=.ad.anynet.client_stats_hash=e40a6fd17278064c9ef5287f566a56cdc012ae2e.ad.anynet.cur_version=30064836617.ad.anynet.fpr=b0e62cd397fdc594adf82a50bb62b7ef06878eaa.ad.anynet.id=154002518.ad.anynet.last_relay=relay-10d0d168.net.anydesk.com:80:443:6568.ad.anynet.network_hash=c59c7fce30c30042b94c46d35fd0b04f5bd98501.ad.anynet.network_id=main.ad.anynet.relay.fatal_result=1.0.ad.anynet.relay.state=2.ad.license.name=free-1.ad.security.frontend_clipboard=1.ad.security.frontend_clipboard_files=1.ad.security.frontend_clipboard_version=1.ad.security.permission_profiles._default.permissions.sas=1.ad.security.permission_profiles._unattended_access.permissions.sas=1.ad.security.permission_profiles.version=1.ad.security.update_channel=stable.ad.security.update_type=0.ad.wol.mac_hash=4ca375ec9741c61dcfccd565e30d9982a222095a.
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Tue Apr 4 09:04:11 2023, mtime=Tue Apr 4 09:04:12 2023, atime=Tue Apr 4 09:02:47 2023, length=3853384, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1975
                                                                                                                                                                                                    Entropy (8bit):3.3561116249716587
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:8uFcBGdOE4MCdvEepAs/A+dyxdfLUUjsabwMbdym2:8uVdOxes/RdSdfgna0MBy
                                                                                                                                                                                                    MD5:7EFC53209567973100B0030A1E0D2887
                                                                                                                                                                                                    SHA1:B207528184EF2D7CF28C98E634D7070A1C4EE810
                                                                                                                                                                                                    SHA-256:923D0B57D5A0A8E2F56DC0E85058BA9FA4604095931D131AA058C69907BB6635
                                                                                                                                                                                                    SHA-512:A72E5AD0CEFF2874716CF7D81F8EC2D442D2E4ABFEB64A19C166FAE960385ABEFF800925B0BDF8398201B8B2F25293D08CCC5618307359ED52AF16A40CCFE85E
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:L..................F.@.. ...Y1...f...=]..f...&...f..H.:..........................P.O. .:i.....+00.../C:\.....................1......V.P..PROGRA~2.........sN.&.V.P....^...............V.....6K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......V.P..AnyDesk.@......V.P.V.P.....a........................A.n.y.D.e.s.k.....b.2.H.:..VXP .AnyDesk.exe.H......V.P.V.P.....b.....................mM.A.n.y.D.e.s.k...e.x.e.......Y...............-.......X............V.r.....C:\Program Files (x86)\AnyDesk\AnyDesk.exe....A.n.y.D.e.s.k.9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.n.y.D.e.s.k.\.A.n.y.D.e.s.k...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.n.y.D.e.s.k.\.A.n.y.D.e.s.k...e.x.e.........%ProgramFiles%\AnyDesk\AnyDesk.exe..............................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Tue Apr 4 09:04:11 2023, mtime=Tue Apr 4 09:04:12 2023, atime=Tue Apr 4 09:02:47 2023, length=3853384, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1102
                                                                                                                                                                                                    Entropy (8bit):4.630772014357285
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:8+cBGdOE4MCdvEepAs/P1dXnMkDoUUjKrabwMb6m2:8+VdOxes/P1dXnMY9la0MO
                                                                                                                                                                                                    MD5:CE333BCEDC052D763500C8A4A87124BE
                                                                                                                                                                                                    SHA1:370CA876EEF2A3C90C6E741349D1E3C2D48DF332
                                                                                                                                                                                                    SHA-256:00E64F9962F45B80EE0F225773D0331B9D8AB5C8077C9E17048960791C5D352E
                                                                                                                                                                                                    SHA-512:6E9A56B0B9E58962D385FEE4FE9ED5A0532896B7586BBFF980F941AE7E019DC0E621F4F79285613D0A13AB0865E0A5704F05B4B0A3581EF5A9C8540F81764A14
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:L..................F.... ...Y1...f....b..f...&...f..H.:..........................P.O. .:i.....+00.../C:\.....................1......V.P..PROGRA~2.........sN.&.V.P....^...............V.....6K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......V.P..AnyDesk.@......V.P.V.P.....a........................A.n.y.D.e.s.k.....b.2.H.:..VXP .AnyDesk.exe.H......V.P.V.P.....b.....................mM.A.n.y.D.e.s.k...e.x.e.......Y...............-.......X............V.r.....C:\Program Files (x86)\AnyDesk\AnyDesk.exe....U.n.i.n.s.t.a.l.l. .A.n.y.D.e.s.k.9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.n.y.D.e.s.k.\.A.n.y.D.e.s.k...e.x.e... .-.-.u.n.i.n.s.t.a.l.l...m.s.i.e.x.e.c...e.x.e.........*................@Z|...K.J.........`.......X.......887849..........N...n..O...}R.....S.............N...n..O...}R.....S.........................1SPS.XF.L8C....&.m.m................S.-.1.-.5.-.2.1.-.2.6.6.0.4.9.6.7.3.7.-.5.3.0.7.7.2.4.8.7.-
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=0, Archive, ctime=Tue Apr 4 09:04:11 2023, mtime=Tue Apr 4 09:04:12 2023, atime=Tue Apr 4 09:02:47 2023, length=3853384, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1997
                                                                                                                                                                                                    Entropy (8bit):3.368182633349687
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:8tBcBGdOE4MCdvEepAs/A+dSNbydfLUUjsabwMbdym2:8tBVdOxes/RdAydfgna0MBy
                                                                                                                                                                                                    MD5:E998909572A3BFAE769946ADE54E2E9E
                                                                                                                                                                                                    SHA1:8B1CF8740EC9D084AF66F3161595353E8167000A
                                                                                                                                                                                                    SHA-256:C519D32628EDD19C7F6E292EC1E4446E35C062BF49425A7EEFFB9E448AF73671
                                                                                                                                                                                                    SHA-512:24B985827EF15F797E5796D3A14D6628529A0DA1EF4E6D5AA175E0243BA1EF4CAF2C1576C40FD851BDEAF76389B728FDBB521F78515E599F0BCE7D9C4A551C46
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:L..................F.@.. ...Y1...f....J..f...&...f..H.:..........................P.O. .:i.....+00.../C:\.....................1......V.P..PROGRA~2.........sN.&.V.P....^...............V.....6K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......V.P..AnyDesk.@......V.P.V.P.....a........................A.n.y.D.e.s.k.....b.2.H.:..VXP .AnyDesk.exe.H......V.P.V.P.....b.....................mM.A.n.y.D.e.s.k...e.x.e.......Y...............-.......X............V.r.....C:\Program Files (x86)\AnyDesk\AnyDesk.exe....A.n.y.D.e.s.k.9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.n.y.D.e.s.k.\.A.n.y.D.e.s.k...e.x.e... .-.-.c.o.n.t.r.o.l.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.n.y.D.e.s.k.\.A.n.y.D.e.s.k...e.x.e.........%ProgramFiles%\AnyDesk\AnyDesk.exe........................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Tue Apr 4 09:04:11 2023, mtime=Tue Apr 4 09:04:11 2023, atime=Tue Apr 4 09:02:47 2023, length=3853384, window=hide
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1957
                                                                                                                                                                                                    Entropy (8bit):3.351696474439772
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:8kgENydOE4M/lEepAs/AbdyxdfLUUjsabwMbdym2:8k7IdOU8s/MdSdfgna0MBy
                                                                                                                                                                                                    MD5:46D70ECD124D2DF5EDCAE22F56548A4F
                                                                                                                                                                                                    SHA1:D394FDFBFCB5E0508303A658A24E42D0C74E7C48
                                                                                                                                                                                                    SHA-256:43D764CCD22B611E5B680D1C27B169A50ED3251AD697FCCC19F8F0517A04BFFF
                                                                                                                                                                                                    SHA-512:817F5BCBCE159C93129C2C1888EE0F02D2C4D845D5380B1BEAFBC00C3E3E541AD4DDF582629414654A538227A4097D956D50ADC30BCD208F3CE8C31E8D51DB2C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:L..................F.@.. ...Y1...f...i...f...&...f..H.:..........................P.O. .:i.....+00.../C:\.....................1......VUP..PROGRA~2.........sN.&.VUP....^...............V.......1.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......V.P..AnyDesk.@......V.P.V.P.....a....................6K..A.n.y.D.e.s.k.....b.2.H.:..VXP .AnyDesk.exe.H......V.P.V.P.....b.....................mM.A.n.y.D.e.s.k...e.x.e.......Y...............-.......X............V.r.....C:\Program Files (x86)\AnyDesk\AnyDesk.exe....A.n.y.D.e.s.k.0.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.n.y.D.e.s.k.\.A.n.y.D.e.s.k...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.n.y.D.e.s.k.\.A.n.y.D.e.s.k...e.x.e.........%ProgramFiles%\AnyDesk\AnyDesk.exe................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):394240
                                                                                                                                                                                                    Entropy (8bit):6.700175464943679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:Tv/ioKdMF+LZD/ZRj1vwWrrUFMNoz4pFGxjEB1NYAOrabN2GZvFcD7:Td+LZrNwWrrwMNoz4vG1OYZabtK7
                                                                                                                                                                                                    MD5:1CE7D5A1566C8C449D0F6772A8C27900
                                                                                                                                                                                                    SHA1:60854185F6338E1BFC7497FD41AA44C5C00D8F85
                                                                                                                                                                                                    SHA-256:73170761D6776C0DEBACFBBC61B6988CB8270A20174BF5C049768A264BB8FFAF
                                                                                                                                                                                                    SHA-512:7E3411BE8614170AE91DB1626C452997DC6DB663D79130872A124AF982EE1D457CEFBA00ABD7F5269ADCE3052403BE31238AECC3934C7379D224CB792D519753
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........q.hB..;B..;B..;.I.:@..;...;W..;...;...;...;b..;.#;@..;!M.:U..;!M.:c..;!M.:u..;...;@..;,M.:...;...;Y..;B..;~..;,M.:e..;,M.:C..;,M.;C..;B.s;C..;,M.:C..;RichB..;........................PE..L......W.........."!................:.....................................................@.........................p................0.......................@..h2......8...........................p...@.......................@....................text...y........................... ..`.rdata...-..........................@..@.data...H5..........................@....gfids..(...........................@..@.tls......... ......................@....rsrc........0......................@..@.reloc..h2...@...4..................@..B................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:Generic INItialization configuration [DriverRender]
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                    Entropy (8bit):5.266454556037467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:/5QXK4VCzXL2ory+eC2rgN+jAJh6piBVAZVhe81W8l2+:Cazb2Yy+eC2xKh64Ke8xN
                                                                                                                                                                                                    MD5:0D7876B516B908AAB67A8E01E49C4DED
                                                                                                                                                                                                    SHA1:0900C56619CD785DECA4C302972E74D5FACD5EC9
                                                                                                                                                                                                    SHA-256:98933DE1B6C34B4221D2DD065715418C85733C2B8CB4BD12AC71D797B78A1753
                                                                                                                                                                                                    SHA-512:6874F39FFF34F9678E22C47B67F5CD33B825C41F0B0FD84041450A94CC86CC94811293BA838F5267C9CD167D9ABCF74E00A2F3C65E460C67E668429403124546
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[DriverConfig]..DataFile=AnyDeskPrintDriver.gpd..PrinterDriverID={ccc6b592-6ec7-4055-9140-99474af555d3}..............RequiredFiles=UNIRES.DLL,STDNAMES.GPD,MSXPSINC.GPD..DriverCategory=PrintFax.Printer......UserPropertyBagScope=Queue....[DriverRender]..XpsFormat=XPS......
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9492
                                                                                                                                                                                                    Entropy (8bit):6.985301072138844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/JgfSpJNc5d2WC8Nv7tPDWpHsq7wH0JOqNG8Fp28Wh8nsiq:/X9N8LPDGV75JNNzFwhhiY
                                                                                                                                                                                                    MD5:6D1663F0754E05A5B181719F2427D20A
                                                                                                                                                                                                    SHA1:5AFFB483E8CA0E73E5B26928A3E47D72DFD1C46E
                                                                                                                                                                                                    SHA-256:12AF5F4E8FC448D02BCFD88A302FEBE6820A5A497157EF5DCA2219C50C1621E3
                                                                                                                                                                                                    SHA-512:7895F6E35591270BFA9E373B69B55389D250751B56B7EA0D5B10AB770283B8166182C75DCA4EBBECDD6E9790DBBFDA23130FB4F652545FD39C95619B77195424
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0.%...*.H........%.0.$....1.0...`.H.e......0.....+.....7......0...0...+.....7........RK.aG.>.k;.. ..181204094029Z0...+.....7.....0...0....R0.9.0.0.C.5.6.6.1.9.C.D.7.8.5.D.E.C.A.4.C.3.0.2.9.7.2.E.7.4.D.5.F.A.C.D.5.E.C.9...1..]0E..+.....7...17050...+.....7.......0!0...+...........f..x].....t...^.0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0b..+.....7...1T0R...F.i.l.e.......@a.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.-.m.a.n.i.f.e.s.t...i.n.i...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.B.0.0.3.3.0.F.0.A.A.F.E.B.A.1.F.C.D.9.A.9.C.8.C.2.B.8.A.A.C.5.4.3.6.5.F.F.A.B...1..k0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0M..+.....7...1?0=0...+.....7...0...........0!0...+........K.3..........Ce..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0h..+.....7...1Z0X...F.i.l.e.......Fa.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.r.e.n
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12156
                                                                                                                                                                                                    Entropy (8bit):4.438774767382979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94I4jNuqQ7QKNbcVHrdxhMXopCIrVjFfJU:MNk/NbcVHrdjMXoPBjFfJU
                                                                                                                                                                                                    MD5:E0D32D133D4FE83B0E90AA22F16F4203
                                                                                                                                                                                                    SHA1:A06B053A1324790DFD0780950D14D8FCEC8A5EB9
                                                                                                                                                                                                    SHA-256:6E996F3523BCF961DE2FF32E5A35BCBB59CB6FE343357EFF930CD4D6FA35F1F4
                                                                                                                                                                                                    SHA-512:C0D24104D0B6CB15FF952CBEF66013E96E5ED2D4D3B4A17ABA3E571A1B9F16BD0E5C141E6AABAC5651B4A198DBD9E65571C8C871E737EB5DCF47196C87B8907B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*%..*% This file is a sample GPD demonstrating basic printer features/options..*%..*%....*%******************************************************************************..*%: The following root-level attributes should be modified to suit your printer..*%******************************************************************************..*GPDFileName: "AnyDeskPrintDriver.GPD"..*GPDFileVersion: "1.0"..*GPDSpecVersion: "1.0"..*Include: "StdNames.gpd"..*%**************************************************..*% V4 GPD-based printer drivers must include msxpsinc.GPD file..*%**************************************************..*Include: "msxpsinc.gpd"..*ModelName: "Model name goes here"..*MasterUnits: PAIR(1200, 1200)..*PrinterType: PAGE..*MaxCopies: 1..*Command: CmdSendBlockData { *Cmd : "" }....*PrintSchemaPrivateNamespaceURI: "Your private namespace URI goes here"........*%******************************************************************************..*%
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):584
                                                                                                                                                                                                    Entropy (8bit):4.933762469125028
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:4BRL8gVDc8Ez37BDckvLzLkiYd/SUX+EfDUH+CreIByn:4BRLNVDez31DckjfaxnuIDUHV5yn
                                                                                                                                                                                                    MD5:B76DF597DD3183163A6D19B73D28E6D3
                                                                                                                                                                                                    SHA1:9F7D18A7E09B3818C32C9654FB082A784BE35034
                                                                                                                                                                                                    SHA-256:CBA7C721B76BB7245CD0F1FBFDF85073D57512EAD2593050CAD12CE76886AC33
                                                                                                                                                                                                    SHA-512:6F74AD6BBBB931FE78A6545BB6735E63C2C11C025253A7CB0C4605E364A1E3AC806338BB62311D715BF791C5A5610EE02942FF5A0280282D68B93708F1317C69
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..<Filters>.. <Filter dll = "AnyDeskPrintDriverRenderFilter.dll".. clsid = "{8b904906-3ec9-4726-b789-4bf52d8e5f3f}".. name = "AnyDeskPrintDriverRenderFilter">.... -.. <Input guid = "{b8cf8530-5562-47c4-ab67-b1f69ecf961e}" comment="IID_IXpsDocumentProvider"/>.. -->.. .... <Input guid = "{4d47a67c-66cc-4430-850e-daf466fe5bc4}" comment="IID_IPrintReadStream"/>.... <Output guid = "{65bb7f1b-371e-4571-8ac7-912f510c1a38}" comment="IID_IPrintWriteStream"/> .. </Filter>..</Filters>....
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):284000
                                                                                                                                                                                                    Entropy (8bit):6.27967812164935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:AJuaCAjg/xajfxaH+6a8WbEyLfqOxsgFXoh/A4hEz72:AJTdjgQjf2OCOxJoX
                                                                                                                                                                                                    MD5:1E4FAAF4E348BA202DEE66D37EB0B245
                                                                                                                                                                                                    SHA1:BB706971BD21F07AF31157875E0521631ECF8FA5
                                                                                                                                                                                                    SHA-256:3AA636E7660BE17F841B7F0E380F93FB94F25C62D9100758B1D480CBB863DB9D
                                                                                                                                                                                                    SHA-512:008E59D645B30ADD7D595D69BE48192765DAC606801E418EEB79991E0645833ABEACFC55AA29DAE52DC46AAF22B5C6BC1A9579C2005F4324BECE9954EBB182BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...1Q..1Q..1Q.2P..1Q.4P?.1Q..2P..1Q..4P..1Q..5P..1Q.5P..1Q.0P..1Q..0Q..1Q.4P..1Q.1P..1Q..Q..1Q...Q..1Q.3P..1QRich..1Q........PE..d....K.\.........." .................}.............................................../....`.................................................@...d....`.......0..`$...:..`....p..p.......T...............................................H............................text...h........................... ..`.rdata...c.......d..................@..@.data...T...........................@....pdata..`$...0...&..................@..@.rsrc........`.......$..............@..@.reloc..p....p.......,..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):284000
                                                                                                                                                                                                    Entropy (8bit):6.27967812164935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:AJuaCAjg/xajfxaH+6a8WbEyLfqOxsgFXoh/A4hEz72:AJTdjgQjf2OCOxJoX
                                                                                                                                                                                                    MD5:1E4FAAF4E348BA202DEE66D37EB0B245
                                                                                                                                                                                                    SHA1:BB706971BD21F07AF31157875E0521631ECF8FA5
                                                                                                                                                                                                    SHA-256:3AA636E7660BE17F841B7F0E380F93FB94F25C62D9100758B1D480CBB863DB9D
                                                                                                                                                                                                    SHA-512:008E59D645B30ADD7D595D69BE48192765DAC606801E418EEB79991E0645833ABEACFC55AA29DAE52DC46AAF22B5C6BC1A9579C2005F4324BECE9954EBB182BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...1Q..1Q..1Q.2P..1Q.4P?.1Q..2P..1Q..4P..1Q..5P..1Q.5P..1Q.0P..1Q..0Q..1Q.4P..1Q.1P..1Q..Q..1Q...Q..1Q.3P..1QRich..1Q........PE..d....K.\.........." .................}.............................................../....`.................................................@...d....`.......0..`$...:..`....p..p.......T...............................................H............................text...h........................... ..`.rdata...c.......d..................@..@.data...T...........................@....pdata..`$...0...&..................@..@.rsrc........`.......$..............@..@.reloc..p....p.......,..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):584
                                                                                                                                                                                                    Entropy (8bit):4.933762469125028
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:4BRL8gVDc8Ez37BDckvLzLkiYd/SUX+EfDUH+CreIByn:4BRLNVDez31DckjfaxnuIDUHV5yn
                                                                                                                                                                                                    MD5:B76DF597DD3183163A6D19B73D28E6D3
                                                                                                                                                                                                    SHA1:9F7D18A7E09B3818C32C9654FB082A784BE35034
                                                                                                                                                                                                    SHA-256:CBA7C721B76BB7245CD0F1FBFDF85073D57512EAD2593050CAD12CE76886AC33
                                                                                                                                                                                                    SHA-512:6F74AD6BBBB931FE78A6545BB6735E63C2C11C025253A7CB0C4605E364A1E3AC806338BB62311D715BF791C5A5610EE02942FF5A0280282D68B93708F1317C69
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..<Filters>.. <Filter dll = "AnyDeskPrintDriverRenderFilter.dll".. clsid = "{8b904906-3ec9-4726-b789-4bf52d8e5f3f}".. name = "AnyDeskPrintDriverRenderFilter">.... -.. <Input guid = "{b8cf8530-5562-47c4-ab67-b1f69ecf961e}" comment="IID_IXpsDocumentProvider"/>.. -->.. .... <Input guid = "{4d47a67c-66cc-4430-850e-daf466fe5bc4}" comment="IID_IPrintReadStream"/>.... <Output guid = "{65bb7f1b-371e-4571-8ac7-912f510c1a38}" comment="IID_IPrintWriteStream"/> .. </Filter>..</Filters>....
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:Generic INItialization configuration [DriverRender]
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                    Entropy (8bit):5.266454556037467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:/5QXK4VCzXL2ory+eC2rgN+jAJh6piBVAZVhe81W8l2+:Cazb2Yy+eC2xKh64Ke8xN
                                                                                                                                                                                                    MD5:0D7876B516B908AAB67A8E01E49C4DED
                                                                                                                                                                                                    SHA1:0900C56619CD785DECA4C302972E74D5FACD5EC9
                                                                                                                                                                                                    SHA-256:98933DE1B6C34B4221D2DD065715418C85733C2B8CB4BD12AC71D797B78A1753
                                                                                                                                                                                                    SHA-512:6874F39FFF34F9678E22C47B67F5CD33B825C41F0B0FD84041450A94CC86CC94811293BA838F5267C9CD167D9ABCF74E00A2F3C65E460C67E668429403124546
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[DriverConfig]..DataFile=AnyDeskPrintDriver.gpd..PrinterDriverID={ccc6b592-6ec7-4055-9140-99474af555d3}..............RequiredFiles=UNIRES.DLL,STDNAMES.GPD,MSXPSINC.GPD..DriverCategory=PrintFax.Printer......UserPropertyBagScope=Queue....[DriverRender]..XpsFormat=XPS......
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9492
                                                                                                                                                                                                    Entropy (8bit):6.985301072138844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/JgfSpJNc5d2WC8Nv7tPDWpHsq7wH0JOqNG8Fp28Wh8nsiq:/X9N8LPDGV75JNNzFwhhiY
                                                                                                                                                                                                    MD5:6D1663F0754E05A5B181719F2427D20A
                                                                                                                                                                                                    SHA1:5AFFB483E8CA0E73E5B26928A3E47D72DFD1C46E
                                                                                                                                                                                                    SHA-256:12AF5F4E8FC448D02BCFD88A302FEBE6820A5A497157EF5DCA2219C50C1621E3
                                                                                                                                                                                                    SHA-512:7895F6E35591270BFA9E373B69B55389D250751B56B7EA0D5B10AB770283B8166182C75DCA4EBBECDD6E9790DBBFDA23130FB4F652545FD39C95619B77195424
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0.%...*.H........%.0.$....1.0...`.H.e......0.....+.....7......0...0...+.....7........RK.aG.>.k;.. ..181204094029Z0...+.....7.....0...0....R0.9.0.0.C.5.6.6.1.9.C.D.7.8.5.D.E.C.A.4.C.3.0.2.9.7.2.E.7.4.D.5.F.A.C.D.5.E.C.9...1..]0E..+.....7...17050...+.....7.......0!0...+...........f..x].....t...^.0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0b..+.....7...1T0R...F.i.l.e.......@a.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.-.m.a.n.i.f.e.s.t...i.n.i...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.B.0.0.3.3.0.F.0.A.A.F.E.B.A.1.F.C.D.9.A.9.C.8.C.2.B.8.A.A.C.5.4.3.6.5.F.F.A.B...1..k0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0M..+.....7...1?0=0...+.....7...0...........0!0...+........K.3..........Ce..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0h..+.....7...1Z0X...F.i.l.e.......Fa.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.r.e.n
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12156
                                                                                                                                                                                                    Entropy (8bit):4.438774767382979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94I4jNuqQ7QKNbcVHrdxhMXopCIrVjFfJU:MNk/NbcVHrdjMXoPBjFfJU
                                                                                                                                                                                                    MD5:E0D32D133D4FE83B0E90AA22F16F4203
                                                                                                                                                                                                    SHA1:A06B053A1324790DFD0780950D14D8FCEC8A5EB9
                                                                                                                                                                                                    SHA-256:6E996F3523BCF961DE2FF32E5A35BCBB59CB6FE343357EFF930CD4D6FA35F1F4
                                                                                                                                                                                                    SHA-512:C0D24104D0B6CB15FF952CBEF66013E96E5ED2D4D3B4A17ABA3E571A1B9F16BD0E5C141E6AABAC5651B4A198DBD9E65571C8C871E737EB5DCF47196C87B8907B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*%..*% This file is a sample GPD demonstrating basic printer features/options..*%..*%....*%******************************************************************************..*%: The following root-level attributes should be modified to suit your printer..*%******************************************************************************..*GPDFileName: "AnyDeskPrintDriver.GPD"..*GPDFileVersion: "1.0"..*GPDSpecVersion: "1.0"..*Include: "StdNames.gpd"..*%**************************************************..*% V4 GPD-based printer drivers must include msxpsinc.GPD file..*%**************************************************..*Include: "msxpsinc.gpd"..*ModelName: "Model name goes here"..*MasterUnits: PAIR(1200, 1200)..*PrinterType: PAGE..*MaxCopies: 1..*Command: CmdSendBlockData { *Cmd : "" }....*PrintSchemaPrivateNamespaceURI: "Your private namespace URI goes here"........*%******************************************************************************..*%
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2202
                                                                                                                                                                                                    Entropy (8bit):3.6217875907609276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QgAaZpAPzRprbo370PB2dHl1ElKAO09DK3dQ2xQ2dH12UIQDIPA9YuA9TKAmA9fd:Qi4fbY77sjW3dXbcXTxdqXH6yvMgy
                                                                                                                                                                                                    MD5:D4CA3F9CEEB46740C6C43826D94ABA18
                                                                                                                                                                                                    SHA1:D863CB54AD2FA0CFC0329954CBE49F70F49FDB87
                                                                                                                                                                                                    SHA-256:494E4351B85D2821E53A22434F51A4186AA0F7BE5724922FC96DFB16687AD37C
                                                                                                                                                                                                    SHA-512:BE08BC144EE2A491FBC80449B4339C01871C6E7D2DDC0E251475D8E426220C6EF35F67698B0586156F0A62B22DB764C43842F577B82C3F9E4E93957F9D617DB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.8. .A.n.y.D.e.s.k.....;. .I.N.F. .f.i.l.e. .f.o.r. .t.h.e. .A.n.y.D.e.s.k. .p.r.i.n.t. .d.r.i.v.e.r.........[.V.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e.=.".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s.=.P.r.i.n.t.e.r.....C.l.a.s.s.G.u.i.d.=.{.4.D.3.6.E.9.7.9.-.E.3.2.5.-.1.1.C.E.-.B.F.C.1.-.0.8.0.0.2.B.E.1.0.3.1.8.}.....P.r.o.v.i.d.e.r.=.%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.....C.a.t.a.l.o.g.F.i.l.e.=.A.n.y.D.e.s.k.P.r.i.n.t.D.r.i.v.e.r...c.a.t.....C.l.a.s.s.V.e.r.=.4...0.....D.r.i.v.e.r.V.e.r. .=. .1.2./.0.4./.2.0.1.8.,.1.0...4.0...2.8...1.0.9.........[.M.a.n.u.f.a.c.t.u.r.e.r.].....%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.=.S.t.a.n.d.a.r.d.,.N.T.a.m.d.6.4.........[.S.t.a.n.d.a.r.d...N.T.a.m.d.6.4.].....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .{.G.U.I.D.}.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .U.S.B.P.R.I.N.T.\.A.n.y.D.e.s.k.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r.
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2202
                                                                                                                                                                                                    Entropy (8bit):3.6217875907609276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QgAaZpAPzRprbo370PB2dHl1ElKAO09DK3dQ2xQ2dH12UIQDIPA9YuA9TKAmA9fd:Qi4fbY77sjW3dXbcXTxdqXH6yvMgy
                                                                                                                                                                                                    MD5:D4CA3F9CEEB46740C6C43826D94ABA18
                                                                                                                                                                                                    SHA1:D863CB54AD2FA0CFC0329954CBE49F70F49FDB87
                                                                                                                                                                                                    SHA-256:494E4351B85D2821E53A22434F51A4186AA0F7BE5724922FC96DFB16687AD37C
                                                                                                                                                                                                    SHA-512:BE08BC144EE2A491FBC80449B4339C01871C6E7D2DDC0E251475D8E426220C6EF35F67698B0586156F0A62B22DB764C43842F577B82C3F9E4E93957F9D617DB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.8. .A.n.y.D.e.s.k.....;. .I.N.F. .f.i.l.e. .f.o.r. .t.h.e. .A.n.y.D.e.s.k. .p.r.i.n.t. .d.r.i.v.e.r.........[.V.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e.=.".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s.=.P.r.i.n.t.e.r.....C.l.a.s.s.G.u.i.d.=.{.4.D.3.6.E.9.7.9.-.E.3.2.5.-.1.1.C.E.-.B.F.C.1.-.0.8.0.0.2.B.E.1.0.3.1.8.}.....P.r.o.v.i.d.e.r.=.%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.....C.a.t.a.l.o.g.F.i.l.e.=.A.n.y.D.e.s.k.P.r.i.n.t.D.r.i.v.e.r...c.a.t.....C.l.a.s.s.V.e.r.=.4...0.....D.r.i.v.e.r.V.e.r. .=. .1.2./.0.4./.2.0.1.8.,.1.0...4.0...2.8...1.0.9.........[.M.a.n.u.f.a.c.t.u.r.e.r.].....%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.=.S.t.a.n.d.a.r.d.,.N.T.a.m.d.6.4.........[.S.t.a.n.d.a.r.d...N.T.a.m.d.6.4.].....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .{.G.U.I.D.}.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .U.S.B.P.R.I.N.T.\.A.n.y.D.e.s.k.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r.
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):52124
                                                                                                                                                                                                    Entropy (8bit):4.3311659956524
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:h2klMK6A2RdQ2vmYu2jaZAPpA6G2Z2yz2YY2fFbaRLVGFlx:tlMK6jfmYpaZZ6dNHFbaRLVGFlx
                                                                                                                                                                                                    MD5:D2D4342137EF08B20174B53795293647
                                                                                                                                                                                                    SHA1:DA75F37BC3206865BD704FB2026D7E9AC2826B1B
                                                                                                                                                                                                    SHA-256:843C7EC3E8E318FC6FA54B94BC42F4E6C45A4EC3AE876AFB7F50DF551651A8B8
                                                                                                                                                                                                    SHA-512:C701DBC6E10CC045C1B397EC84C149E1E85E038623D48EDFBA0ADAAF12F64148673967436227983296BE2ABBBFB5334553BAB56AA0266D74C34071ED213730DC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview: * * * * * * * * * * * * * * * * * *.. info 2023-04-04 10:02:50.004 front 6320 6324 main - * AnyDesk Windows Startup *.. info 2023-04-04 10:02:50.004 front 6320 6324 main - * Version 7.0.14 (release/win_7.0.x 5cf8483107cd52198359a9504e0641fbe8cc59b3).. info 2023-04-04 10:02:50.004 front 6320 6324 main - * Custom Client (no ID).. info 2023-04-04 10:02:50.004 front 6320 6324 main - * Checksum 1b8e6bc34e8cd533b5d7281935ff2761.. info 2023-04-04 10:02:50.004 front 6320 6324 main - * Build 20220808112342.. info 2023-04-04 10:02:50.004 front 6320 6324 main - * Copyright (C) 2022 AnyDesk Software GmbH *.. info 2023-04-04 10:02:50.004 front 6320 6324 main - .. info 2023-04-04 10:02:50.004
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:Generic INItialization configuration [DriverRender]
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                    Entropy (8bit):5.266454556037467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:/5QXK4VCzXL2ory+eC2rgN+jAJh6piBVAZVhe81W8l2+:Cazb2Yy+eC2xKh64Ke8xN
                                                                                                                                                                                                    MD5:0D7876B516B908AAB67A8E01E49C4DED
                                                                                                                                                                                                    SHA1:0900C56619CD785DECA4C302972E74D5FACD5EC9
                                                                                                                                                                                                    SHA-256:98933DE1B6C34B4221D2DD065715418C85733C2B8CB4BD12AC71D797B78A1753
                                                                                                                                                                                                    SHA-512:6874F39FFF34F9678E22C47B67F5CD33B825C41F0B0FD84041450A94CC86CC94811293BA838F5267C9CD167D9ABCF74E00A2F3C65E460C67E668429403124546
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[DriverConfig]..DataFile=AnyDeskPrintDriver.gpd..PrinterDriverID={ccc6b592-6ec7-4055-9140-99474af555d3}..............RequiredFiles=UNIRES.DLL,STDNAMES.GPD,MSXPSINC.GPD..DriverCategory=PrintFax.Printer......UserPropertyBagScope=Queue....[DriverRender]..XpsFormat=XPS......
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12156
                                                                                                                                                                                                    Entropy (8bit):4.438774767382979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94I4jNuqQ7QKNbcVHrdxhMXopCIrVjFfJU:MNk/NbcVHrdjMXoPBjFfJU
                                                                                                                                                                                                    MD5:E0D32D133D4FE83B0E90AA22F16F4203
                                                                                                                                                                                                    SHA1:A06B053A1324790DFD0780950D14D8FCEC8A5EB9
                                                                                                                                                                                                    SHA-256:6E996F3523BCF961DE2FF32E5A35BCBB59CB6FE343357EFF930CD4D6FA35F1F4
                                                                                                                                                                                                    SHA-512:C0D24104D0B6CB15FF952CBEF66013E96E5ED2D4D3B4A17ABA3E571A1B9F16BD0E5C141E6AABAC5651B4A198DBD9E65571C8C871E737EB5DCF47196C87B8907B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*%..*% This file is a sample GPD demonstrating basic printer features/options..*%..*%....*%******************************************************************************..*%: The following root-level attributes should be modified to suit your printer..*%******************************************************************************..*GPDFileName: "AnyDeskPrintDriver.GPD"..*GPDFileVersion: "1.0"..*GPDSpecVersion: "1.0"..*Include: "StdNames.gpd"..*%**************************************************..*% V4 GPD-based printer drivers must include msxpsinc.GPD file..*%**************************************************..*Include: "msxpsinc.gpd"..*ModelName: "Model name goes here"..*MasterUnits: PAIR(1200, 1200)..*PrinterType: PAGE..*MaxCopies: 1..*Command: CmdSendBlockData { *Cmd : "" }....*PrintSchemaPrivateNamespaceURI: "Your private namespace URI goes here"........*%******************************************************************************..*%
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2202
                                                                                                                                                                                                    Entropy (8bit):3.6217875907609276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QgAaZpAPzRprbo370PB2dHl1ElKAO09DK3dQ2xQ2dH12UIQDIPA9YuA9TKAmA9fd:Qi4fbY77sjW3dXbcXTxdqXH6yvMgy
                                                                                                                                                                                                    MD5:D4CA3F9CEEB46740C6C43826D94ABA18
                                                                                                                                                                                                    SHA1:D863CB54AD2FA0CFC0329954CBE49F70F49FDB87
                                                                                                                                                                                                    SHA-256:494E4351B85D2821E53A22434F51A4186AA0F7BE5724922FC96DFB16687AD37C
                                                                                                                                                                                                    SHA-512:BE08BC144EE2A491FBC80449B4339C01871C6E7D2DDC0E251475D8E426220C6EF35F67698B0586156F0A62B22DB764C43842F577B82C3F9E4E93957F9D617DB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.8. .A.n.y.D.e.s.k.....;. .I.N.F. .f.i.l.e. .f.o.r. .t.h.e. .A.n.y.D.e.s.k. .p.r.i.n.t. .d.r.i.v.e.r.........[.V.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e.=.".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s.=.P.r.i.n.t.e.r.....C.l.a.s.s.G.u.i.d.=.{.4.D.3.6.E.9.7.9.-.E.3.2.5.-.1.1.C.E.-.B.F.C.1.-.0.8.0.0.2.B.E.1.0.3.1.8.}.....P.r.o.v.i.d.e.r.=.%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.....C.a.t.a.l.o.g.F.i.l.e.=.A.n.y.D.e.s.k.P.r.i.n.t.D.r.i.v.e.r...c.a.t.....C.l.a.s.s.V.e.r.=.4...0.....D.r.i.v.e.r.V.e.r. .=. .1.2./.0.4./.2.0.1.8.,.1.0...4.0...2.8...1.0.9.........[.M.a.n.u.f.a.c.t.u.r.e.r.].....%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.=.S.t.a.n.d.a.r.d.,.N.T.a.m.d.6.4.........[.S.t.a.n.d.a.r.d...N.T.a.m.d.6.4.].....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .{.G.U.I.D.}.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .U.S.B.P.R.I.N.T.\.A.n.y.D.e.s.k.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r.
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):584
                                                                                                                                                                                                    Entropy (8bit):4.933762469125028
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:4BRL8gVDc8Ez37BDckvLzLkiYd/SUX+EfDUH+CreIByn:4BRLNVDez31DckjfaxnuIDUHV5yn
                                                                                                                                                                                                    MD5:B76DF597DD3183163A6D19B73D28E6D3
                                                                                                                                                                                                    SHA1:9F7D18A7E09B3818C32C9654FB082A784BE35034
                                                                                                                                                                                                    SHA-256:CBA7C721B76BB7245CD0F1FBFDF85073D57512EAD2593050CAD12CE76886AC33
                                                                                                                                                                                                    SHA-512:6F74AD6BBBB931FE78A6545BB6735E63C2C11C025253A7CB0C4605E364A1E3AC806338BB62311D715BF791C5A5610EE02942FF5A0280282D68B93708F1317C69
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..<Filters>.. <Filter dll = "AnyDeskPrintDriverRenderFilter.dll".. clsid = "{8b904906-3ec9-4726-b789-4bf52d8e5f3f}".. name = "AnyDeskPrintDriverRenderFilter">.... -.. <Input guid = "{b8cf8530-5562-47c4-ab67-b1f69ecf961e}" comment="IID_IXpsDocumentProvider"/>.. -->.. .... <Input guid = "{4d47a67c-66cc-4430-850e-daf466fe5bc4}" comment="IID_IPrintReadStream"/>.... <Output guid = "{65bb7f1b-371e-4571-8ac7-912f510c1a38}" comment="IID_IPrintWriteStream"/> .. </Filter>..</Filters>....
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):284000
                                                                                                                                                                                                    Entropy (8bit):6.27967812164935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:AJuaCAjg/xajfxaH+6a8WbEyLfqOxsgFXoh/A4hEz72:AJTdjgQjf2OCOxJoX
                                                                                                                                                                                                    MD5:1E4FAAF4E348BA202DEE66D37EB0B245
                                                                                                                                                                                                    SHA1:BB706971BD21F07AF31157875E0521631ECF8FA5
                                                                                                                                                                                                    SHA-256:3AA636E7660BE17F841B7F0E380F93FB94F25C62D9100758B1D480CBB863DB9D
                                                                                                                                                                                                    SHA-512:008E59D645B30ADD7D595D69BE48192765DAC606801E418EEB79991E0645833ABEACFC55AA29DAE52DC46AAF22B5C6BC1A9579C2005F4324BECE9954EBB182BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...1Q..1Q..1Q.2P..1Q.4P?.1Q..2P..1Q..4P..1Q..5P..1Q.5P..1Q.0P..1Q..0Q..1Q.4P..1Q.1P..1Q..Q..1Q...Q..1Q.3P..1QRich..1Q........PE..d....K.\.........." .................}.............................................../....`.................................................@...d....`.......0..`$...:..`....p..p.......T...............................................H............................text...h........................... ..`.rdata...c.......d..................@..@.data...T...........................@....pdata..`$...0...&..................@..@.rsrc........`.......$..............@..@.reloc..p....p.......,..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9492
                                                                                                                                                                                                    Entropy (8bit):6.985301072138844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/JgfSpJNc5d2WC8Nv7tPDWpHsq7wH0JOqNG8Fp28Wh8nsiq:/X9N8LPDGV75JNNzFwhhiY
                                                                                                                                                                                                    MD5:6D1663F0754E05A5B181719F2427D20A
                                                                                                                                                                                                    SHA1:5AFFB483E8CA0E73E5B26928A3E47D72DFD1C46E
                                                                                                                                                                                                    SHA-256:12AF5F4E8FC448D02BCFD88A302FEBE6820A5A497157EF5DCA2219C50C1621E3
                                                                                                                                                                                                    SHA-512:7895F6E35591270BFA9E373B69B55389D250751B56B7EA0D5B10AB770283B8166182C75DCA4EBBECDD6E9790DBBFDA23130FB4F652545FD39C95619B77195424
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0.%...*.H........%.0.$....1.0...`.H.e......0.....+.....7......0...0...+.....7........RK.aG.>.k;.. ..181204094029Z0...+.....7.....0...0....R0.9.0.0.C.5.6.6.1.9.C.D.7.8.5.D.E.C.A.4.C.3.0.2.9.7.2.E.7.4.D.5.F.A.C.D.5.E.C.9...1..]0E..+.....7...17050...+.....7.......0!0...+...........f..x].....t...^.0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0b..+.....7...1T0R...F.i.l.e.......@a.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.-.m.a.n.i.f.e.s.t...i.n.i...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.B.0.0.3.3.0.F.0.A.A.F.E.B.A.1.F.C.D.9.A.9.C.8.C.2.B.8.A.A.C.5.4.3.6.5.F.F.A.B...1..k0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0M..+.....7...1?0=0...+.....7...0...........0!0...+........K.3..........Ce..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0h..+.....7...1Z0X...F.i.l.e.......Fa.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.r.e.n
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12156
                                                                                                                                                                                                    Entropy (8bit):4.438774767382979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94I4jNuqQ7QKNbcVHrdxhMXopCIrVjFfJU:MNk/NbcVHrdjMXoPBjFfJU
                                                                                                                                                                                                    MD5:E0D32D133D4FE83B0E90AA22F16F4203
                                                                                                                                                                                                    SHA1:A06B053A1324790DFD0780950D14D8FCEC8A5EB9
                                                                                                                                                                                                    SHA-256:6E996F3523BCF961DE2FF32E5A35BCBB59CB6FE343357EFF930CD4D6FA35F1F4
                                                                                                                                                                                                    SHA-512:C0D24104D0B6CB15FF952CBEF66013E96E5ED2D4D3B4A17ABA3E571A1B9F16BD0E5C141E6AABAC5651B4A198DBD9E65571C8C871E737EB5DCF47196C87B8907B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*%..*% This file is a sample GPD demonstrating basic printer features/options..*%..*%....*%******************************************************************************..*%: The following root-level attributes should be modified to suit your printer..*%******************************************************************************..*GPDFileName: "AnyDeskPrintDriver.GPD"..*GPDFileVersion: "1.0"..*GPDSpecVersion: "1.0"..*Include: "StdNames.gpd"..*%**************************************************..*% V4 GPD-based printer drivers must include msxpsinc.GPD file..*%**************************************************..*Include: "msxpsinc.gpd"..*ModelName: "Model name goes here"..*MasterUnits: PAIR(1200, 1200)..*PrinterType: PAGE..*MaxCopies: 1..*Command: CmdSendBlockData { *Cmd : "" }....*PrintSchemaPrivateNamespaceURI: "Your private namespace URI goes here"........*%******************************************************************************..*%
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):284000
                                                                                                                                                                                                    Entropy (8bit):6.27967812164935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:AJuaCAjg/xajfxaH+6a8WbEyLfqOxsgFXoh/A4hEz72:AJTdjgQjf2OCOxJoX
                                                                                                                                                                                                    MD5:1E4FAAF4E348BA202DEE66D37EB0B245
                                                                                                                                                                                                    SHA1:BB706971BD21F07AF31157875E0521631ECF8FA5
                                                                                                                                                                                                    SHA-256:3AA636E7660BE17F841B7F0E380F93FB94F25C62D9100758B1D480CBB863DB9D
                                                                                                                                                                                                    SHA-512:008E59D645B30ADD7D595D69BE48192765DAC606801E418EEB79991E0645833ABEACFC55AA29DAE52DC46AAF22B5C6BC1A9579C2005F4324BECE9954EBB182BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...1Q..1Q..1Q.2P..1Q.4P?.1Q..2P..1Q..4P..1Q..5P..1Q.5P..1Q.0P..1Q..0Q..1Q.4P..1Q.1P..1Q..Q..1Q...Q..1Q.3P..1QRich..1Q........PE..d....K.\.........." .................}.............................................../....`.................................................@...d....`.......0..`$...:..`....p..p.......T...............................................H............................text...h........................... ..`.rdata...c.......d..................@..@.data...T...........................@....pdata..`$...0...&..................@..@.rsrc........`.......$..............@..@.reloc..p....p.......,..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9492
                                                                                                                                                                                                    Entropy (8bit):6.985301072138844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/JgfSpJNc5d2WC8Nv7tPDWpHsq7wH0JOqNG8Fp28Wh8nsiq:/X9N8LPDGV75JNNzFwhhiY
                                                                                                                                                                                                    MD5:6D1663F0754E05A5B181719F2427D20A
                                                                                                                                                                                                    SHA1:5AFFB483E8CA0E73E5B26928A3E47D72DFD1C46E
                                                                                                                                                                                                    SHA-256:12AF5F4E8FC448D02BCFD88A302FEBE6820A5A497157EF5DCA2219C50C1621E3
                                                                                                                                                                                                    SHA-512:7895F6E35591270BFA9E373B69B55389D250751B56B7EA0D5B10AB770283B8166182C75DCA4EBBECDD6E9790DBBFDA23130FB4F652545FD39C95619B77195424
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0.%...*.H........%.0.$....1.0...`.H.e......0.....+.....7......0...0...+.....7........RK.aG.>.k;.. ..181204094029Z0...+.....7.....0...0....R0.9.0.0.C.5.6.6.1.9.C.D.7.8.5.D.E.C.A.4.C.3.0.2.9.7.2.E.7.4.D.5.F.A.C.D.5.E.C.9...1..]0E..+.....7...17050...+.....7.......0!0...+...........f..x].....t...^.0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0b..+.....7...1T0R...F.i.l.e.......@a.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.-.m.a.n.i.f.e.s.t...i.n.i...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.B.0.0.3.3.0.F.0.A.A.F.E.B.A.1.F.C.D.9.A.9.C.8.C.2.B.8.A.A.C.5.4.3.6.5.F.F.A.B...1..k0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0M..+.....7...1?0=0...+.....7...0...........0!0...+........K.3..........Ce..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0h..+.....7...1Z0X...F.i.l.e.......Fa.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.r.e.n
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2202
                                                                                                                                                                                                    Entropy (8bit):3.6217875907609276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QgAaZpAPzRprbo370PB2dHl1ElKAO09DK3dQ2xQ2dH12UIQDIPA9YuA9TKAmA9fd:Qi4fbY77sjW3dXbcXTxdqXH6yvMgy
                                                                                                                                                                                                    MD5:D4CA3F9CEEB46740C6C43826D94ABA18
                                                                                                                                                                                                    SHA1:D863CB54AD2FA0CFC0329954CBE49F70F49FDB87
                                                                                                                                                                                                    SHA-256:494E4351B85D2821E53A22434F51A4186AA0F7BE5724922FC96DFB16687AD37C
                                                                                                                                                                                                    SHA-512:BE08BC144EE2A491FBC80449B4339C01871C6E7D2DDC0E251475D8E426220C6EF35F67698B0586156F0A62B22DB764C43842F577B82C3F9E4E93957F9D617DB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.8. .A.n.y.D.e.s.k.....;. .I.N.F. .f.i.l.e. .f.o.r. .t.h.e. .A.n.y.D.e.s.k. .p.r.i.n.t. .d.r.i.v.e.r.........[.V.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e.=.".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s.=.P.r.i.n.t.e.r.....C.l.a.s.s.G.u.i.d.=.{.4.D.3.6.E.9.7.9.-.E.3.2.5.-.1.1.C.E.-.B.F.C.1.-.0.8.0.0.2.B.E.1.0.3.1.8.}.....P.r.o.v.i.d.e.r.=.%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.....C.a.t.a.l.o.g.F.i.l.e.=.A.n.y.D.e.s.k.P.r.i.n.t.D.r.i.v.e.r...c.a.t.....C.l.a.s.s.V.e.r.=.4...0.....D.r.i.v.e.r.V.e.r. .=. .1.2./.0.4./.2.0.1.8.,.1.0...4.0...2.8...1.0.9.........[.M.a.n.u.f.a.c.t.u.r.e.r.].....%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.=.S.t.a.n.d.a.r.d.,.N.T.a.m.d.6.4.........[.S.t.a.n.d.a.r.d...N.T.a.m.d.6.4.].....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .{.G.U.I.D.}.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .U.S.B.P.R.I.N.T.\.A.n.y.D.e.s.k.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r.
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):584
                                                                                                                                                                                                    Entropy (8bit):4.933762469125028
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:4BRL8gVDc8Ez37BDckvLzLkiYd/SUX+EfDUH+CreIByn:4BRLNVDez31DckjfaxnuIDUHV5yn
                                                                                                                                                                                                    MD5:B76DF597DD3183163A6D19B73D28E6D3
                                                                                                                                                                                                    SHA1:9F7D18A7E09B3818C32C9654FB082A784BE35034
                                                                                                                                                                                                    SHA-256:CBA7C721B76BB7245CD0F1FBFDF85073D57512EAD2593050CAD12CE76886AC33
                                                                                                                                                                                                    SHA-512:6F74AD6BBBB931FE78A6545BB6735E63C2C11C025253A7CB0C4605E364A1E3AC806338BB62311D715BF791C5A5610EE02942FF5A0280282D68B93708F1317C69
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..<Filters>.. <Filter dll = "AnyDeskPrintDriverRenderFilter.dll".. clsid = "{8b904906-3ec9-4726-b789-4bf52d8e5f3f}".. name = "AnyDeskPrintDriverRenderFilter">.... -.. <Input guid = "{b8cf8530-5562-47c4-ab67-b1f69ecf961e}" comment="IID_IXpsDocumentProvider"/>.. -->.. .... <Input guid = "{4d47a67c-66cc-4430-850e-daf466fe5bc4}" comment="IID_IPrintReadStream"/>.... <Output guid = "{65bb7f1b-371e-4571-8ac7-912f510c1a38}" comment="IID_IPrintWriteStream"/> .. </Filter>..</Filters>....
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:Generic INItialization configuration [DriverRender]
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                    Entropy (8bit):5.266454556037467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:/5QXK4VCzXL2ory+eC2rgN+jAJh6piBVAZVhe81W8l2+:Cazb2Yy+eC2xKh64Ke8xN
                                                                                                                                                                                                    MD5:0D7876B516B908AAB67A8E01E49C4DED
                                                                                                                                                                                                    SHA1:0900C56619CD785DECA4C302972E74D5FACD5EC9
                                                                                                                                                                                                    SHA-256:98933DE1B6C34B4221D2DD065715418C85733C2B8CB4BD12AC71D797B78A1753
                                                                                                                                                                                                    SHA-512:6874F39FFF34F9678E22C47B67F5CD33B825C41F0B0FD84041450A94CC86CC94811293BA838F5267C9CD167D9ABCF74E00A2F3C65E460C67E668429403124546
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[DriverConfig]..DataFile=AnyDeskPrintDriver.gpd..PrinterDriverID={ccc6b592-6ec7-4055-9140-99474af555d3}..............RequiredFiles=UNIRES.DLL,STDNAMES.GPD,MSXPSINC.GPD..DriverCategory=PrintFax.Printer......UserPropertyBagScope=Queue....[DriverRender]..XpsFormat=XPS......
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 130790 bytes, 6 files, at 0x2c +A "AnyDeskPrintDriver-manifest.ini" +A "anydeskprintdriver.cat", ID 18122, number 1, 10 datablocks, 0x1503 compression
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):130790
                                                                                                                                                                                                    Entropy (8bit):7.9981806600213545
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:3072:TUM0b4NhJ73lElWbZIVb8deFZizw3A64baq6JuPDOuyPlmT:TUMjNhJiWaTuUQ5b+iyuyO
                                                                                                                                                                                                    MD5:5A4F0869298454215CCCF8B3230467B3
                                                                                                                                                                                                    SHA1:924D99C6BF1351D83B97DF87924B482B6711E095
                                                                                                                                                                                                    SHA-256:5214E8FF8454C715B10B448E496311B4FF18306ECF9CBB99A97EB0076304CE9A
                                                                                                                                                                                                    SHA-512:0ACF25D5666113CE4B39AA4B17CE307BEF1A807AF208560471A508D1ECADFA667D80F97C191E187B8EA6AF02128D55685A4DD0DDC6DD5AABE8B460F6BC727EEE
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:MSCF............,................F..F..................M.K .AnyDeskPrintDriver-manifest.ini..%.........M.U .anydeskprintdriver.cat.|/..#&.....M.K .AnyDeskPrintDriver.gpd......U.....M.U .AnyDeskPrintDriver.inf.H...9^.....M.P .AnyDeskPrintDriverRenderFilter-PipelineConfig.xml.`U...`.....M.U .AnyDeskPrintDriverRenderFilter.dll..sN..0..[......d..R.....N..m.t.....C..a.. O=.(....*.S.H.TSD....RR.....z.*.U).....X...T..9../~.........4...F.....d.6i.]BM...$....d..k.L.0.2.X.#.KY1t..I.=........DRpW.V.....r&.*S.^. .....B.n..{..x|...Hy.vZpu."3n8.Ay...I...: ..M....{>8&.......^.g.7..y.71.j..$....AAL--_T.....p.*..RO..R&..^D7He...1.2/...&``fJ.g.....cY....lK.G^.C..vq~y..+a.=S......r;.....#.Y....C.t..........<.c.5..5:...U.1..Zl.`i....3.\.&.....A...jl>.m@..8X....4........\.yM.E.~.2g...M..U.....F{..TQ..!..c..:?M1.....!....Y.....\..<E...5....4..".t.%X`...........b.j..E-x.|...g./p... ....X.(..... .@.Z`.X.h.5.......GK..2.6X0..N0....f....1...XKoFb.y.0.`.9......3...OP..r....4pA..3...D.
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1747)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2762
                                                                                                                                                                                                    Entropy (8bit):6.018445904068247
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:uISTK3iJFyGm431gbMPbiqloJFRWjLboNFCZljSPtgMx5+FFH0lJTZrgmWh7c:uISTUiW43WbMPblGJFcfboNcZYWaYD8N
                                                                                                                                                                                                    MD5:4EC555CCEA1B60A27825E3332476EC2F
                                                                                                                                                                                                    SHA1:85DD1BE031FC9B2E3F6D1929E30D9F8DECCBACB0
                                                                                                                                                                                                    SHA-256:A1F90D903445ED57DB5BD03853021FC7A3E1B51EB0CCB55FC0D091243166B6CA
                                                                                                                                                                                                    SHA-512:F11F7B88D05196EF296CFBF91DCFB49E34B588CFEBFF7DCCD9BC6EE6E90309CCFD999778F99EA523E9795640F65E300D7B787CEE9C783C7DFFB41C72FCD36E54
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:ad.anynet.cert=-----BEGIN CERTIFICATE-----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\nQqJmhtSb8CX4FNbU\n-----END CERTI
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):819
                                                                                                                                                                                                    Entropy (8bit):4.901622792084201
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:oizQCJPjLZ9yXFTO67lG5sIiBs7SDL+7lNqQHvWhOu4LroBGgFBGEG8W:p19y1T3GiBsee5sAw54LtBEG
                                                                                                                                                                                                    MD5:FC5FDA3AC9CC00AE7ECBA3EE176FE0B4
                                                                                                                                                                                                    SHA1:A831DB2E3BDA99F46F4AE524A2C2E8ACB127099F
                                                                                                                                                                                                    SHA-256:343D7E8EBBDBAA3F23AA0C1F760AB2C1A20A7160325E915AB53B93400C64984D
                                                                                                                                                                                                    SHA-512:DE786C0759FCD1028A0194B34DCE6EF015B380E61AE05EFC8F185DB403927816D45EA7E0C165262F6EA46FDE51F7879B3AACEEC7E62ED90F3C046B47BDAB7648
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:ad.ancl.cached_config=ABQAAAABAAAAAAAAAAAAAAAA.ad.anynet.alias=.ad.anynet.client_stats_hash=b96bc0951c48f9a9ed3d57192d9a8a906b34475f.ad.anynet.cur_version=30064836617.ad.anynet.fpr=b0e62cd397fdc594adf82a50bb62b7ef06878eaa.ad.anynet.id=154002518.ad.anynet.last_relay=relay-10d0d168.net.anydesk.com:80:443:6568.ad.anynet.network_hash=c59c7fce30c30042b94c46d35fd0b04f5bd98501.ad.anynet.network_id=main.ad.anynet.relay.fatal_result=1.0.ad.anynet.relay.state=0.ad.license.name=free-1.ad.security.frontend_clipboard=1.ad.security.frontend_clipboard_files=1.ad.security.frontend_clipboard_version=1.ad.security.permission_profiles._default.permissions.sas=1.ad.security.permission_profiles._unattended_access.permissions.sas=1.ad.security.permission_profiles.version=1.ad.wol.mac_hash=4ca375ec9741c61dcfccd565e30d9982a222095a.
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:ASCII text, with very long lines (882)
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2272
                                                                                                                                                                                                    Entropy (8bit):4.466175210156952
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:snN4yLUVoc+dhenN4ES0k1TEEXB8q9lOLc86l:snNXWUwnN5kJVx
                                                                                                                                                                                                    MD5:06AC7B9B9B27B0D3F85BD9CDDB77CF27
                                                                                                                                                                                                    SHA1:B4F0C77DB7DC50B9D8C3A37C585EAE76876FB911
                                                                                                                                                                                                    SHA-256:D3B740FC23E08A76F056469AA5FBD58EF47D94F9F0C35F3BABF151A75BDBF097
                                                                                                                                                                                                    SHA-512:FDCC7C20544E14793EBDD02D893B80F34E1F8DAFA8E3D5EE1CFD62A16F384477DF63BCE6C4C0A4C89C3A68C5D6682AA53AF3DDB5036FDBD2EEFA17776A11978A
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:ad.invite.created_list_encrypted=6fa74c609a01f31f1f670668df954f4642a4aae8018a18dacb065c7ecab43ff493bede3912c08add0bf648310f1fa2df0b53d2e90e4e008262013ecaea92df1f962f1675d00a5c8e29794353500281ffc74ffd394df01c31aa5236a00fd3c27374ab0862b47b212f41cf5778b89c2f78d288d91cbb0c7c8c073655ac7c581daa7591f2a964f06c64bb5f0ec084e75470f0d90f89d508d6a3839d25259fda4f6a74a3806804e9b4bf1b8ab7440e55329da0ab9c052ce1e90263ff751eaf1c4e19be0a47b1ad599cb47131846fb21a445db785b0c61f339a87ceee7b53488fb813872b04d2075b.ad.invite.received_list_encrypted=6fa74c609a01f31f1f670668df954f4642a4aae8018a18dacb065c7ecab43ff493bede3912c08add0bf648310f1fa2df0b53d2e90e4e008262013ecaea924c6ec97cf5eef4af3f8614362c0bf785228e00b415533ebaf800edcb48d55dc8c27374ab0862b47b212f41cf5778b89c0490dcf30a532f3f77887ad1dc73813d82319c2e6ae759fa5d1420668f42636b5470f0d9d488f05d71ba37bc8bb2ac9d49fb844c806804e98b10c400a3025830257763bcc55e744de96aff6f46616d33d722bfff704a887549ef420a8f1b82f6d0a775877cc6ce6cd5c28330758a13d06ccab63f2f292fd1.ad.msg.chan
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.5888810590533837
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODbuUjRMyWun6ueoyCDCuUjOtyWun6ufyn:o6Ty/LZTBy/LC
                                                                                                                                                                                                    MD5:BA39A18157342C4AC8CDBA48FFAF2DA5
                                                                                                                                                                                                    SHA1:5228E8540DE341DAFCE06462E406D4AFDA0EB410
                                                                                                                                                                                                    SHA-256:B51069F98E6F6A37AF518CFAA529F3E81837E04D54C8E740D968585BD6B84DCF
                                                                                                                                                                                                    SHA-512:AB2DF8437B45EC0BEBA80F72A278B784A671FDB8AE76DB95B5AA9793768BC451D12721D80AF9D9FFFD3B1FDF69DEC68D1F0D7762E22A98357F34008FEDB83F24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f...so..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VYP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.5888810590533837
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODbuUjRMyWun6ueoyCDCuUjOtyWun6ufyn:o6Ty/LZTBy/LC
                                                                                                                                                                                                    MD5:BA39A18157342C4AC8CDBA48FFAF2DA5
                                                                                                                                                                                                    SHA1:5228E8540DE341DAFCE06462E406D4AFDA0EB410
                                                                                                                                                                                                    SHA-256:B51069F98E6F6A37AF518CFAA529F3E81837E04D54C8E740D968585BD6B84DCF
                                                                                                                                                                                                    SHA-512:AB2DF8437B45EC0BEBA80F72A278B784A671FDB8AE76DB95B5AA9793768BC451D12721D80AF9D9FFFD3B1FDF69DEC68D1F0D7762E22A98357F34008FEDB83F24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f...so..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VYP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.5888810590533837
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODbuUjRMyWun6ueoyCDCuUjOtyWun6ufyn:o6Ty/LZTBy/LC
                                                                                                                                                                                                    MD5:BA39A18157342C4AC8CDBA48FFAF2DA5
                                                                                                                                                                                                    SHA1:5228E8540DE341DAFCE06462E406D4AFDA0EB410
                                                                                                                                                                                                    SHA-256:B51069F98E6F6A37AF518CFAA529F3E81837E04D54C8E740D968585BD6B84DCF
                                                                                                                                                                                                    SHA-512:AB2DF8437B45EC0BEBA80F72A278B784A671FDB8AE76DB95B5AA9793768BC451D12721D80AF9D9FFFD3B1FDF69DEC68D1F0D7762E22A98357F34008FEDB83F24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f...so..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VYP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.5888810590533837
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODbuUjRMyWun6ueoyCDCuUjOtyWun6ufyn:o6Ty/LZTBy/LC
                                                                                                                                                                                                    MD5:BA39A18157342C4AC8CDBA48FFAF2DA5
                                                                                                                                                                                                    SHA1:5228E8540DE341DAFCE06462E406D4AFDA0EB410
                                                                                                                                                                                                    SHA-256:B51069F98E6F6A37AF518CFAA529F3E81837E04D54C8E740D968585BD6B84DCF
                                                                                                                                                                                                    SHA-512:AB2DF8437B45EC0BEBA80F72A278B784A671FDB8AE76DB95B5AA9793768BC451D12721D80AF9D9FFFD3B1FDF69DEC68D1F0D7762E22A98357F34008FEDB83F24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f...so..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VYP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.5888810590533837
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODbuUjRMyWun6ueoyCDCuUjOtyWun6ufyn:o6Ty/LZTBy/LC
                                                                                                                                                                                                    MD5:BA39A18157342C4AC8CDBA48FFAF2DA5
                                                                                                                                                                                                    SHA1:5228E8540DE341DAFCE06462E406D4AFDA0EB410
                                                                                                                                                                                                    SHA-256:B51069F98E6F6A37AF518CFAA529F3E81837E04D54C8E740D968585BD6B84DCF
                                                                                                                                                                                                    SHA-512:AB2DF8437B45EC0BEBA80F72A278B784A671FDB8AE76DB95B5AA9793768BC451D12721D80AF9D9FFFD3B1FDF69DEC68D1F0D7762E22A98357F34008FEDB83F24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f...so..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VYP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.5888810590533837
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:ODbuUjRMyWun6ueoyCDCuUjOtyWun6ufyn:o6Ty/LZTBy/LC
                                                                                                                                                                                                    MD5:BA39A18157342C4AC8CDBA48FFAF2DA5
                                                                                                                                                                                                    SHA1:5228E8540DE341DAFCE06462E406D4AFDA0EB410
                                                                                                                                                                                                    SHA-256:B51069F98E6F6A37AF518CFAA529F3E81837E04D54C8E740D968585BD6B84DCF
                                                                                                                                                                                                    SHA-512:AB2DF8437B45EC0BEBA80F72A278B784A671FDB8AE76DB95B5AA9793768BC451D12721D80AF9D9FFFD3B1FDF69DEC68D1F0D7762E22A98357F34008FEDB83F24
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f...so..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VYP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.594189271172745
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:bAnydujoUAO+GMmJyWujDOR+GJuj9NWoym2fAnydujoUAO+G1ntyWujDOR+GJujW:ECuUjRMyWun6ueoyICuUjOtyWun6ufyn
                                                                                                                                                                                                    MD5:C0833C63B38539E373377B742D365BDD
                                                                                                                                                                                                    SHA1:5D55798D8473DE45D530780E605F2B954922B2DA
                                                                                                                                                                                                    SHA-256:20B0E98AC835772E6223492DA4532656611F89876B94003777A1BF98F20A8F2B
                                                                                                                                                                                                    SHA-512:6517D7E5E1908161FC5F73F05667C21418F1DA701B7B1C2686B65783F63920BB962FACA51EC27FE5B0A0ECEB2D2955E1CB8B77C280C9941677A6EB097F044A43
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f...C..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VZP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.5926105390798146
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:bvnydujoUAO+GMmJyWujDOR+GJuj9NWoym2fvnydujoUAO+G1ntyWujDOR+GJujW:bCuUjRMyWun6ueoyXCuUjOtyWun6ufyn
                                                                                                                                                                                                    MD5:92E277006D172822AAEEC33A2ED583E4
                                                                                                                                                                                                    SHA1:D208840C14A1E2443F21A27F1ED5A213D5C2C3D6
                                                                                                                                                                                                    SHA-256:567CBC935617E7B30A3BC732FA09E7B28450625065ED476BE991684F93142E51
                                                                                                                                                                                                    SHA-512:7574E02B242C5C7C3BFA8FEA8A3BC2FACC4242F5DD52CAB92D74651AC160A3749A0B11FFFB981CA97675E2783F3C30728C2DF153245D29BADB78F49A41AE4227
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f....y..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VZP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3660
                                                                                                                                                                                                    Entropy (8bit):3.2461381974733583
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:ncBGdOE4MCdvEepAs/LmSdfYxWoym2LcBGdOE4MCdvEepAs/ynedfYxjDym2X:nVdOxes/L9dfXoybVdOxes/gedfqyn
                                                                                                                                                                                                    MD5:B88366CB0E6BEECED15D5993281D61FF
                                                                                                                                                                                                    SHA1:68DFC21FBED6DADFC0E17B0189CEF315AEDB585C
                                                                                                                                                                                                    SHA-256:B05600FF4F783305196C889A8246CDB710B6288920260BC42983DE43137BA988
                                                                                                                                                                                                    SHA-512:39F81AFC84452E87A7241D117375E50FDA7BA2D5E1574C84DD6BBE0B071E26696725EACD08D569A03DEAA5DBD62856C6F3B332C35F05429E96BFAA439E707BB8
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ...Y1...f...,...f...&...f..H.:..........................P.O. .:i.....+00.../C:\.....................1......V.P..PROGRA~2.........sN.&.V.P....^...............V.....6K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1......V.P..AnyDesk.@......V.P.V.P.....a........................A.n.y.D.e.s.k.....b.2.H.:..VXP .AnyDesk.exe.H......V.P.V.P.....b.....................mM.A.n.y.D.e.s.k...e.x.e.......Y...............-.......X............V.r.....C:\Program Files (x86)\AnyDesk\AnyDesk.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.n.y.D.e.s.k.\.A.n.y.D.e.s.k...e.x.e.........%ProgramFiles%\AnyDesk\AnyDesk.exe..................................................................................................................................................................................................................................%.P.r.
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3490
                                                                                                                                                                                                    Entropy (8bit):3.5926105390798146
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:bvnydujoUAO+GMmJyWujDOR+GJuj9NWoym2fvnydujoUAO+G1ntyWujDOR+GJujW:bCuUjRMyWun6ueoyXCuUjOtyWun6ufyn
                                                                                                                                                                                                    MD5:92E277006D172822AAEEC33A2ED583E4
                                                                                                                                                                                                    SHA1:D208840C14A1E2443F21A27F1ED5A213D5C2C3D6
                                                                                                                                                                                                    SHA-256:567CBC935617E7B30A3BC732FA09E7B28450625065ED476BE991684F93142E51
                                                                                                                                                                                                    SHA-512:7574E02B242C5C7C3BFA8FEA8A3BC2FACC4242F5DD52CAB92D74651AC160A3749A0B11FFFB981CA97675E2783F3C30728C2DF153245D29BADB78F49A41AE4227
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:...................................FL..................F.@.. ....)v..f....y..f...&...f..H.:..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......Z.#.S...)v..f......f......2.H.:..VXP .92F25A~1.EXE.........VNP.VZP...........................mM.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.......m...............-.......l............V.r.....C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...>.C.:.\.U.s.e.r.s.\.e.y.u.p.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-.c.a.c.f.0.9.8.6.0.5.e.9...e.x.e.........%USERPROFILE%\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe......................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.9.2.f.2.5.a.2.1.-.b.9.c.1.-.4.a.e.e.-.a.f.3.e.-
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):394240
                                                                                                                                                                                                    Entropy (8bit):6.700175464943679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:Tv/ioKdMF+LZD/ZRj1vwWrrUFMNoz4pFGxjEB1NYAOrabN2GZvFcD7:Td+LZrNwWrrwMNoz4vG1OYZabtK7
                                                                                                                                                                                                    MD5:1CE7D5A1566C8C449D0F6772A8C27900
                                                                                                                                                                                                    SHA1:60854185F6338E1BFC7497FD41AA44C5C00D8F85
                                                                                                                                                                                                    SHA-256:73170761D6776C0DEBACFBBC61B6988CB8270A20174BF5C049768A264BB8FFAF
                                                                                                                                                                                                    SHA-512:7E3411BE8614170AE91DB1626C452997DC6DB663D79130872A124AF982EE1D457CEFBA00ABD7F5269ADCE3052403BE31238AECC3934C7379D224CB792D519753
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........q.hB..;B..;B..;.I.:@..;...;W..;...;...;...;b..;.#;@..;!M.:U..;!M.:c..;!M.:u..;...;@..;,M.:...;...;Y..;B..;~..;,M.:e..;,M.:C..;,M.;C..;B.s;C..;,M.:C..;RichB..;........................PE..L......W.........."!................:.....................................................@.........................p................0.......................@..h2......8...........................p...@.......................@....................text...y........................... ..`.rdata...-..........................@..@.data...H5..........................@....gfids..(...........................@..@.tls......... ......................@....rsrc........0......................@..@.reloc..h2...@...4..................@..B................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2202
                                                                                                                                                                                                    Entropy (8bit):3.6217875907609276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QgAaZpAPzRprbo370PB2dHl1ElKAO09DK3dQ2xQ2dH12UIQDIPA9YuA9TKAmA9fd:Qi4fbY77sjW3dXbcXTxdqXH6yvMgy
                                                                                                                                                                                                    MD5:D4CA3F9CEEB46740C6C43826D94ABA18
                                                                                                                                                                                                    SHA1:D863CB54AD2FA0CFC0329954CBE49F70F49FDB87
                                                                                                                                                                                                    SHA-256:494E4351B85D2821E53A22434F51A4186AA0F7BE5724922FC96DFB16687AD37C
                                                                                                                                                                                                    SHA-512:BE08BC144EE2A491FBC80449B4339C01871C6E7D2DDC0E251475D8E426220C6EF35F67698B0586156F0A62B22DB764C43842F577B82C3F9E4E93957F9D617DB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.8. .A.n.y.D.e.s.k.....;. .I.N.F. .f.i.l.e. .f.o.r. .t.h.e. .A.n.y.D.e.s.k. .p.r.i.n.t. .d.r.i.v.e.r.........[.V.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e.=.".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s.=.P.r.i.n.t.e.r.....C.l.a.s.s.G.u.i.d.=.{.4.D.3.6.E.9.7.9.-.E.3.2.5.-.1.1.C.E.-.B.F.C.1.-.0.8.0.0.2.B.E.1.0.3.1.8.}.....P.r.o.v.i.d.e.r.=.%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.....C.a.t.a.l.o.g.F.i.l.e.=.A.n.y.D.e.s.k.P.r.i.n.t.D.r.i.v.e.r...c.a.t.....C.l.a.s.s.V.e.r.=.4...0.....D.r.i.v.e.r.V.e.r. .=. .1.2./.0.4./.2.0.1.8.,.1.0...4.0...2.8...1.0.9.........[.M.a.n.u.f.a.c.t.u.r.e.r.].....%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.=.S.t.a.n.d.a.r.d.,.N.T.a.m.d.6.4.........[.S.t.a.n.d.a.r.d...N.T.a.m.d.6.4.].....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .{.G.U.I.D.}.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .U.S.B.P.R.I.N.T.\.A.n.y.D.e.s.k.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r.
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    File Type:Generic INItialization configuration [BeginLog]
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):97395
                                                                                                                                                                                                    Entropy (8bit):5.072295115306676
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:768:jCNrdVhum5SAARRZum3qmArOkPWyssIHt+iqk:ji3humwAAdgOkPWHAiqk
                                                                                                                                                                                                    MD5:5E7D43EF96E006BDC7B0709DB82E48F6
                                                                                                                                                                                                    SHA1:035D5284EAEA887E7FF59E9DE516415A774EA394
                                                                                                                                                                                                    SHA-256:CD201A753A32A3A36B1556C44A4FA47235BBC94A6157F66111AC684AF93686F6
                                                                                                                                                                                                    SHA-512:AA2F46A9CAEAAA056BB2158DE746FB7CB8BDAD32B8A6E4EFC365707E26B345FEB783EDE28572AE84803B59850C9D5FE62C80D839FA2AE23BFF93CCDE5CCBA63C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[Device Install Log].. OS Version = 10.0.18363.. Service Pack = 0.0.. Suite = 0x0100.. ProductType = 1.. Architecture = amd64....[BeginLog]....[Boot Session: 2021/05/27 07:15:46.500]....>>> [Setup Import Driver Package - C:\Windows\system32\spool\tools\Microsoft Print To PDF\prnms009.Inf]..>>> Section start 2021/05/27 07:18:03.852.. cmd: C:\Windows\System32\spoolsv.exe.. inf: Provider: Microsoft.. inf: Class GUID: {4D36E979-E325-11CE-BFC1-08002BE10318}.. inf: Driver Version: 06/21/2006,10.0.18362.1.. inf: Catalog File: prnms009.cat.. pol: {Driver package policy check} 07:18:03.883.. pol: {Driver package policy check - exit(0x00000000)} 07:18:03.883.. sto: {Stage Driver Package: C:\Windows\system32\spool\tools\Microsoft Print To PDF\prnms009.Inf} 07:18:03.915.. inf: {Query Configurability: C:\Windows\system32\spool\tools\Microsoft Print To PDF\prnms009.Inf} 07:18:03.915.. inf: Driver package 'prnms009.Inf' is
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):145846
                                                                                                                                                                                                    Entropy (8bit):4.377547460125908
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:0KqKpKpKQKpKKKpKQKpKKKpKQKpKKKpKQKpKKKpKQKpKKKpKQKpKKKpKQKpKKKpU:R
                                                                                                                                                                                                    MD5:DDF2CF83C9165D957E1A6C009A1622E7
                                                                                                                                                                                                    SHA1:C60C896A738818D754349901F4DC696AECFEBC5B
                                                                                                                                                                                                    SHA-256:C4E8D4D5A67DAE0144F6E20D094040F1092ABCFB08BB3B82841AB6144869290F
                                                                                                                                                                                                    SHA-512:B3DF89A902D35536D8870C0A537F58E0229D56CAD6B5AD5E346DF1C121852986417D64E8724630B2766A37D4B54C144A8DB76874A3142E4E536DEEF6B02FD0F7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.2021-05-27 09:24:25, Info DPX Started DPX phase: Resume and Download Job..2021-05-27 09:24:25, Info DPX Started DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:25, Info DPX Ended DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:25, Info DPX Started DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:26, Info DPX Ended DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:26, Info DPX CJob::Resume completed with status: 0x0..2021-05-27 09:24:26, Info DPX Ended DPX phase: Resume and Download Job..2021-05-27 09:24:26, Info DPX Started DPX phase: Resume and Download Job..2021-05-27 09:24:26, Info DPX Started DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:26, Info DPX Ended DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:26, Info
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                    Entropy (8bit):0.23886881445016456
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:8lcn/e0y52xX/7EzPTG6P0+RSQ9aTQ1olfW+08sRT+U+lxOi:8ltOOG6P0+RSHMizgTa1
                                                                                                                                                                                                    MD5:00105566976551A916123998B6452B9C
                                                                                                                                                                                                    SHA1:07DB4ECC15BFA5A819A6F8C4A007042D7F5E865D
                                                                                                                                                                                                    SHA-256:A91311AF275D4250A78C4456E79F12E89A4B59DE5580DE808D6CF77484221D7F
                                                                                                                                                                                                    SHA-512:6B5FC5976B96CD174DFF5E6334E74F5D051E195882BE767202D076C75D33B3B376FA25AFB7CE5DBBEC334864356E0B32BEABD28686DB12DB8ED84D8C313C656C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:.... ... ....................................... ...!...............................x......Q.....................G..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1...........................................................@.SS(...........J..f..........8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.3.0.4.0.4._.1.0.0.2.5.7._.3.6.5...e.t.l.........P.P.....x......Q....................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):2.717069168630028
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:olkhwQfsDtzSLzCh+VWuhlRcevcoK+yUNkdkOTRhepBdyjIHnkFNLVqEHH7v+vUN:oOxetzSnCOFvcoOUS+sXj8G2EHb2vG
                                                                                                                                                                                                    MD5:A9F963CBBC9F928A7C93A350E6AE5AF7
                                                                                                                                                                                                    SHA1:9E31AFF120B9963FB8D81A257ED15DD65BCD69DA
                                                                                                                                                                                                    SHA-256:5A194CA38A9E650093E76814C4AA8DF15B8B429F3DB99ECF964442F0ADB74685
                                                                                                                                                                                                    SHA-512:F0681DAECA5789645044B194B1FDB2E182D52F88CED4980E372C9EA4255C45E9D3F967379210A7ECDFE106ECB07AB1FE9CD4DD659622245FB31ED459B6839106
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:regf..........@..S.................. ...........t.i.m.i.z.a.t.i.o.n.\.S.t.a.t.e.\.d.o.s.v.c.S.t.a.t.e...d.a.t.......................................................rmtm.P...f...............................................................................................................................................................................................................................................................................................................................................&.|........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):2.4630421834187177
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:p1LdJzUvCt5kklHdlCNbPTfh7G8zT8M1Yc+KZwNfUPo9+7lBIJyZfMI7yOicw3I:rLdZH0mHCTfrzAMic+KWS4ABLf9XiG
                                                                                                                                                                                                    MD5:D561BDA5FC74D394D91927229BB813E2
                                                                                                                                                                                                    SHA1:13989E3D78818DD198B75EF3B41FBA2760A304DE
                                                                                                                                                                                                    SHA-256:8CF4FA740503F12F1B7A1CA88B914499A5F28803D2C798F82C86209300E5B073
                                                                                                                                                                                                    SHA-512:EC10DDC515C5614A1C8FAC248ADA1E0BCAB1BCE755D651C4D8B800E51D36AA5EEEA7C47DE9B298BAEEE3DEC590ABA68B509FEB776205BCEFF5E02EE37B08B51D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:regf..........@..S.................. ...........t.i.m.i.z.a.t.i.o.n.\.S.t.a.t.e.\.d.o.s.v.c.S.t.a.t.e...d.a.t.......................................................rmtm.P...f...............................................................................................................................................................................................................................................................................................................................................&.|HvLE.....................4o..+0.......~b........hbin..................@..S..........nk,...@..S...... ...................................(...................&...{46e2ab70-38ce-d361-b521-7cad6b66d8ca}..x...sk..............l.......T...`.......h.....T.............................................................................................?...................?.......................?.......................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:Generic INItialization configuration [DriverRender]
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                    Entropy (8bit):5.266454556037467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:/5QXK4VCzXL2ory+eC2rgN+jAJh6piBVAZVhe81W8l2+:Cazb2Yy+eC2xKh64Ke8xN
                                                                                                                                                                                                    MD5:0D7876B516B908AAB67A8E01E49C4DED
                                                                                                                                                                                                    SHA1:0900C56619CD785DECA4C302972E74D5FACD5EC9
                                                                                                                                                                                                    SHA-256:98933DE1B6C34B4221D2DD065715418C85733C2B8CB4BD12AC71D797B78A1753
                                                                                                                                                                                                    SHA-512:6874F39FFF34F9678E22C47B67F5CD33B825C41F0B0FD84041450A94CC86CC94811293BA838F5267C9CD167D9ABCF74E00A2F3C65E460C67E668429403124546
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[DriverConfig]..DataFile=AnyDeskPrintDriver.gpd..PrinterDriverID={ccc6b592-6ec7-4055-9140-99474af555d3}..............RequiredFiles=UNIRES.DLL,STDNAMES.GPD,MSXPSINC.GPD..DriverCategory=PrintFax.Printer......UserPropertyBagScope=Queue....[DriverRender]..XpsFormat=XPS......
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9492
                                                                                                                                                                                                    Entropy (8bit):6.985301072138844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/JgfSpJNc5d2WC8Nv7tPDWpHsq7wH0JOqNG8Fp28Wh8nsiq:/X9N8LPDGV75JNNzFwhhiY
                                                                                                                                                                                                    MD5:6D1663F0754E05A5B181719F2427D20A
                                                                                                                                                                                                    SHA1:5AFFB483E8CA0E73E5B26928A3E47D72DFD1C46E
                                                                                                                                                                                                    SHA-256:12AF5F4E8FC448D02BCFD88A302FEBE6820A5A497157EF5DCA2219C50C1621E3
                                                                                                                                                                                                    SHA-512:7895F6E35591270BFA9E373B69B55389D250751B56B7EA0D5B10AB770283B8166182C75DCA4EBBECDD6E9790DBBFDA23130FB4F652545FD39C95619B77195424
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0.%...*.H........%.0.$....1.0...`.H.e......0.....+.....7......0...0...+.....7........RK.aG.>.k;.. ..181204094029Z0...+.....7.....0...0....R0.9.0.0.C.5.6.6.1.9.C.D.7.8.5.D.E.C.A.4.C.3.0.2.9.7.2.E.7.4.D.5.F.A.C.D.5.E.C.9...1..]0E..+.....7...17050...+.....7.......0!0...+...........f..x].....t...^.0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0b..+.....7...1T0R...F.i.l.e.......@a.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.-.m.a.n.i.f.e.s.t...i.n.i...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.B.0.0.3.3.0.F.0.A.A.F.E.B.A.1.F.C.D.9.A.9.C.8.C.2.B.8.A.A.C.5.4.3.6.5.F.F.A.B...1..k0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0M..+.....7...1?0=0...+.....7...0...........0!0...+........K.3..........Ce..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0h..+.....7...1Z0X...F.i.l.e.......Fa.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.r.e.n
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12156
                                                                                                                                                                                                    Entropy (8bit):4.438774767382979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94I4jNuqQ7QKNbcVHrdxhMXopCIrVjFfJU:MNk/NbcVHrdjMXoPBjFfJU
                                                                                                                                                                                                    MD5:E0D32D133D4FE83B0E90AA22F16F4203
                                                                                                                                                                                                    SHA1:A06B053A1324790DFD0780950D14D8FCEC8A5EB9
                                                                                                                                                                                                    SHA-256:6E996F3523BCF961DE2FF32E5A35BCBB59CB6FE343357EFF930CD4D6FA35F1F4
                                                                                                                                                                                                    SHA-512:C0D24104D0B6CB15FF952CBEF66013E96E5ED2D4D3B4A17ABA3E571A1B9F16BD0E5C141E6AABAC5651B4A198DBD9E65571C8C871E737EB5DCF47196C87B8907B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*%..*% This file is a sample GPD demonstrating basic printer features/options..*%..*%....*%******************************************************************************..*%: The following root-level attributes should be modified to suit your printer..*%******************************************************************************..*GPDFileName: "AnyDeskPrintDriver.GPD"..*GPDFileVersion: "1.0"..*GPDSpecVersion: "1.0"..*Include: "StdNames.gpd"..*%**************************************************..*% V4 GPD-based printer drivers must include msxpsinc.GPD file..*%**************************************************..*Include: "msxpsinc.gpd"..*ModelName: "Model name goes here"..*MasterUnits: PAIR(1200, 1200)..*PrinterType: PAGE..*MaxCopies: 1..*Command: CmdSendBlockData { *Cmd : "" }....*PrintSchemaPrivateNamespaceURI: "Your private namespace URI goes here"........*%******************************************************************************..*%
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):584
                                                                                                                                                                                                    Entropy (8bit):4.933762469125028
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:4BRL8gVDc8Ez37BDckvLzLkiYd/SUX+EfDUH+CreIByn:4BRLNVDez31DckjfaxnuIDUHV5yn
                                                                                                                                                                                                    MD5:B76DF597DD3183163A6D19B73D28E6D3
                                                                                                                                                                                                    SHA1:9F7D18A7E09B3818C32C9654FB082A784BE35034
                                                                                                                                                                                                    SHA-256:CBA7C721B76BB7245CD0F1FBFDF85073D57512EAD2593050CAD12CE76886AC33
                                                                                                                                                                                                    SHA-512:6F74AD6BBBB931FE78A6545BB6735E63C2C11C025253A7CB0C4605E364A1E3AC806338BB62311D715BF791C5A5610EE02942FF5A0280282D68B93708F1317C69
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..<Filters>.. <Filter dll = "AnyDeskPrintDriverRenderFilter.dll".. clsid = "{8b904906-3ec9-4726-b789-4bf52d8e5f3f}".. name = "AnyDeskPrintDriverRenderFilter">.... -.. <Input guid = "{b8cf8530-5562-47c4-ab67-b1f69ecf961e}" comment="IID_IXpsDocumentProvider"/>.. -->.. .... <Input guid = "{4d47a67c-66cc-4430-850e-daf466fe5bc4}" comment="IID_IPrintReadStream"/>.... <Output guid = "{65bb7f1b-371e-4571-8ac7-912f510c1a38}" comment="IID_IPrintWriteStream"/> .. </Filter>..</Filters>....
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):284000
                                                                                                                                                                                                    Entropy (8bit):6.27967812164935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:AJuaCAjg/xajfxaH+6a8WbEyLfqOxsgFXoh/A4hEz72:AJTdjgQjf2OCOxJoX
                                                                                                                                                                                                    MD5:1E4FAAF4E348BA202DEE66D37EB0B245
                                                                                                                                                                                                    SHA1:BB706971BD21F07AF31157875E0521631ECF8FA5
                                                                                                                                                                                                    SHA-256:3AA636E7660BE17F841B7F0E380F93FB94F25C62D9100758B1D480CBB863DB9D
                                                                                                                                                                                                    SHA-512:008E59D645B30ADD7D595D69BE48192765DAC606801E418EEB79991E0645833ABEACFC55AA29DAE52DC46AAF22B5C6BC1A9579C2005F4324BECE9954EBB182BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...1Q..1Q..1Q.2P..1Q.4P?.1Q..2P..1Q..4P..1Q..5P..1Q.5P..1Q.0P..1Q..0Q..1Q.4P..1Q.1P..1Q..Q..1Q...Q..1Q.3P..1QRich..1Q........PE..d....K.\.........." .................}.............................................../....`.................................................@...d....`.......0..`$...:..`....p..p.......T...............................................H............................text...h........................... ..`.rdata...c.......d..................@..@.data...T...........................@....pdata..`$...0...&..................@..@.rsrc........`.......$..............@..@.reloc..p....p.......,..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):284000
                                                                                                                                                                                                    Entropy (8bit):6.27967812164935
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:AJuaCAjg/xajfxaH+6a8WbEyLfqOxsgFXoh/A4hEz72:AJTdjgQjf2OCOxJoX
                                                                                                                                                                                                    MD5:1E4FAAF4E348BA202DEE66D37EB0B245
                                                                                                                                                                                                    SHA1:BB706971BD21F07AF31157875E0521631ECF8FA5
                                                                                                                                                                                                    SHA-256:3AA636E7660BE17F841B7F0E380F93FB94F25C62D9100758B1D480CBB863DB9D
                                                                                                                                                                                                    SHA-512:008E59D645B30ADD7D595D69BE48192765DAC606801E418EEB79991E0645833ABEACFC55AA29DAE52DC46AAF22B5C6BC1A9579C2005F4324BECE9954EBB182BA
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...1Q..1Q..1Q.2P..1Q.4P?.1Q..2P..1Q..4P..1Q..5P..1Q.5P..1Q.0P..1Q..0Q..1Q.4P..1Q.1P..1Q..Q..1Q...Q..1Q.3P..1QRich..1Q........PE..d....K.\.........." .................}.............................................../....`.................................................@...d....`.......0..`$...:..`....p..p.......T...............................................H............................text...h........................... ..`.rdata...c.......d..................@..@.data...T...........................@....pdata..`$...0...&..................@..@.rsrc........`.......$..............@..@.reloc..p....p.......,..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):584
                                                                                                                                                                                                    Entropy (8bit):4.933762469125028
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:4BRL8gVDc8Ez37BDckvLzLkiYd/SUX+EfDUH+CreIByn:4BRLNVDez31DckjfaxnuIDUHV5yn
                                                                                                                                                                                                    MD5:B76DF597DD3183163A6D19B73D28E6D3
                                                                                                                                                                                                    SHA1:9F7D18A7E09B3818C32C9654FB082A784BE35034
                                                                                                                                                                                                    SHA-256:CBA7C721B76BB7245CD0F1FBFDF85073D57512EAD2593050CAD12CE76886AC33
                                                                                                                                                                                                    SHA-512:6F74AD6BBBB931FE78A6545BB6735E63C2C11C025253A7CB0C4605E364A1E3AC806338BB62311D715BF791C5A5610EE02942FF5A0280282D68B93708F1317C69
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..<Filters>.. <Filter dll = "AnyDeskPrintDriverRenderFilter.dll".. clsid = "{8b904906-3ec9-4726-b789-4bf52d8e5f3f}".. name = "AnyDeskPrintDriverRenderFilter">.... -.. <Input guid = "{b8cf8530-5562-47c4-ab67-b1f69ecf961e}" comment="IID_IXpsDocumentProvider"/>.. -->.. .... <Input guid = "{4d47a67c-66cc-4430-850e-daf466fe5bc4}" comment="IID_IPrintReadStream"/>.... <Output guid = "{65bb7f1b-371e-4571-8ac7-912f510c1a38}" comment="IID_IPrintWriteStream"/> .. </Filter>..</Filters>....
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:Generic INItialization configuration [DriverRender]
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                    Entropy (8bit):5.266454556037467
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:/5QXK4VCzXL2ory+eC2rgN+jAJh6piBVAZVhe81W8l2+:Cazb2Yy+eC2xKh64Ke8xN
                                                                                                                                                                                                    MD5:0D7876B516B908AAB67A8E01E49C4DED
                                                                                                                                                                                                    SHA1:0900C56619CD785DECA4C302972E74D5FACD5EC9
                                                                                                                                                                                                    SHA-256:98933DE1B6C34B4221D2DD065715418C85733C2B8CB4BD12AC71D797B78A1753
                                                                                                                                                                                                    SHA-512:6874F39FFF34F9678E22C47B67F5CD33B825C41F0B0FD84041450A94CC86CC94811293BA838F5267C9CD167D9ABCF74E00A2F3C65E460C67E668429403124546
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:[DriverConfig]..DataFile=AnyDeskPrintDriver.gpd..PrinterDriverID={ccc6b592-6ec7-4055-9140-99474af555d3}..............RequiredFiles=UNIRES.DLL,STDNAMES.GPD,MSXPSINC.GPD..DriverCategory=PrintFax.Printer......UserPropertyBagScope=Queue....[DriverRender]..XpsFormat=XPS......
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):9492
                                                                                                                                                                                                    Entropy (8bit):6.985301072138844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:/JgfSpJNc5d2WC8Nv7tPDWpHsq7wH0JOqNG8Fp28Wh8nsiq:/X9N8LPDGV75JNNzFwhhiY
                                                                                                                                                                                                    MD5:6D1663F0754E05A5B181719F2427D20A
                                                                                                                                                                                                    SHA1:5AFFB483E8CA0E73E5B26928A3E47D72DFD1C46E
                                                                                                                                                                                                    SHA-256:12AF5F4E8FC448D02BCFD88A302FEBE6820A5A497157EF5DCA2219C50C1621E3
                                                                                                                                                                                                    SHA-512:7895F6E35591270BFA9E373B69B55389D250751B56B7EA0D5B10AB770283B8166182C75DCA4EBBECDD6E9790DBBFDA23130FB4F652545FD39C95619B77195424
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:0.%...*.H........%.0.$....1.0...`.H.e......0.....+.....7......0...0...+.....7........RK.aG.>.k;.. ..181204094029Z0...+.....7.....0...0....R0.9.0.0.C.5.6.6.1.9.C.D.7.8.5.D.E.C.A.4.C.3.0.2.9.7.2.E.7.4.D.5.F.A.C.D.5.E.C.9...1..]0E..+.....7...17050...+.....7.......0!0...+...........f..x].....t...^.0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0b..+.....7...1T0R...F.i.l.e.......@a.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.-.m.a.n.i.f.e.s.t...i.n.i...0b..+.....7...1T0R.L.{.D.E.3.5.1.A.4.2.-.8.E.5.9.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....R4.B.0.0.3.3.0.F.0.A.A.F.E.B.A.1.F.C.D.9.A.9.C.8.C.2.B.8.A.A.C.5.4.3.6.5.F.F.A.B...1..k0L..+.....7...1>0<...O.S.A.t.t.r.......&2.:.6...0.,.2.:.6...1.,.2.:.1.0...0...0M..+.....7...1?0=0...+.....7...0...........0!0...+........K.3..........Ce..0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0h..+.....7...1Z0X...F.i.l.e.......Fa.n.y.d.e.s.k.p.r.i.n.t.d.r.i.v.e.r.r.e.n
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12156
                                                                                                                                                                                                    Entropy (8bit):4.438774767382979
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:94I4jNuqQ7QKNbcVHrdxhMXopCIrVjFfJU:MNk/NbcVHrdjMXoPBjFfJU
                                                                                                                                                                                                    MD5:E0D32D133D4FE83B0E90AA22F16F4203
                                                                                                                                                                                                    SHA1:A06B053A1324790DFD0780950D14D8FCEC8A5EB9
                                                                                                                                                                                                    SHA-256:6E996F3523BCF961DE2FF32E5A35BCBB59CB6FE343357EFF930CD4D6FA35F1F4
                                                                                                                                                                                                    SHA-512:C0D24104D0B6CB15FF952CBEF66013E96E5ED2D4D3B4A17ABA3E571A1B9F16BD0E5C141E6AABAC5651B4A198DBD9E65571C8C871E737EB5DCF47196C87B8907B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:*%..*% This file is a sample GPD demonstrating basic printer features/options..*%..*%....*%******************************************************************************..*%: The following root-level attributes should be modified to suit your printer..*%******************************************************************************..*GPDFileName: "AnyDeskPrintDriver.GPD"..*GPDFileVersion: "1.0"..*GPDSpecVersion: "1.0"..*Include: "StdNames.gpd"..*%**************************************************..*% V4 GPD-based printer drivers must include msxpsinc.GPD file..*%**************************************************..*Include: "msxpsinc.gpd"..*ModelName: "Model name goes here"..*MasterUnits: PAIR(1200, 1200)..*PrinterType: PAGE..*MaxCopies: 1..*Command: CmdSendBlockData { *Cmd : "" }....*PrintSchemaPrivateNamespaceURI: "Your private namespace URI goes here"........*%******************************************************************************..*%
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2202
                                                                                                                                                                                                    Entropy (8bit):3.6217875907609276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QgAaZpAPzRprbo370PB2dHl1ElKAO09DK3dQ2xQ2dH12UIQDIPA9YuA9TKAmA9fd:Qi4fbY77sjW3dXbcXTxdqXH6yvMgy
                                                                                                                                                                                                    MD5:D4CA3F9CEEB46740C6C43826D94ABA18
                                                                                                                                                                                                    SHA1:D863CB54AD2FA0CFC0329954CBE49F70F49FDB87
                                                                                                                                                                                                    SHA-256:494E4351B85D2821E53A22434F51A4186AA0F7BE5724922FC96DFB16687AD37C
                                                                                                                                                                                                    SHA-512:BE08BC144EE2A491FBC80449B4339C01871C6E7D2DDC0E251475D8E426220C6EF35F67698B0586156F0A62B22DB764C43842F577B82C3F9E4E93957F9D617DB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.8. .A.n.y.D.e.s.k.....;. .I.N.F. .f.i.l.e. .f.o.r. .t.h.e. .A.n.y.D.e.s.k. .p.r.i.n.t. .d.r.i.v.e.r.........[.V.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e.=.".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s.=.P.r.i.n.t.e.r.....C.l.a.s.s.G.u.i.d.=.{.4.D.3.6.E.9.7.9.-.E.3.2.5.-.1.1.C.E.-.B.F.C.1.-.0.8.0.0.2.B.E.1.0.3.1.8.}.....P.r.o.v.i.d.e.r.=.%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.....C.a.t.a.l.o.g.F.i.l.e.=.A.n.y.D.e.s.k.P.r.i.n.t.D.r.i.v.e.r...c.a.t.....C.l.a.s.s.V.e.r.=.4...0.....D.r.i.v.e.r.V.e.r. .=. .1.2./.0.4./.2.0.1.8.,.1.0...4.0...2.8...1.0.9.........[.M.a.n.u.f.a.c.t.u.r.e.r.].....%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.=.S.t.a.n.d.a.r.d.,.N.T.a.m.d.6.4.........[.S.t.a.n.d.a.r.d...N.T.a.m.d.6.4.].....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .{.G.U.I.D.}.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .U.S.B.P.R.I.N.T.\.A.n.y.D.e.s.k.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r.
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2202
                                                                                                                                                                                                    Entropy (8bit):3.6217875907609276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:QgAaZpAPzRprbo370PB2dHl1ElKAO09DK3dQ2xQ2dH12UIQDIPA9YuA9TKAmA9fd:Qi4fbY77sjW3dXbcXTxdqXH6yvMgy
                                                                                                                                                                                                    MD5:D4CA3F9CEEB46740C6C43826D94ABA18
                                                                                                                                                                                                    SHA1:D863CB54AD2FA0CFC0329954CBE49F70F49FDB87
                                                                                                                                                                                                    SHA-256:494E4351B85D2821E53A22434F51A4186AA0F7BE5724922FC96DFB16687AD37C
                                                                                                                                                                                                    SHA-512:BE08BC144EE2A491FBC80449B4339C01871C6E7D2DDC0E251475D8E426220C6EF35F67698B0586156F0A62B22DB764C43842F577B82C3F9E4E93957F9D617DB4
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:..;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.8. .A.n.y.D.e.s.k.....;. .I.N.F. .f.i.l.e. .f.o.r. .t.h.e. .A.n.y.D.e.s.k. .p.r.i.n.t. .d.r.i.v.e.r.........[.V.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e.=.".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s.=.P.r.i.n.t.e.r.....C.l.a.s.s.G.u.i.d.=.{.4.D.3.6.E.9.7.9.-.E.3.2.5.-.1.1.C.E.-.B.F.C.1.-.0.8.0.0.2.B.E.1.0.3.1.8.}.....P.r.o.v.i.d.e.r.=.%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.....C.a.t.a.l.o.g.F.i.l.e.=.A.n.y.D.e.s.k.P.r.i.n.t.D.r.i.v.e.r...c.a.t.....C.l.a.s.s.V.e.r.=.4...0.....D.r.i.v.e.r.V.e.r. .=. .1.2./.0.4./.2.0.1.8.,.1.0...4.0...2.8...1.0.9.........[.M.a.n.u.f.a.c.t.u.r.e.r.].....%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.=.S.t.a.n.d.a.r.d.,.N.T.a.m.d.6.4.........[.S.t.a.n.d.a.r.d...N.T.a.m.d.6.4.].....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .{.G.U.I.D.}.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r. .D.r.i.v.e.r.".=.D.r.i.v.e.r.I.n.s.t.a.l.l.,. .U.S.B.P.R.I.N.T.\.A.n.y.D.e.s.k.....".A.n.y.D.e.s.k. .v.4. .P.r.i.n.t.e.r.
                                                                                                                                                                                                    Process:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):184079
                                                                                                                                                                                                    Entropy (8bit):5.362039591146746
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:sYtgOmpyFfzS0w6iAknSdR3TZifGSmQPypV4M+xEfatrdf8atwLWJrDBrCn2S/++:B6zKjv
                                                                                                                                                                                                    MD5:C915EF8F2EAF78E5A3B99212DFA18C4A
                                                                                                                                                                                                    SHA1:8F032AC53C42E182E677A6E6753BC34E86C19B5B
                                                                                                                                                                                                    SHA-256:2E0C0F730AEDFA5F204F88AD5979FBBD65E9464D5223DF355A1CF2A43D66BF88
                                                                                                                                                                                                    SHA-512:40803465A80E3A2166E199BF5E9BEE2A2E0F5616B7D47F3F97D4D10034197845678848893D02BD5D29FB438F274878BC93F1F5BF512E97DE828A97F587225A79
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:CatalogDB: 7:15:57 AM 5/27/2021: SyncDB:: DeleteCatalog: Containers-ApplicationGuard-Package~31bf3856ad364e35~amd64~~10.0.18362.1.cat..CatalogDB: 7:15:59 AM 5/27/2021: SyncDB:: DeleteCatalog: Containers-ApplicationGuard-Shared-Package~31bf3856ad364e35~amd64~~10.0.18362.1.cat..CatalogDB: 7:15:59 AM 5/27/2021: SyncDB:: DeleteCatalog: Containers-ApplicationGuard-Shared-windows-Package~31bf3856ad364e35~amd64~~10.0.18362.1.cat..CatalogDB: 7:15:59 AM 5/27/2021: SyncDB:: DeleteCatalog: Containers-Client-Manager-onecore-Package~31bf3856ad364e35~amd64~~10.0.18362.1.cat..CatalogDB: 7:15:59 AM 5/27/2021: catdbsvc.cpp at line #1470 encountered error 0x0000012f..CatalogDB: 7:15:59 AM 5/27/2021: catdbsvc.cpp at line #2046 encountered error 0x0000012f..CatalogDB: 7:15:59 AM 5/27/2021: catdbsvc.cpp at line #2359 encountered error 0x0000012f..CatalogDB: 7:15:59 AM 5/27/2021: catdbsvc.cpp at line #1245 encountered JET error -1601..CatalogDB: 7:15:59 AM 5/27/2021: catdbsvc.cpp at line #1245 encounter
                                                                                                                                                                                                    Process:C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):394240
                                                                                                                                                                                                    Entropy (8bit):6.700175464943679
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:Tv/ioKdMF+LZD/ZRj1vwWrrUFMNoz4pFGxjEB1NYAOrabN2GZvFcD7:Td+LZrNwWrrwMNoz4vG1OYZabtK7
                                                                                                                                                                                                    MD5:1CE7D5A1566C8C449D0F6772A8C27900
                                                                                                                                                                                                    SHA1:60854185F6338E1BFC7497FD41AA44C5C00D8F85
                                                                                                                                                                                                    SHA-256:73170761D6776C0DEBACFBBC61B6988CB8270A20174BF5C049768A264BB8FFAF
                                                                                                                                                                                                    SHA-512:7E3411BE8614170AE91DB1626C452997DC6DB663D79130872A124AF982EE1D457CEFBA00ABD7F5269ADCE3052403BE31238AECC3934C7379D224CB792D519753
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........q.hB..;B..;B..;.I.:@..;...;W..;...;...;...;b..;.#;@..;!M.:U..;!M.:c..;!M.:u..;...;@..;,M.:...;...;Y..;B..;~..;,M.:e..;,M.:C..;,M.;C..;B.s;C..;,M.:C..;RichB..;........................PE..L......W.........."!................:.....................................................@.........................p................0.......................@..h2......8...........................p...@.......................@....................text...y........................... ..`.rdata...-..........................@..@.data...H5..........................@....gfids..(...........................@..@.tls......... ......................@....rsrc........0......................@..@.reloc..h2...@...4..................@..B................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF, CR, LF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):843
                                                                                                                                                                                                    Entropy (8bit):4.825234966005002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:zKcNDbDY2jzD9dD9DDesb9hCDDmD0DYJQl:zKaDvrjHnZaHCQD
                                                                                                                                                                                                    MD5:0D9150FC02540ADB6C18DAEC44B158EB
                                                                                                                                                                                                    SHA1:0E794B80927124FC7468EF52025C224BDE6FD380
                                                                                                                                                                                                    SHA-256:36D14FACBE0FC3CA7E61E7CD25BED8294EABA2B69F70225CD40002DF7407E88F
                                                                                                                                                                                                    SHA-512:1CE2118D7902BAD1DD2D31677FD3A30F75CF30C81053290EED2AA394E3F63030CD4288EB62ECAB2D42163214EBFA49F7A2888A8B170B24DB26174002A37EA75C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Preview:Microsoft (R) File Expansion Utility..Copyright (c) Microsoft Corporation. All rights reserved.....Adding C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver-manifest.ini to Extraction Queue..Adding C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\anydeskprintdriver.cat to Extraction Queue..Adding C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.gpd to Extraction Queue..Adding C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf to Extraction Queue..Adding C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriverRenderFilter-PipelineConfig.xml to Extraction Queue..Adding C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriverRenderFilter.dll to Extraction Queue....Expanding Files ........Expanding Files Complete .....6 files total...
                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Entropy (8bit):7.9990645721025375
                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                    File name:92f25a21-b9c1-4aee-af3e-cacf098605e9
                                                                                                                                                                                                    File size:3853384
                                                                                                                                                                                                    MD5:2621b754576047a6e94acbf1dd4fe0ef
                                                                                                                                                                                                    SHA1:246f36118c53ac7421518dbc9bb4259128f3c417
                                                                                                                                                                                                    SHA256:109b03ffc45231e5a4c8805a10926492890f7b568f8a93abe1fa495b4bd42975
                                                                                                                                                                                                    SHA512:6b3d58afc82297626bc85d0ea0bd9a16626c34ca3a13bc6cdf3eea396946685641d8659a472ff8c6526e3efbdfd439b05b79965ed195fd1b734a935ffbb00812
                                                                                                                                                                                                    SSDEEP:98304:6W0Ughn1zD8gmJUikb59sFaZw3abaqt8+Uen/xIZ:6WBCn5D8gmJUrvsFaZw3HsJIZ
                                                                                                                                                                                                    TLSH:B00633004BDCACD4CA530D34CE464060AAF6C9C8D78045AB4D277BBADBEB7B5172AE95
                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L... ..b.........."......*...\:............
                                                                                                                                                                                                    Icon Hash:499669d8d82916a8
                                                                                                                                                                                                    Entrypoint:0x401ce9
                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                    Time Stamp:0x62F0D620 [Mon Aug 8 09:23:44 2022 UTC]
                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                    Import Hash:
                                                                                                                                                                                                    Signature Valid:true
                                                                                                                                                                                                    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                    Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                    Error Number:0
                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                    • 12/13/2021 1:00:00 AM 1/9/2025 12:59:59 AM
                                                                                                                                                                                                    Subject Chain
                                                                                                                                                                                                    • CN=philandro Software GmbH, O=philandro Software GmbH, L=Stuttgart, S=Baden-W\xfcrttemberg, C=DE
                                                                                                                                                                                                    Version:3
                                                                                                                                                                                                    Thumbprint MD5:EAE713DFC05244CF4301BF1C9F68B1BE
                                                                                                                                                                                                    Thumbprint SHA-1:9CD1DDB78ED05282353B20CDFE8FA0A4FB6C1ECE
                                                                                                                                                                                                    Thumbprint SHA-256:9D7620A4CEBA92370E8828B3CB1007AEFF63AB36A2CBE5F044FDDE14ABAB1EBF
                                                                                                                                                                                                    Serial:0DBF152DEAF0B981A8A938D53F769DB8
                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                    sub esp, 64h
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    lea ecx, dword ptr [ebp-64h]
                                                                                                                                                                                                    call 00007FE3CCD4B7F3h
                                                                                                                                                                                                    lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                                    mov ecx, eax
                                                                                                                                                                                                    mov dword ptr [0138E4F8h], eax
                                                                                                                                                                                                    call 00007FE3CCD4B6B1h
                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                    jne 00007FE3CCD4BE14h
                                                                                                                                                                                                    mov esi, 000003E8h
                                                                                                                                                                                                    lea ecx, dword ptr [ebp-64h]
                                                                                                                                                                                                    call 00007FE3CCD4B69Fh
                                                                                                                                                                                                    mov eax, esi
                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                    leave
                                                                                                                                                                                                    ret
                                                                                                                                                                                                    lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                                    call 00007FE3CCD4B4D3h
                                                                                                                                                                                                    lea eax, dword ptr [ebp-30h]
                                                                                                                                                                                                    mov ecx, eax
                                                                                                                                                                                                    mov dword ptr [0138E4FCh], eax
                                                                                                                                                                                                    call 00007FE3CCD4B46Bh
                                                                                                                                                                                                    test al, al
                                                                                                                                                                                                    jne 00007FE3CCD4BE11h
                                                                                                                                                                                                    lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                                    call 00007FE3CCD4B450h
                                                                                                                                                                                                    mov esi, 000003E9h
                                                                                                                                                                                                    jmp 00007FE3CCD4BDC7h
                                                                                                                                                                                                    cmp dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                    je 00007FE3CCD4BE0Ah
                                                                                                                                                                                                    push 00000800h
                                                                                                                                                                                                    call dword ptr [ebp-10h]
                                                                                                                                                                                                    cmp dword ptr [ebp-0Ch], 00000000h
                                                                                                                                                                                                    je 00007FE3CCD4BE0Ah
                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                    call dword ptr [ebp-0Ch]
                                                                                                                                                                                                    lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    lea esi, dword ptr [ebp-30h]
                                                                                                                                                                                                    call 00007FE3CCD4BD55h
                                                                                                                                                                                                    pop ecx
                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    call dword ptr [ebp-20h]
                                                                                                                                                                                                    lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                                    call 00007FE3CCD4B412h
                                                                                                                                                                                                    jmp 00007FE3CCD4BD8Eh
                                                                                                                                                                                                    mov edx, dword ptr [esp+04h]
                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                    mov ebx, dword ptr [esp+10h]
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    xor esi, esi
                                                                                                                                                                                                    test ebx, ebx
                                                                                                                                                                                                    je 00007FE3CCD4BE31h
                                                                                                                                                                                                    push edi
                                                                                                                                                                                                    mov edi, dword ptr [esp+14h]
                                                                                                                                                                                                    sub edi, 0138E500h
                                                                                                                                                                                                    imul edx, edx, 0019660Dh
                                                                                                                                                                                                    add edx, 3C6EF35Fh
                                                                                                                                                                                                    mov eax, edx
                                                                                                                                                                                                    shr eax, 0Ch
                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                    • [C++] VS2010 build 30319
                                                                                                                                                                                                    • [ C ] VS2010 build 30319
                                                                                                                                                                                                    • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                                    • [LNK] VS2010 build 30319
                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xf8f0000x4850.rsrc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x3a86000x4648.itext
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xf940000x84.reloc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xbed0000x1c.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                    .text0x10000x28350x2a00False0.5951450892857143data6.499250014872965IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .itext0x40000xbe8a000x0unknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                    .rdata0xbed0000x2fa0x400False0.724609375Matlab v4 mat-file (little endian) \234\322\276, numeric, rows 1659950624, columns 0, imaginary5.64813417805907IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .data0xbee0000x3a09040x3a0600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                    .rsrc0xf8f0000x48500x4a00False0.5122466216216216data6.015287517361402IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .reloc0xf940000x3000x400False0.1455078125data1.181265380704217IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                    RT_ICON0xf8f2800x1b8ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                                                                                                                                    RT_ICON0xf90e100x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States
                                                                                                                                                                                                    RT_ICON0xf914780x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States
                                                                                                                                                                                                    RT_ICON0xf917600x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 0EnglishUnited States
                                                                                                                                                                                                    RT_ICON0xf919480x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States
                                                                                                                                                                                                    RT_ICON0xf91ac00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States
                                                                                                                                                                                                    RT_ICON0xf92b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States
                                                                                                                                                                                                    RT_GROUP_ICON0xf91a700x4cdataEnglishUnited States
                                                                                                                                                                                                    RT_GROUP_ICON0xf92fd00x22dataEnglishUnited States
                                                                                                                                                                                                    RT_VERSION0xf92ff80x250dataEnglishUnited States
                                                                                                                                                                                                    RT_MANIFEST0xf932480x606XML 1.0 document, ASCII textEnglishUnited States
                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.190291882 CEST49758443192.168.2.2185.229.191.41
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.190373898 CEST44349758185.229.191.41192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.190484047 CEST49758443192.168.2.2185.229.191.41
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.191843987 CEST49758443192.168.2.2185.229.191.41
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.191875935 CEST44349758185.229.191.41192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.265551090 CEST44349758185.229.191.41192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.265768051 CEST49758443192.168.2.2185.229.191.41
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.269299030 CEST49758443192.168.2.2185.229.191.41
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.269325018 CEST44349758185.229.191.41192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.269679070 CEST44349758185.229.191.41192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.269774914 CEST49758443192.168.2.2185.229.191.41
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.364588976 CEST49758443192.168.2.2185.229.191.41
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.391417980 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.391330957 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.416028023 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.416191101 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.416994095 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.441459894 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.444766998 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.444880962 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.444979906 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.444991112 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.445065022 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.445138931 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.445163965 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.457070112 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.483083963 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.483335972 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.483572006 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.485265017 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.510272026 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.510365963 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.510468960 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.619151115 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.643681049 CEST8049759185.229.191.39192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.643775940 CEST4975980192.168.2.2185.229.191.39
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.666512966 CEST49760443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.666604042 CEST44349760208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.666764021 CEST49760443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.668556929 CEST49760443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.668625116 CEST44349760208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.714660883 CEST44349760208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.714839935 CEST49760443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.715950966 CEST49760443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.715974092 CEST44349760208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.716567993 CEST44349760208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.716748953 CEST49760443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.827389002 CEST49760443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.857383966 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.877832890 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.878000975 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.878720045 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.898772001 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.901032925 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.901078939 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.901114941 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.901170969 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.913158894 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.934092999 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.934165001 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.934293985 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.935614109 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.997612000 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.014251947 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.054358959 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.131417036 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.151629925 CEST8049761208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.151819944 CEST4976180192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.183964968 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.204392910 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.204683065 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.205548048 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.225873947 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.227616072 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.227674007 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.227711916 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.227858067 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.269364119 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.273618937 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.295200109 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.295234919 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.295393944 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.297003031 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.357651949 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.636921883 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.677745104 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.716984987 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.716984987 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.718077898 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.737302065 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.737353086 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.738117933 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778388977 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778472900 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778522968 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778563976 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778563023 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778599024 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778631926 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778635025 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778671026 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.778707027 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.792890072 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.793050051 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.794722080 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.814958096 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830132008 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830169916 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830204010 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830239058 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830261946 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830271006 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830305099 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830328941 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830338955 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830373049 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830382109 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.830431938 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.835396051 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.836111069 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.844021082 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.844571114 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.865317106 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.865360975 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.867847919 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.888370037 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.889390945 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.909883022 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.910475969 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931083918 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931155920 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931180954 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931200027 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931225061 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931247950 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931272984 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931305885 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931329966 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931353092 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931375980 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931380987 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931397915 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931422949 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931444883 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931456089 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931456089 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931456089 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931463957 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931483984 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931498051 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931504011 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931529999 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931551933 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931554079 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931576014 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931585073 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.931639910 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.951853037 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.951913118 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.951950073 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.951982975 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952014923 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952035904 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952035904 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952045918 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952084064 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952111006 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952121973 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952156067 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952194929 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952199936 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952228069 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952244997 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952259064 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952289104 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952301979 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952321053 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952353001 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952383041 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952408075 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952414036 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952431917 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952445984 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952476025 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952490091 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952507973 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952539921 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952569962 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952585936 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952604055 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952635050 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952637911 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952666044 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952694893 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952696085 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952728987 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952754974 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952759981 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952790976 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952816963 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952822924 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952853918 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952877045 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952896118 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952939034 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952944040 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.952970982 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953000069 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953013897 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953030109 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953061104 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953074932 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953090906 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953121901 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953134060 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953155041 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953207016 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.953773022 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.954591036 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973368883 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973413944 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973432064 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973445892 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973464966 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973484993 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973505020 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973525047 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973543882 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973556042 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973562956 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973582983 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973603010 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973608971 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973623991 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973634958 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973643064 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973658085 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973664045 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973685026 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973689079 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973705053 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973727942 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973737955 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973747969 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973753929 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973768950 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973783970 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973798990 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973805904 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973813057 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973829031 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973848104 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973861933 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973882914 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973898888 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973918915 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973923922 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973937988 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973948956 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973958015 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973977089 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973979950 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.973995924 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974014044 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974014997 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974035025 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974035978 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974054098 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974066019 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974072933 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974090099 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974092960 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974112034 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974118948 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974132061 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974150896 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974152088 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974169970 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974189043 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974198103 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974210024 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974211931 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974230051 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974248886 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974251032 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974267960 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974273920 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974287987 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974306107 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974308014 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974324942 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974338055 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974344015 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974365950 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974386930 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974396944 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974405050 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974421024 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974425077 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974458933 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974461079 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974478960 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974488974 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974497080 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974515915 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974519014 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974534988 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974555969 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974564075 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974575043 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974591970 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974610090 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974611044 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974628925 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974634886 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974648952 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974668026 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974673033 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974685907 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974704981 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974709034 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974725008 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974742889 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974750996 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974761009 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974778891 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974782944 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974797964 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974824905 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974839926 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974859953 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974878073 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974881887 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974896908 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974915981 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974922895 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974934101 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974951982 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974967003 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.974972010 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.975013971 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.978921890 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.979444027 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995184898 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995224953 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995244026 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995279074 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995297909 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995316029 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995332956 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995347977 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995353937 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995369911 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995392084 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995412111 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995415926 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995431900 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995440960 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995452881 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995461941 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995475054 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995493889 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995493889 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995513916 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995521069 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995532990 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995542049 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995552063 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995556116 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995572090 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995575905 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995590925 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995592117 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995613098 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995615959 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995629072 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995631933 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995651007 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995661020 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995671034 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995687008 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995690107 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995708942 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995718956 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995728970 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995744944 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995748043 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995768070 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995770931 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995786905 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995800018 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995806932 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995826006 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995841980 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995843887 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995857000 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995872021 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995887041 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995891094 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995903015 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995909929 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995929003 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995929956 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995944977 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995949030 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995965004 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995969057 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995990038 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.995997906 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996012926 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996017933 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996035099 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996037006 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996054888 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996056080 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996074915 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996074915 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996093988 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996094942 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996109962 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996114969 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996134996 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996135950 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996149063 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996154070 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996166945 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996172905 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996184111 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996192932 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996212959 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996215105 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996232986 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996239901 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996253014 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996254921 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996273041 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996273994 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996288061 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996293068 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996311903 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996311903 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996323109 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996331930 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996341944 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996350050 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996372938 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996391058 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996391058 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996411085 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996417999 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996429920 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996448994 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996448040 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996469975 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996474028 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996489048 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996503115 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996510029 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996517897 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996531010 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996541023 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996551037 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996565104 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996572018 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996592045 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996598005 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996611118 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996618986 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996630907 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996640921 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996650934 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996664047 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996670961 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996674061 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996690989 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996697903 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996711969 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996717930 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996731043 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996736050 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996751070 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996758938 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996771097 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996782064 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996790886 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996793985 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996812105 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996812105 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996830940 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996838093 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996850967 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996854067 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996870995 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996875048 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996890068 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996898890 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996908903 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996927977 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996938944 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996946096 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996965885 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996969938 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996984959 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.996984959 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997011900 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997019053 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997039080 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997041941 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997059107 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997066021 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997078896 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997080088 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997098923 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997104883 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997117996 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997117996 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997133017 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997139931 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997159004 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997168064 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997178078 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997186899 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997198105 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997215986 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997216940 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997236013 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997243881 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997253895 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997272015 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997275114 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997293949 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997298002 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997313023 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997323036 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997330904 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997339010 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997351885 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997374058 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997380018 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997392893 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997411966 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997417927 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997431993 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997441053 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997451067 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997461081 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997469902 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997488976 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997493029 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997507095 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997509956 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997524023 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997526884 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997546911 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997554064 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997565031 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997575998 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997582912 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997590065 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997603893 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997610092 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997622967 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997623920 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997642994 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997658968 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997661114 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997672081 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997673988 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997688055 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997699976 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997713089 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997725010 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997736931 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997750044 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997767925 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997786045 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997805119 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997805119 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997824907 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997838974 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997844934 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997864008 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997868061 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997883081 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997888088 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997900963 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997901917 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997921944 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997922897 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997936964 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997941017 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997961044 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997961044 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997973919 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997980118 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.997998953 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998004913 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998018026 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998035908 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998035908 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998055935 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998070955 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998074055 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998092890 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998110056 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998111010 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998131037 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998143911 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998150110 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998171091 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998188019 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998199940 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998207092 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998226881 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998243093 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998244047 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998262882 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998270988 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998282909 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998301029 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998317957 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998356104 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.998668909 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018515110 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018558025 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018588066 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018615961 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018646955 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018678904 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018709898 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018695116 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018739939 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018804073 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.018826008 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.074630976 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.095201015 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.095264912 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.095413923 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.205617905 CEST4976380192.168.2.218.66.97.82
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.225019932 CEST804976318.66.97.82192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.225344896 CEST4976380192.168.2.218.66.97.82
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.226269960 CEST4976380192.168.2.218.66.97.82
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.245480061 CEST804976318.66.97.82192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.452503920 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.493546009 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.548162937 CEST804976318.66.97.82192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.589484930 CEST4976380192.168.2.218.66.97.82
                                                                                                                                                                                                    Apr 4, 2023 12:03:01.225788116 CEST4976380192.168.2.218.66.97.82
                                                                                                                                                                                                    Apr 4, 2023 12:03:01.245214939 CEST804976318.66.97.82192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:01.245394945 CEST4976380192.168.2.218.66.97.82
                                                                                                                                                                                                    Apr 4, 2023 12:03:10.454332113 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:10.474627018 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:20.477263927 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:20.497791052 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:30.501075029 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:30.521245003 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:40.522898912 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:40.543318033 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:50.544821024 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:03:50.565188885 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:00.570669889 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:00.578016996 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:00.578190088 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:00.591149092 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:10.592518091 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:10.612853050 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:17.336421967 CEST49765443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:17.336493969 CEST44349765208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:17.336604118 CEST49765443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.273983002 CEST49765443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.274029970 CEST44349765208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.327649117 CEST44349765208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.327758074 CEST49765443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.497647047 CEST49765443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.497693062 CEST44349765208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.498264074 CEST44349765208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.498341084 CEST49765443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.687345028 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.707669020 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.885281086 CEST49765443192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.916692972 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.937005997 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.937130928 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.937870026 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.958467007 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.961000919 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.961062908 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.961102009 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.961138010 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.973886967 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.995853901 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.995915890 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.996045113 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.996993065 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.058381081 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.236733913 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.285109997 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.301178932 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.321434021 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.390070915 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.390876055 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.411205053 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.515947104 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.684303999 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.059037924 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.079385042 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.098850012 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.100040913 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.149909973 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.151277065 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.171513081 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.174325943 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.194888115 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.199976921 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.220370054 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.221299887 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241640091 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241677999 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241697073 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241715908 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241734982 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241755009 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241774082 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241786003 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241794109 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241812944 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241832972 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241859913 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241859913 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.241859913 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.242075920 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262149096 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262185097 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262203932 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262223959 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262244940 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262264013 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262281895 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262291908 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262303114 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262320995 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262340069 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262353897 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262353897 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262358904 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262378931 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262388945 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262398005 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262417078 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262454033 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262470007 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262474060 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262492895 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262497902 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262511015 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262527943 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262547970 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262552023 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262578964 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.262634039 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.263248920 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282784939 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282821894 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282843113 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282860994 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282881975 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282893896 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282900095 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282922029 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282936096 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282939911 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282959938 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282959938 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282979012 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.282999992 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283021927 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283025980 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283040047 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283049107 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283058882 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283066988 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283077955 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283097029 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283099890 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283116102 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283124924 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283135891 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283155918 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283166885 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283174992 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283194065 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283193111 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283211946 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283214092 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283231020 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283242941 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283248901 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283268929 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283269882 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283288002 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283298016 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283307076 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283324957 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283333063 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283343077 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283354998 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283363104 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283381939 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283392906 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283401966 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283415079 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283420086 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283437967 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283442020 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283456087 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283469915 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283474922 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283493996 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283510923 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283512115 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283524036 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283544064 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283559084 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283627987 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.283627987 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.284305096 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303747892 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303783894 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303802967 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303823948 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303844929 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303864002 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303862095 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303863049 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303881884 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303899050 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303899050 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303904057 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303922892 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303925991 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303942919 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303946018 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303961992 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303962946 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303982019 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.303998947 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304001093 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304017067 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304020882 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304040909 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304043055 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304059029 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304059029 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304079056 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304079056 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304096937 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304101944 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304116964 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304119110 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304135084 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304143906 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304152966 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304161072 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304172039 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304183006 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304192066 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304202080 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304210901 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304229975 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304235935 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304250002 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304259062 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304267883 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304280043 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304286957 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304301023 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304306030 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304327011 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304332018 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304332018 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304344893 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304357052 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304363012 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304378033 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304384947 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304400921 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304404020 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304421902 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304439068 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304439068 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304459095 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304462910 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304477930 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304497004 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304501057 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304501057 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304516077 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304533958 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304547071 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304553986 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304567099 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304579020 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304579973 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304579973 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304591894 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304610968 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304630041 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304646015 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304647923 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304646015 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304661989 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304680109 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304680109 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304698944 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304707050 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304718971 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304728985 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304738045 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304759026 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304771900 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304776907 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304790974 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304809093 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304830074 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304847956 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304864883 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304867029 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304864883 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304864883 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304864883 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304864883 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304884911 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304903030 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304904938 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304924011 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304928064 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304944038 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304960012 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304961920 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304980040 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304995060 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.304997921 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305016041 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305035114 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305035114 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305053949 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305073023 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305073023 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305092096 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305109024 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305109024 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305128098 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305140018 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305146933 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305166006 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305167913 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305186033 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305200100 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305203915 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305222034 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305241108 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305255890 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305265903 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305284023 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.305404902 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325445890 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325495005 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325520992 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325546026 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325570107 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325597048 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325615883 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325615883 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325622082 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325647116 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325666904 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325666904 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325671911 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325687885 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325695992 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325711966 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325722933 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325733900 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325752974 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325762987 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325779915 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325779915 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325807095 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325823069 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325831890 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325841904 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325861931 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325881004 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325887918 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325900078 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325913906 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325926065 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325937986 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325943947 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325963020 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325973988 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325988054 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.325993061 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326011896 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326028109 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326040983 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326045990 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326066017 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326081038 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326092005 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326098919 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326116085 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326128960 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326141119 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326148033 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326167107 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326174021 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326190948 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326195955 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326215982 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326231003 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326240063 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326276064 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326278925 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326278925 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326301098 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326301098 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326327085 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326334000 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326350927 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326350927 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326375961 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326384068 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326401949 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326404095 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326427937 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326455116 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326455116 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326474905 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326491117 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326498985 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326523066 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326539993 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326546907 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326562881 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326570988 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326589108 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326596022 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326610088 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326620102 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326634884 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326643944 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326653004 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326668978 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326683044 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326694012 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326700926 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326719046 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326725960 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326744080 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326757908 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326773882 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326788902 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326817036 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326821089 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326847076 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326852083 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326870918 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326896906 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326921940 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326925039 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326948881 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326955080 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326973915 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.326997995 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327023029 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327023029 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327048063 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327050924 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327071905 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327097893 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327119112 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327122927 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327146053 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327156067 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327171087 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327195883 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327195883 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327220917 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327246904 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327269077 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327270985 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327296019 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327301979 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327321053 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327346087 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327370882 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327375889 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327394962 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327397108 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327419996 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327445030 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327469110 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327470064 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327492952 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327497959 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327517986 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327541113 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327541113 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327565908 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327589035 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327614069 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327616930 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327639103 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327646971 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327663898 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327688932 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327713966 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327713966 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327738047 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327742100 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327761889 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327786922 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327811003 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327812910 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327836990 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327848911 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327861071 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327886105 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327888966 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327909946 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327933073 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327955961 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327958107 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327980995 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.327986002 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328007936 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328032970 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328058004 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328057051 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328083038 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328090906 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328107119 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328130960 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328155041 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328156948 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328180075 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328183889 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328203917 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328228951 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328253031 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328263044 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328277111 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328289986 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328301907 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328325987 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328350067 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328355074 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328375101 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328397989 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328397989 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328423023 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328445911 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328455925 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328469992 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328478098 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328495026 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328517914 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328541994 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328550100 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328566074 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328573942 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328588963 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328614950 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328638077 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328646898 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328661919 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328666925 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328685999 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328708887 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328732967 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328742981 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328757048 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328769922 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328780890 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328805923 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328830004 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328850031 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328850031 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328855038 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328880072 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328903913 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328927994 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328939915 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328952074 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328958988 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.328975916 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329000950 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329011917 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329025030 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329050064 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329072952 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329073906 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329098940 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329123974 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329133034 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329148054 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329171896 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329180956 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329195976 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329210043 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329220057 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329246044 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329268932 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329272032 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329292059 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329317093 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329325914 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329340935 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329363108 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329365969 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329390049 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329411983 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329422951 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.329447985 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.331135035 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.388566971 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.409837961 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.485009909 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.356857061 CEST4976780192.168.2.218.66.97.76
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.376267910 CEST804976718.66.97.76192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.376506090 CEST4976780192.168.2.218.66.97.76
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.376872063 CEST4976780192.168.2.218.66.97.76
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.396193981 CEST804976718.66.97.76192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.699210882 CEST804976718.66.97.76192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.886862993 CEST4976780192.168.2.218.66.97.76
                                                                                                                                                                                                    Apr 4, 2023 12:04:25.319278002 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:25.381963015 CEST4976780192.168.2.218.66.97.76
                                                                                                                                                                                                    Apr 4, 2023 12:04:25.385734081 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:25.401580095 CEST804976718.66.97.76192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:25.401674032 CEST4976780192.168.2.218.66.97.76
                                                                                                                                                                                                    Apr 4, 2023 12:04:30.785984993 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:30.786096096 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:30.787208080 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:30.807398081 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:35.393817902 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:35.393925905 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:35.585401058 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:35.605710030 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:40.810178041 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:40.830701113 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:42.842650890 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:42.863183975 CEST656849762208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:42.863302946 CEST497626568192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:45.606287956 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:45.626717091 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:55.629388094 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:04:55.649883032 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:05:05.652264118 CEST4976680192.168.2.2208.115.231.206
                                                                                                                                                                                                    Apr 4, 2023 12:05:05.672836065 CEST8049766208.115.231.206192.168.2.2
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.130357981 CEST5013053192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.148536921 CEST53501301.1.1.1192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.370429993 CEST5671253192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.388158083 CEST53567121.1.1.1192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.624797106 CEST6197853192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.643343925 CEST53619781.1.1.1192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.831864119 CEST5498153192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.850370884 CEST53549811.1.1.1192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.136430979 CEST6343153192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.155142069 CEST53634311.1.1.1192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.179441929 CEST4952453192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.201225996 CEST53495241.1.1.1192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:17.194188118 CEST6448853192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:04:17.212552071 CEST53644881.1.1.1192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.894210100 CEST5650153192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.912245035 CEST53565011.1.1.1192.168.2.2
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.329638958 CEST6066853192.168.2.21.1.1.1
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.351682901 CEST53606681.1.1.1192.168.2.2
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.130357981 CEST192.168.2.21.1.1.10x16b1Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.370429993 CEST192.168.2.21.1.1.10xe580Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.624797106 CEST192.168.2.21.1.1.10x9cf6Standard query (0)relay-10d0d168.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.831864119 CEST192.168.2.21.1.1.10xa0ffStandard query (0)relay-10d0d168.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.136430979 CEST192.168.2.21.1.1.10xf9faStandard query (0)relay-10d0d168.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.179441929 CEST192.168.2.21.1.1.10xc9acStandard query (0)api.playanext.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:17.194188118 CEST192.168.2.21.1.1.10x9074Standard query (0)relay-10d0d168.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.894210100 CEST192.168.2.21.1.1.10x11b4Standard query (0)relay-10d0d168.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.329638958 CEST192.168.2.21.1.1.10x9892Standard query (0)api.playanext.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.148536921 CEST1.1.1.1192.168.2.20x16b1No error (0)boot.net.anydesk.com185.229.191.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:02:57.388158083 CEST1.1.1.1192.168.2.20xe580No error (0)boot.net.anydesk.com185.229.191.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.643343925 CEST1.1.1.1192.168.2.20x9cf6No error (0)relay-10d0d168.net.anydesk.com208.115.231.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.850370884 CEST1.1.1.1192.168.2.20xa0ffNo error (0)relay-10d0d168.net.anydesk.com208.115.231.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.155142069 CEST1.1.1.1192.168.2.20xf9faNo error (0)relay-10d0d168.net.anydesk.com208.115.231.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.201225996 CEST1.1.1.1192.168.2.20xc9acNo error (0)api.playanext.comd1atxff5avezsq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.201225996 CEST1.1.1.1192.168.2.20xc9acNo error (0)d1atxff5avezsq.cloudfront.net18.66.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.201225996 CEST1.1.1.1192.168.2.20xc9acNo error (0)d1atxff5avezsq.cloudfront.net18.66.97.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.201225996 CEST1.1.1.1192.168.2.20xc9acNo error (0)d1atxff5avezsq.cloudfront.net18.66.97.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.201225996 CEST1.1.1.1192.168.2.20xc9acNo error (0)d1atxff5avezsq.cloudfront.net18.66.97.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:17.212552071 CEST1.1.1.1192.168.2.20x9074No error (0)relay-10d0d168.net.anydesk.com208.115.231.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.912245035 CEST1.1.1.1192.168.2.20x11b4No error (0)relay-10d0d168.net.anydesk.com208.115.231.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.351682901 CEST1.1.1.1192.168.2.20x9892No error (0)api.playanext.comd1atxff5avezsq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.351682901 CEST1.1.1.1192.168.2.20x9892No error (0)d1atxff5avezsq.cloudfront.net18.66.97.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.351682901 CEST1.1.1.1192.168.2.20x9892No error (0)d1atxff5avezsq.cloudfront.net18.66.97.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.351682901 CEST1.1.1.1192.168.2.20x9892No error (0)d1atxff5avezsq.cloudfront.net18.66.97.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.351682901 CEST1.1.1.1192.168.2.20x9892No error (0)d1atxff5avezsq.cloudfront.net18.66.97.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                    • api.playanext.comuser-agent: anydesk
                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    0192.168.2.249759185.229.191.3980C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.416994095 CEST50OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 2a 11 7a 46 a4 70 ef d5 14 22 eb a7 a1 34 d0 f7 30 15 aa 62 68 56 61 92 23 91 fd 6d ca 36 d1 52 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                                    Data Ascii: *zFp"40bhVa#m6Rn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.444766998 CEST50INData Raw: 16 03 03 00 57 02 00 00 53 03 03 d1 88 60 aa 25 5d 95 c8 91 f7 70 5e 48 db f7 93 2c 0e c8 3e b9 23 c4 08 44 4f 57 4e 47 52 44 01 20 38 5b f5 a4 ca de dc 79 13 4f 71 43 d8 24 52 ad a2 a8 08 76 f7 a4 71 c3 6b 31 ab 2c 6c 17 3a bb c0 2c 00 00 0b ff
                                                                                                                                                                                                    Data Ascii: WS`%]p^H,>#DOWNGRD 8[yOqC$Rvqk1,l:,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.444880962 CEST51INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                                    Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.444991112 CEST52INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                                    Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.445065022 CEST52INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                                    Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.445163965 CEST53INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                                    Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jAc0.VV,Ab,3b*,bH
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.457070112 CEST54OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 34 30 34 31 30 30 32
                                                                                                                                                                                                    Data Ascii: 000*H010UAnyDesk Client0 230404100255Z20730322100255Z010UAnyDesk Client0"0*H0 3P8A<SOn9^Tkt(9EUNze]MJmj_m/9,c6
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.483083963 CEST54INData Raw: 14 03 03 00 01 01 16 03 03 00 28 af ab 40 f0 73 ed 60 9d e9 b3 e1 04 27 54 f2 3b 77 5c 08 25 80 3b 51 22 fb 93 30 d5 d2 0f 88 3f 9d 30 bb cf 45 64 99 28
                                                                                                                                                                                                    Data Ascii: (@s`'T;w\%;Q"0?0Ed(
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.483335972 CEST54INData Raw: 17 03 03 00 23 af ab 40 f0 73 ed 60 9e 0b e4 95 76 98 b4 3b 18 7d 12 a3 9b 32 52 25 f5 80 44 21 66 6e 7a 8e 31 54 0b d3
                                                                                                                                                                                                    Data Ascii: #@s`v;}2R%D!fnz1T
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.485265017 CEST54OUTData Raw: 17 03 03 00 57 ef 0b 8b bf f5 fe 06 a8 40 f4 f5 1f 63 f7 8e a8 9f 46 97 f2 71 3e 93 5e b8 96 fa 7a 82 39 85 31 82 ab ee 0e ad f7 2a 45 19 19 84 5f 1a f0 48 f7 01 b7 db 0e 03 b5 ed 27 1f e2 12 8a 89 c2 d9 cf 6a f2 47 5d 1b 47 40 14 38 ff b6 60 5f
                                                                                                                                                                                                    Data Ascii: W@cFq>^z91*E_H'jG]G@8`_xI_z
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.510272026 CEST55INData Raw: 17 03 03 03 32 af ab 40 f0 73 ed 60 9f 06 24 98 46 43 ed c0 15 48 82 bc 60 07 0b 4a c2 87 e7 04 78 56 c0 4a 63 79 c5 6b 89 a7 36 0e 91 69 6f a8 3d c3 76 4c 7d 80 95 c2 42 99 e1 7f 54 db ad 2c a0 25 ae ff bc f4 a0 0b 73 5c de fa 51 6b 37 45 a2 d0
                                                                                                                                                                                                    Data Ascii: 2@s`$FCH`JxVJcyk6io=vL}BT,%s\Qk7E! 0s@ '#oJVh8[ugFRhiRR*$jDj}R_g|a+5o8gETt&]L>6\x^{y\l(
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.510365963 CEST55INData Raw: 17 8f 39 e7 01 f2 32 0e dc 7f b5 41 ef 55 ac a9 5a 10 91 45 8b 32 ec 98 ec da 9e 51 d0 01 07 37 b3 57 d1 f0 47 af fb b9 bc 1d 17 ba 94 d1 fb 51 53 a9 9d d4 2c 0a d9 98 06 77 e5 72 d8 e9 a7 e3 ca 09 fc d6 e5 05 7b f4 53 b2 06 9f 2e 23 a6 5b 7d 4b
                                                                                                                                                                                                    Data Ascii: 92AUZE2Q7WGQS,wr{S.#[}KYb]ugL|]!Ee-o$F05lGlyX_o?xRnYu|< RX}Z]0</ ~|6VK;VNi)@VT&vt@


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    1192.168.2.249761208.115.231.20680C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.878720045 CEST61OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 50 b7 95 84 a2 79 83 a7 9a b6 7f d4 0c 2d 9a 2f 85 14 9a f7 35 ee fd d6 16 4c 61 c8 42 79 97 d0 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                                    Data Ascii: Py-/5LaByn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.901032925 CEST62INData Raw: 16 03 03 00 57 02 00 00 53 03 03 b5 0b bb d2 d9 8e 32 28 34 e6 d2 0f a4 3a 99 99 14 e3 cc 55 e9 ec 7a 80 44 4f 57 4e 47 52 44 01 20 43 b6 1a 3f 75 6b 72 df 49 bb f0 a5 79 89 91 f9 65 ff eb 1c 23 da 63 a5 ed 25 97 07 7b 05 f1 b9 c0 2c 00 00 0b ff
                                                                                                                                                                                                    Data Ascii: WS2(4:UzDOWNGRD C?ukrIye#c%{,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.901078939 CEST63INData Raw: 5a eb 51 2f 97 bf f6 fb 33 27 90 b3 d8 e4 e0 cd 68 3b 6a 87 6c a6 0d e7 d8 bd 61 df 56 6b 2a e1 1c 2b f5 9f bf 85 dd 8c 5b 06 1e 71 7f ba 4a a6 40 b0 77 17 ea 2c 3f 5b 94 14 85 2e ad 11 61 ab 88 f6 01 bb b3 47 6b e2 81 18 f1 8e 39 e6 d8 7b 0c 63
                                                                                                                                                                                                    Data Ascii: ZQ/3'h;jlaVk*+[qJ@w,?[.aGk9{cpu'-5={{Hy8-&~K2vf/bj@kXScuxI#ph3/L^}a}4AkP+g_R4gs@lo67Jv"rR}uMU#[~.K_e
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.901114941 CEST63INData Raw: 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30 09 06 03 55 04 06 13 02 44 45 16 03 03 00 04 0e 00 00 00
                                                                                                                                                                                                    Data Ascii: philandro Software GmbH10UDE
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.913158894 CEST65OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 34 30 34 31 30 30 32
                                                                                                                                                                                                    Data Ascii: 000*H010UAnyDesk Client0 230404100255Z20730322100255Z010UAnyDesk Client0"0*H0 3P8A<SOn9^Tkt(9EUNze]MJmj_m/9,c6
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.934092999 CEST65INData Raw: 14 03 03 00 01 01 16 03 03 00 28 f7 c0 7f a9 04 a1 c9 0d f8 72 bf ca 54 07 df 79 c7 ed 3c 4c d3 ce d5 55 51 5b ea 74 55 8e 64 f8 04 2a 7b 99 5d f3 86 a1
                                                                                                                                                                                                    Data Ascii: (rTy<LUQ[tUd*{]
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.934165001 CEST65INData Raw: 17 03 03 00 23 f7 c0 7f a9 04 a1 c9 0e 29 50 92 6f dd e2 1d 3f e4 84 37 bf e2 73 62 96 16 1b 4e d8 cb 57 cf 9c 53 5c b2
                                                                                                                                                                                                    Data Ascii: #)Po?7sbNWS\
                                                                                                                                                                                                    Apr 4, 2023 12:02:58.935614109 CEST65OUTData Raw: 17 03 03 00 57 30 7b 82 88 f2 5b 1b 39 ca 9a 9d 7f 1a 59 65 d3 39 94 77 88 a2 2a 3e 82 c5 dc 3e da b9 4c 4d ed 43 65 e8 b0 87 62 04 7e 6b 9c 5f d0 5b ce cd c4 d0 c3 ef cd b5 5c 7c 5d dd 1b 11 5c f7 15 c3 ae 8b 20 12 68 5f 46 86 22 5f 12 c1 ae 4e
                                                                                                                                                                                                    Data Ascii: W0{[9Ye9w*>>LMCeb~k_[\|]\ h_F"_N2s$t
                                                                                                                                                                                                    Apr 4, 2023 12:02:59.014251947 CEST65INData Raw: 17 03 03 00 24 f7 c0 7f a9 04 a1 c9 0f 76 49 33 b6 f0 6e 3d aa 4c 96 40 6f 05 7c 62 cc 7a 2c f9 e6 08 5e 8c c8 dc 7f b5 b8
                                                                                                                                                                                                    Data Ascii: $vI3n=L@o|bz,^


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    2192.168.2.24976318.66.97.8280C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.226269960 CEST491OUTPOST /httpapi HTTP/1.1Host: api.playanext.comUser-Agent: AnyDesk/7.0.14Accept: */*Content-Length: 354Content-Type: application/x-www-form-urlencodedapi_key=c1426bd258099fa69f62933b466d4b77&event=[{"event_type":"check_offer","user_id":"f13c8dbcc1b6f597de2338cf4452e0db","session_id":1680602579309287,"ip":"$remote","event_properties":{"method_used":"Google Chrome Criteria Checker","offer_product":"Google Chrome","distributor":"AnyDesk","distributor_product":"AnyDesk","user_country":"United States"}}
                                                                                                                                                                                                    Data Raw:
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Apr 4, 2023 12:03:00.548162937 CEST492INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Date: Tue, 04 Apr 2023 10:03:00 GMT
                                                                                                                                                                                                    x-amzn-RequestId: d2a79a52-5069-4ecb-8ac3-3c6507f1b712
                                                                                                                                                                                                    x-amz-apigw-id: C2NZPF2DoAMFvSg=
                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-642bf5d4-0d2ae57048a5445460c10ba9;Sampled=0;lineage=d7502c8f:0
                                                                                                                                                                                                    Via: 1.1 82514a5a8cf35fb3132b0b5ab9cb724c.cloudfront.net (CloudFront), 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                    X-Amz-Cf-Id: OLQYbv5zRbrPZlfi1B73vF_gDEK7Z6RSulnk_tliPJXFjuNssTcr8A==


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    3192.168.2.249766208.115.231.20680C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.937870026 CEST504OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 5c 2f 77 d2 8f d1 26 2b ad fe ec c2 0f ec 7a 04 7b 30 49 40 73 5b e0 5f c1 8a e9 e8 10 10 7e 6e 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                                    Data Ascii: \/w&+z{0I@s[_~nn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.961000919 CEST505INData Raw: 16 03 03 00 57 02 00 00 53 03 03 fd a6 a8 62 c4 9c c6 c4 81 99 a1 94 36 52 30 6b 60 09 80 46 40 82 36 1e 44 4f 57 4e 47 52 44 01 20 a3 d0 f9 61 3a 2a d8 55 1f 21 34 69 31 b6 fd c3 99 b2 44 7d f3 2e 15 73 99 ed df 48 45 1d 7e 2f c0 2c 00 00 0b ff
                                                                                                                                                                                                    Data Ascii: WSb6R0k`F@6DOWNGRD a:*U!4i1D}.sHE~/,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.961062908 CEST507INData Raw: 5a eb 51 2f 97 bf f6 fb 33 27 90 b3 d8 e4 e0 cd 68 3b 6a 87 6c a6 0d e7 d8 bd 61 df 56 6b 2a e1 1c 2b f5 9f bf 85 dd 8c 5b 06 1e 71 7f ba 4a a6 40 b0 77 17 ea 2c 3f 5b 94 14 85 2e ad 11 61 ab 88 f6 01 bb b3 47 6b e2 81 18 f1 8e 39 e6 d8 7b 0c 63
                                                                                                                                                                                                    Data Ascii: ZQ/3'h;jlaVk*+[qJ@w,?[.aGk9{cpu'-5={{Hy8-&~K2vf/bj@kXScuxI#ph3/L^}a}4AkP+g_R4gs@lo67Jv"rR}uMU#[~.K_e
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.961102009 CEST507INData Raw: 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30 09 06 03 55 04 06 13 02 44 45 16 03 03 00 04 0e 00 00 00
                                                                                                                                                                                                    Data Ascii: philandro Software GmbH10UDE
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.973886967 CEST508OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 34 30 34 31 30 30 32
                                                                                                                                                                                                    Data Ascii: 000*H010UAnyDesk Client0 230404100255Z20730322100255Z010UAnyDesk Client0"0*H0 3P8A<SOn9^Tkt(9EUNze]MJmj_m/9,c6
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.995853901 CEST508INData Raw: 14 03 03 00 01 01 16 03 03 00 28 2e a0 e8 5e 1d 8b ac 1c 0c bd ed f4 af da c5 f8 09 96 dd c5 c0 a7 e6 d6 04 dd e2 29 85 24 ac ab 14 8b 35 0b 8d 36 be 2f
                                                                                                                                                                                                    Data Ascii: (.^)$56/
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.995915890 CEST508INData Raw: 17 03 03 00 23 2e a0 e8 5e 1d 8b ac 1d 9f d5 ae dc 22 8e a0 8b 9e b9 5d 67 59 e1 cb e0 5d a2 c5 68 60 83 ad 6b 08 da 2c
                                                                                                                                                                                                    Data Ascii: #.^"]gY]h`k,
                                                                                                                                                                                                    Apr 4, 2023 12:04:20.996993065 CEST508OUTData Raw: 17 03 03 00 57 d3 2d 4c c3 d8 c7 4d 11 48 c1 b0 d8 93 c5 f0 ee 2d 48 45 41 20 55 a2 58 24 50 06 42 70 23 53 62 0f a3 20 63 7a 61 e2 12 3b 82 62 45 af bf c3 33 f3 84 f3 f3 ab 41 9e 96 12 03 70 65 7a 37 14 b2 81 1c 97 69 14 59 f9 e9 87 4e b0 28 1b
                                                                                                                                                                                                    Data Ascii: W-LMH-HEA UX$PBp#Sb cza;bE3Apez7iYN(+`T;J3Q
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.236733913 CEST509INData Raw: 17 03 03 00 8d 2e a0 e8 5e 1d 8b ac 1e f7 36 9b 3b 8a 83 fb 81 e7 1f b9 46 7f 53 1c 68 52 f3 26 15 77 c8 65 8b 33 a9 92 4e 66 d4 33 e2 08 35 b3 7d ba 23 2e 50 d1 0d 12 29 de ae ca 6f a7 fb cd 12 9d f6 e0 68 d5 e3 4d 06 8d 24 fa 36 99 01 53 31 c9
                                                                                                                                                                                                    Data Ascii: .^6;FShR&we3Nf35}#.P)ohM$6S1@REi+.enX<0Oa\[YL3ux<j'#?|
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.301178932 CEST509OUTData Raw: 17 03 03 00 38 d3 2d 4c c3 d8 c7 4d 12 43 b9 33 aa 48 1a 6b c2 f0 87 3b 18 89 10 a0 f7 f0 46 3f c4 84 13 ab 8f 7a 58 c9 9a e3 c9 32 eb a6 e7 e4 8f 32 da 57 2d 12 1e e2 99 12 ac c7 5c
                                                                                                                                                                                                    Data Ascii: 8-LMC3Hk;F?zX22W-\
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.390070915 CEST509INData Raw: 17 03 03 00 44 2e a0 e8 5e 1d 8b ac 1f 39 ea 24 f7 20 42 a0 16 74 fb 42 5a dc 54 03 14 11 05 90 9b b7 52 11 71 89 e6 c8 35 2c d5 e4 c8 7a dc a7 2d 0a a0 93 db 1a 61 94 b0 81 11 f3 39 a4 4b a9 af 1f 6a 45 d4 b2 79 42 51
                                                                                                                                                                                                    Data Ascii: D.^9$ BtBZTRq5,z-a9KjEyBQ
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.390876055 CEST509OUTData Raw: 17 03 03 00 2a d3 2d 4c c3 d8 c7 4d 13 38 46 e5 50 5e a2 9a a2 c1 6c 6f 89 8d 97 ff c3 1e 85 46 17 84 63 94 20 c9 3c 78 08 62 97 3f 84 a6 a9
                                                                                                                                                                                                    Data Ascii: *-LM8FP^loFc <xb?
                                                                                                                                                                                                    Apr 4, 2023 12:04:21.515947104 CEST509INData Raw: 17 03 03 00 2f 2e a0 e8 5e 1d 8b ac 20 96 7c 4c b2 2c 41 dc c9 7d 76 d9 c6 47 3c 75 b6 4d 29 9d b0 81 ba 94 b5 ec fc d1 e9 8f 89 96 95 a6 c3 07 a1 50 ef ff
                                                                                                                                                                                                    Data Ascii: /.^ |L,A}vG<uM)P
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.059037924 CEST510OUTData Raw: 17 03 03 00 3c d3 2d 4c c3 d8 c7 4d 14 17 7f 65 1a e7 0d 48 26 65 68 16 bb d3 33 07 cb 5d fe b6 e7 7f 56 c4 91 c3 b3 a3 9e 1a b9 df ae dd 0c 30 7b 82 b8 e8 86 ef 10 fe 4a ab ab c8 23 8f f1 4d a7
                                                                                                                                                                                                    Data Ascii: <-LMeH&eh3]V0{J#M
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.098850012 CEST510INData Raw: 17 03 03 00 2e 2e a0 e8 5e 1d 8b ac 21 1a 51 ee 82 8d ad 46 3e 82 7f 87 99 d8 fd e6 24 ff 95 17 e6 0c 7b 17 6a a0 ea cf 68 61 1e 46 02 34 4a fa 23 23 b2
                                                                                                                                                                                                    Data Ascii: ..^!QF>${jhaF4J##
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.100040913 CEST510OUTData Raw: 17 03 03 00 3e d3 2d 4c c3 d8 c7 4d 15 5a a1 23 4e f0 f1 cf fd 4c b3 e3 96 05 ba 01 bc 93 f3 b4 af e4 36 34 d2 4e 69 3a 0f a7 a1 10 03 0d 24 ab e2 1f 07 00 e5 20 03 81 08 9a f2 64 d5 3c a3 7b 5f d5 57
                                                                                                                                                                                                    Data Ascii: >-LMZ#NL64Ni:$ d<{_W
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.149909973 CEST510INData Raw: 17 03 03 00 2e 2e a0 e8 5e 1d 8b ac 22 96 57 4c 76 30 0b 37 d8 8a 5b 2e 81 4d e5 06 4e 75 85 96 c8 ad b8 11 6e 72 05 b0 f0 37 63 1f 24 74 c9 85 60 47 22
                                                                                                                                                                                                    Data Ascii: ..^"WLv07[.MNunr7c$t`G"
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.151277065 CEST510OUTData Raw: 17 03 03 00 34 d3 2d 4c c3 d8 c7 4d 16 ff 0f 31 24 d4 e9 cb d3 44 38 6b c1 c3 1b 0a e1 66 fc 47 04 eb 87 d6 23 5a af df 89 43 40 e0 23 8b 30 e5 1e 99 4f 15 fb 63 e2 e3 26
                                                                                                                                                                                                    Data Ascii: 4-LM1$D8kfG#ZC@#0Oc&
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.174325943 CEST511OUTData Raw: 17 03 03 00 34 d3 2d 4c c3 d8 c7 4d 17 70 34 9d 6e 1b f0 0f ee 79 98 9f cf 7d 07 01 11 45 54 ed 22 b9 69 8a 5f 28 68 11 0d 01 76 1a 10 08 47 d3 24 70 89 cf e1 ad 60 07 d8
                                                                                                                                                                                                    Data Ascii: 4-LMp4ny}ET"i_(hvG$p`
                                                                                                                                                                                                    Apr 4, 2023 12:04:23.199976921 CEST511OUTData Raw: 17 03 03 00 34 d3 2d 4c c3 d8 c7 4d 18 25 53 c9 70 f5 04 27 d1 f2 dc 5e b7 42 9c 66 67 5f 95 8b 3e 7d 88 97 13 9c ba 82 59 50 83 2b fd a8 8b ac ef 9a f8 e1 6d 7e c7 f0 4e
                                                                                                                                                                                                    Data Ascii: 4-LM%Sp'^Bfg_>}YP+m~N


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    4192.168.2.24976718.66.97.7680C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.376872063 CEST927OUTPOST /httpapi HTTP/1.1Host: api.playanext.comUser-Agent: AnyDesk/7.0.14Accept: */*Content-Length: 354Content-Type: application/x-www-form-urlencodedapi_key=c1426bd258099fa69f62933b466d4b77&event=[{"event_type":"check_offer","user_id":"f13c8dbcc1b6f597de2338cf4452e0db","session_id":1680602663428164,"ip":"$remote","event_properties":{"method_used":"Google Chrome Criteria Checker","offer_product":"Google Chrome","distributor":"AnyDesk","distributor_product":"AnyDesk","user_country":"United States"}}
                                                                                                                                                                                                    Data Raw:
                                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                                    Apr 4, 2023 12:04:24.699210882 CEST928INHTTP/1.1 200 OK
                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Date: Tue, 04 Apr 2023 10:04:24 GMT
                                                                                                                                                                                                    x-amzn-RequestId: ffdcb9c4-2e4d-43f5-916b-8a2bb7375974
                                                                                                                                                                                                    x-amz-apigw-id: C2NmZE8moAMFipA=
                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-642bf628-444e9b853a58e2b20b7b0cb9;Sampled=0;lineage=d7502c8f:0
                                                                                                                                                                                                    Via: 1.1 77ba839b79ec0a8b2031c8a828e7fdfa.cloudfront.net (CloudFront), 1.1 891011d51eb2353ebe8601f5b6467070.cloudfront.net (CloudFront)
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P3
                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                    X-Amz-Cf-Id: fs6HnCvdjm4O9-tEJ0A06f6SC1S30RR7DTeZuko2kxyZysQTaTDIDg==


                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                    Start time:12:02:47
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    Imagebase:0x6e0000
                                                                                                                                                                                                    File size:3853384 bytes
                                                                                                                                                                                                    MD5 hash:2621B754576047A6E94ACBF1DD4FE0EF
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                    Start time:12:02:51
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --local-service
                                                                                                                                                                                                    Imagebase:0x6e0000
                                                                                                                                                                                                    File size:3853384 bytes
                                                                                                                                                                                                    MD5 hash:2621B754576047A6E94ACBF1DD4FE0EF
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                    Start time:12:02:51
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --local-control
                                                                                                                                                                                                    Imagebase:0x6e0000
                                                                                                                                                                                                    File size:3853384 bytes
                                                                                                                                                                                                    MD5 hash:2621B754576047A6E94ACBF1DD4FE0EF
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                    Start time:12:02:57
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p -s DoSvc
                                                                                                                                                                                                    Imagebase:0x7ff6f63c0000
                                                                                                                                                                                                    File size:53744 bytes
                                                                                                                                                                                                    MD5 hash:9520A99E77D6196D0D09833146424113
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                    Start time:12:02:57
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                    Imagebase:0x7ff6f63c0000
                                                                                                                                                                                                    File size:53744 bytes
                                                                                                                                                                                                    MD5 hash:9520A99E77D6196D0D09833146424113
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                    Start time:12:02:57
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                    Imagebase:0x7ff6476d0000
                                                                                                                                                                                                    File size:263904 bytes
                                                                                                                                                                                                    MD5 hash:C51AA0BB954EA45E85572E6CC29BA6F4
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                    Start time:12:02:57
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                                                                                                                                                    Imagebase:0x7ff6f63c0000
                                                                                                                                                                                                    File size:53744 bytes
                                                                                                                                                                                                    MD5 hash:9520A99E77D6196D0D09833146424113
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                    Start time:12:04:10
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\92f25a21-b9c1-4aee-af3e-cacf098605e9.exe" --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-driver:mirror --install-driver:printer --update-auto --svc-conf "C:\Users\user\AppData\Roaming\AnyDesk\service.conf" --sys-conf "C:\Users\user\AppData\Roaming\AnyDesk\system.conf"
                                                                                                                                                                                                    Imagebase:0x6e0000
                                                                                                                                                                                                    File size:3853384 bytes
                                                                                                                                                                                                    MD5 hash:2621B754576047A6E94ACBF1DD4FE0EF
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                    Start time:12:04:13
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --service
                                                                                                                                                                                                    Imagebase:0x580000
                                                                                                                                                                                                    File size:3853384 bytes
                                                                                                                                                                                                    MD5 hash:2621B754576047A6E94ACBF1DD4FE0EF
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 0%, ReversingLabs

                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                    Start time:12:04:14
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --control
                                                                                                                                                                                                    Imagebase:0x580000
                                                                                                                                                                                                    File size:3853384 bytes
                                                                                                                                                                                                    MD5 hash:2621B754576047A6E94ACBF1DD4FE0EF
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                    Start time:12:04:15
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\expand.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:expand -F:* "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\v4.cab" "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver"
                                                                                                                                                                                                    Imagebase:0xd60000
                                                                                                                                                                                                    File size:53248 bytes
                                                                                                                                                                                                    MD5 hash:8C2235852F8C2659EB6CA4A0C6B3B3F1
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                    Start time:12:04:15
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff69a190000
                                                                                                                                                                                                    File size:885760 bytes
                                                                                                                                                                                                    MD5 hash:C5E9B1D1103EDCEA2E408E9497A5A88F
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                    Start time:12:04:17
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Windows\System32\rundll32.exe" printui.dll, PrintUIEntry /if /b "AnyDesk Printer" /f "C:\Users\user\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf" /r "AD_Port" /m "AnyDesk v4 Printer Driver
                                                                                                                                                                                                    Imagebase:0x910000
                                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                                    MD5 hash:D0432468FA4B7F66166C430E1334DBDA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                    Start time:12:04:17
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Program Files (x86)\AnyDesk\AnyDesk.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --new-install
                                                                                                                                                                                                    Imagebase:0x580000
                                                                                                                                                                                                    File size:3853384 bytes
                                                                                                                                                                                                    MD5 hash:2621B754576047A6E94ACBF1DD4FE0EF
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                    Start time:12:04:22
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                                                                    Imagebase:0x7ff6f63c0000
                                                                                                                                                                                                    File size:53744 bytes
                                                                                                                                                                                                    MD5 hash:9520A99E77D6196D0D09833146424113
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                    Start time:12:04:22
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\System32\drvinst.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:DrvInst.exe "4" "0" "C:\Users\user\AppData\Local\Temp\{a1d03c80-7a9d-0740-8675-ad849a86a4e4}\anydeskprintdriver.inf" "9" "45a2ed013" "00000000000001BC" "WinSta0\Default" "0000000000000164" "208" "c:\users\user\appdata\roaming\anydesk\printer_driver"
                                                                                                                                                                                                    Imagebase:0x7ff64ee10000
                                                                                                                                                                                                    File size:173568 bytes
                                                                                                                                                                                                    MD5 hash:100997A8B475B1D1B173BE8941DFE1A6
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                    Start time:12:04:25
                                                                                                                                                                                                    Start date:04/04/2023
                                                                                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{a93448a4-5e3b-e34d-a377-ec81ab406cb0} Global\{56375bfd-f24b-3d4c-9cc8-12acbcf982ed} C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\anydeskprintdriver.inf C:\Windows\System32\DriverStore\Temp\{5190aac7-b965-5d4c-a8f2-d012c5c874ce}\AnyDeskPrintDriver.cat
                                                                                                                                                                                                    Imagebase:0x7ff7bc550000
                                                                                                                                                                                                    File size:71168 bytes
                                                                                                                                                                                                    MD5 hash:F68AF942FD7CCC0E7BAB1A2335D2AD26
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    Reset < >
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000001.00000003.2316488428.0000000004172000.00000004.00000020.00020000.00000000.sdmp, Offset: 0417C000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_1_3_4172000_92f25a21-b9c1-4aee-af3e-cacf098605e9.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: b790efa046bed448118a33aa90ec9a0d2e9c677040a388ab4074286254db4067
                                                                                                                                                                                                      • Instruction ID: 8c04099576b19760995f367b88553f82514dfbcfeb3091186be0f91323f83f49
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b790efa046bed448118a33aa90ec9a0d2e9c677040a388ab4074286254db4067
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE62A99240E3C14EEB9767388A6F1863F74DE97268B5B48DFC4C18F463D194294AE723
                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000001.00000003.2316488428.0000000004172000.00000004.00000020.00020000.00000000.sdmp, Offset: 04172000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_1_3_4172000_92f25a21-b9c1-4aee-af3e-cacf098605e9.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: b790efa046bed448118a33aa90ec9a0d2e9c677040a388ab4074286254db4067
                                                                                                                                                                                                      • Instruction ID: 8c04099576b19760995f367b88553f82514dfbcfeb3091186be0f91323f83f49
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b790efa046bed448118a33aa90ec9a0d2e9c677040a388ab4074286254db4067
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE62A99240E3C14EEB9767388A6F1863F74DE97268B5B48DFC4C18F463D194294AE723
                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000001.00000003.2350257307.000000000417D000.00000004.00000020.00020000.00000000.sdmp, Offset: 0417C000, based on PE: false
                                                                                                                                                                                                      • Associated: 00000001.00000003.2316488428.0000000004172000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_1_3_4172000_92f25a21-b9c1-4aee-af3e-cacf098605e9.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 6c9801a9ccd99351e31099c52ef0bce273bd53942b7561271d60daeb77fcee85
                                                                                                                                                                                                      • Instruction ID: e8564c3bba3b62a9f6e13f5c35d3b15d8ae13aca93f561b375cb6bfedd92ee9c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c9801a9ccd99351e31099c52ef0bce273bd53942b7561271d60daeb77fcee85
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29421E9644E7C00FD3138B7099697A57FB0AF23205F0E86DBC5C1CF5A3E658694AD322
                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000001.00000003.2350257307.000000000417D000.00000004.00000020.00020000.00000000.sdmp, Offset: 04172000, based on PE: false
                                                                                                                                                                                                      • Associated: 00000001.00000003.2316488428.0000000004172000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_1_3_4172000_92f25a21-b9c1-4aee-af3e-cacf098605e9.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 6c9801a9ccd99351e31099c52ef0bce273bd53942b7561271d60daeb77fcee85
                                                                                                                                                                                                      • Instruction ID: e8564c3bba3b62a9f6e13f5c35d3b15d8ae13aca93f561b375cb6bfedd92ee9c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c9801a9ccd99351e31099c52ef0bce273bd53942b7561271d60daeb77fcee85
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29421E9644E7C00FD3138B7099697A57FB0AF23205F0E86DBC5C1CF5A3E658694AD322
                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000001.00000003.2350257307.000000000417D000.00000004.00000020.00020000.00000000.sdmp, Offset: 0417D000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_1_3_4172000_92f25a21-b9c1-4aee-af3e-cacf098605e9.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 83edd869afcd7df375191a428e377081060395693c3a8eca131bad03134cbe68
                                                                                                                                                                                                      • Instruction ID: e8564c3bba3b62a9f6e13f5c35d3b15d8ae13aca93f561b375cb6bfedd92ee9c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83edd869afcd7df375191a428e377081060395693c3a8eca131bad03134cbe68
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29421E9644E7C00FD3138B7099697A57FB0AF23205F0E86DBC5C1CF5A3E658694AD322
                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000001.00000003.2349758776.0000000004158000.00000004.00000020.00020000.00000000.sdmp, Offset: 04158000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_1_3_4141000_92f25a21-b9c1-4aee-af3e-cacf098605e9.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 5e299a7e2193466b5bde488512be9917c14656f934c3a71e7906182d1b79b597
                                                                                                                                                                                                      • Instruction ID: 27f893e7ab9a16f0be8ef6e5570b3aa9633b719c137023f910a5c4e5419dbcc8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e299a7e2193466b5bde488512be9917c14656f934c3a71e7906182d1b79b597
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 12D1159244E7C04FE707A774896E0917F61AE5322871E89CFC4D28F4B3E699981BD723
                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                      Uniqueness Score: -1.00%